Microsoft Office 2015

Posted on  by 

-->

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)

Published: August 11, 2015 | Updated: October 13, 2015

Version: 3.0

Executive Summary

There is no Office 2015, there is Office 2007/2010/2013/2016 Thank you, Palcouc. I'm not very 'Microsofty', the folder was named Office 15 - I had to buy a new PC. Another folder with the name 'One-click MS Office Run'. When I clicked there it said that on my computer were installed two MS Offices, the newer is Office 365. Microsoft Visual C 2015 Redistributable includes bug fixes to the runtime DLLs and also the latest versions for KB 2999226. To find out what's new in Visual Studio 2015 Update 3, see the Visual Studio 2015 Update 3 Release Notes. For a list of fixed bugs and known issues, see the Visual Studio 2015 Update 3 MSDN Article. If you don’t have the original CD or DVD the Microsoft Office/Windows product keys are encrypted inside the Windows Registry. This means you can retrieve them. This means you can retrieve them. Unfortunately manually searching for lost Windows/Office keys manually in the registry is next to impossible unless you know how to create VBScript. Microsoft Office 2015 Free Windows 8 free download - Microsoft Office 2010, Microsoft Office 2008 update, Ashampoo Office 8, and many more programs.

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Office handles files in memory
  • Improving, in conjunction with the updates for Internet Explorer and Microsoft Windows, how Microsoft Office programs are executed from Internet Explorer
  • Correcting how Office validates Office templates prior to use
  • Correcting how Office handles integer bounds checking

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3080790.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary.

Microsoft Office Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1642**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1642)[**Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423)[**Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2466)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2467**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2467)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2468**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2468)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2469**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2469)[**Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2470)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2477**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2477)**Updates Replaced**
**Microsoft Office 2007**
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=08487421-d56d-46be-83e0-d8af292d6da9) (2687409)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2596744 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=f3644036-7e5b-4679-8fec-43fa5efddea9) (3054888)Not applicableNot applicable**Critical**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicable2965282 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=8efabf03-cc03-4a6d-baa8-70b6af9b7ebe) (2596650)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=6c2c6f97-bb09-4841-8bd6-0ff29c9b1ea1) (2837610)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code Execution2597973 in [MS13-072](http://go.microsoft.com/fwlink/?linkid=299217)
[Microsoft Excel 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=eac447be-75f6-495d-9ce8-a852451295b0) (3054992)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2965281 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=db39342e-d9f5-4a21-9b99-8ecc2fc4323f) (3055051)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2965283 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=8149965f-6df0-48cb-869f-8be79da7a0d6) (2965280)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2596595 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=0ce46c5f-fa52-4ba2-9610-52cc97ef13e7) (3055052)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054996 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=66b30b14-5e9d-47ab-998e-625d3c8340c7) (2965310)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2598243 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2010 Service Pack 2 (64-bit editions](https://www.microsoft.com/download/details.aspx?familyid=3ce43ade-3558-4fcf-bff5-679a8690b0ed)) (2965310)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2598243 in [MS12-046](http://go.microsoft.com/fwlink/?linkid=252510)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=daeb7414-65c2-4338-8aa7-94cfb97c1af9) (3055037)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054971 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d5ce194f-0904-43f2-9cdf-e50cbfe8360b) (3055037)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054971 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=01af1d7e-aaa5-4561-a997-bf1ef33ab05c) (2553313)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=1cae7452-8d21-400a-9daf-9ca213a39cf3) (2553313)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9d6f9818-4c85-4c7e-a930-6bc8dee0850a) (2598244)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicable2589320 in [MS11-089](http://go.microsoft.com/fwlink/?linkid=227070)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9dc3b523-1a16-4911-ad01-d93b1b8b10aa) (2598244)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicable2589320 in [MS11-089](http://go.microsoft.com/fwlink/?linkid=227070)
[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4192bed6-3988-4005-a399-e6dac5b2d826) (3055044)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054981 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=14d0ff79-32f1-4cf8-8f80-e4347e580425) (3055044)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054981 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0eae8a68-c136-4a67-a9eb-936e65f6a7c9) (3055033)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054963 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=7d5fe309-a4db-4032-b22d-35f87330b5e1) (3055033)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054963 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=809b319e-0e4d-4803-99f9-a0bc22e71e7a) (3054876)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2810068 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Visio 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=c7c41d0c-6249-4462-8bae-31ca7b838bfb) (3054876)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable2810068 in [MS13-044](http://go.microsoft.com/fwlink/?linkid=293446)
[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d581b371-d978-4fd3-b635-52b94af36080) (3055039)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054973 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=cdb99ad3-d72b-477f-9975-fb534b74d9d0) (3055039)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNot applicableNot applicable3054973 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2013**
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9ce81c2d-8c75-4ca8-8e02-7e18a9101929) (3039734)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4d23189f-d6ce-41a9-a07f-3d99292dea06) (3039734)**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8f687a4c-ce75-421b-bee3-059908145245) (3039798)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4b198a89-a4ef-48a9-a6fb-aa0652ae46f9) (3039798)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a8891f49-51ea-4d58-8d57-3f044d150ecc) (3054816)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=3b9693e4-3e26-4e7f-88b5-c8ad789f4159) (3054816)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
[Microsoft Excel 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=ce966608-cf56-4b7e-b861-9876497559ab) (3054991)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Excel 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=083231b6-b205-4c22-9ef6-18beea05a18c) (3054991)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=05561f07-ebc2-4107-9a9e-730abcc9c04d) (3055029)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054999 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=68fa922a-d067-4f58-84d5-264f56678b4c) (3055029)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054999 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Visio 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f283e278-b459-45f8-bb6b-ff37b269cf2e) (3054929)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=44787a7c-88a4-4ac2-aa80-20ded912b3a8) (3054929)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a99a93ff-05c1-4007-83e6-a370a82eb0bf) (3055030)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f8267ef5-5297-4a4c-a11e-552dfe6d1d05) (3055030)Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2013 RT**
Microsoft Office 2013 RT Service Pack 1 (3039798)[1]Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Office 2013 RT Service Pack 1 (3054816)[2]Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNone
Microsoft Excel 2013 RT Service Pack 1 (3054991)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicable3054949 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
Microsoft PowerPoint 2013 RT Service Pack 1 (3055029)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Visio 2013 RT Service Pack 1 (64-bit editions) (3054929)[2]Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
Microsoft Word 2013 RT Service Pack 1 (3055030)[2]Not applicable**Important**Information DisclosureNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054990 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office 2016**
[Microsoft Office 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=196237aa-8ae4-4afc-83bf-7ce843c46b0c) (3085538)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Office 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=78a17a30-ebde-40d3-9969-832d56e059e6) (3085538)Not applicableNot applicable**Critical**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=47bea172-8e24-4ed0-b7df-ffdf06806c56) (2920708)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Visio 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=bf2efdd6-bacc-4dea-ae9d-a56dfae7c906) (2920708)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2016 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=73898a9f-ce69-4057-84e3-0f087085c61e) (2920691)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
[Microsoft Word 2016 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4d1fb108-d9f1-451f-8559-8bbb6d88efb0) (2920691)Not applicable**Important**Information DisclosureNot applicableNot applicableNot applicableNot applicableNot applicableNot applicableNone
**Microsoft Office for Mac 2011**
[Microsoft Office for Mac 2011](http://go.microsoft.com/fwlink/?linkid=619270) (3081349)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code Execution**Important**Remote Code Execution**Important**Remote Code Execution3073865 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
**Microsoft Office for Mac 2016**
[Microsoft Office for Mac 2016](http://go.microsoft.com/fwlink/?linkid=619639) (3082420)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicable**Important**Remote Code ExecutionNone
**Other Office Software**
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=a69d5cf4-b5c2-44e9-9ee8-0a3c451b3433) (2986254)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable2965210 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=735728e5-9bab-4edf-90e3-82e65926ea33) (3055053)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054958 in [MS15-070](http://go.microsoft.com/fwlink/?linkid=617382)
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=f04e4ad9-7b9c-4fef-b85f-8d5013cf865a) (3055054)Not applicableNot applicableNot applicableNot applicableNot applicableNot applicable**Important**Remote Code Execution**Important**Remote Code ExecutionNone
[1]As of September 2, 2015, this update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

[2]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1642**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1642)[**Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423)[**Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2466)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2467**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2467)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2468**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2468)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2469**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2469)[**Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2470)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-2477**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2477)**Updates Replaced**
**Microsoft SharePoint Server 2010**
[Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=68aff8f4-5198-4e2d-bd32-8287ddec988f) (3054960)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054833 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft SharePoint Server 2013**
[Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=0b5cf9e1-4772-4109-942f-8cf86af853b2) (3054858)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3023055 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft Office Web Apps 2010**
[Microsoft Word Web Apps 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=1aad5022-89e7-4e8d-956a-590bc94d764e) (3054974)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3054843 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
**Microsoft Office Web Apps 2013**
[Microsoft Office Web Apps Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=3822b2ad-48a9-41ae-b60f-564a3675f8bc) (3055003)Not applicableNot applicableNot applicableNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3039748 in [MS15-046](http://go.microsoft.com/fwlink/?linkid=533724)
*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the [Microsoft Update Catalog](http://catalog.update.microsoft.com/v7/site/home.aspx), search for the update KB number, and then view update details (updates replaced information is on the **Package Details** tab).

Update FAQ

CVE-2015-2423 discussed in this bulletin is also discussed in other bulletins being released in August. Do I need to install multiple updates to be protected from this vulnerability?
Yes. To be protected from CVE-2015-2423, customers must apply all of the updates provided in this bulletin for their affected software, as well as the update for Internet Explorer provided in MS15-079. Likewise, customers running an affected version of Microsoft Windows must also install the applicable updates provided in MS15-088. Customers who do not install all of the updates available for their affected software will not be fully protected from the vulnerability.

MS15-080, MS15-081, and MS15-084 all address vulnerabilities in Microsoft Office. Are the security updates in the three bulletins related?
No. The security updates in MS15-080, MS15-081, and MS15-084 are not related. Customers should install the updates in both bulletins for the software installed on their systems.

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help make Microsoft Office more secure.

I have Microsoft Word 2010 installed. Why am I not being offered the 3055037 update?
The 3055037 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Microsoft Office 2015 For Mac

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on behalf of the logged-on user with the same permissions as the current user. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft Office handles files in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability titleCVE numberPublicly disclosedExploited
Microsoft Office Memory Corruption VulnerabilityCVE-2015-1642NoYes
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2467NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2468NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2469NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-2477NoNo
### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. ### Workarounds Microsoft has not identified any [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423 ------------------------------------------------------------------- An information disclosure vulnerability exists in Microsoft Windows, Internet Explorer, and Microsoft Office when files at a medium integrity level become accessible to Internet Explorer running in Enhanced Protection Mode (EPM). To exploit this vulnerability, an attacker would first need to leverage another vulnerability and execute code in Internet Explorer with EPM, and then execute Excel, Notepad, PowerPoint, Visio, or Word using an unsafe command line parameter. The update addresses the vulnerability by improving how Notepad and Microsoft Office programs are executed from Internet Explorer. **Important** To be protected from this vulnerability, customers must apply the updates provided in this bulletin, as well as the update for Internet Explorer provided in [MS15-079](http://go.microsoft.com/fwlink/?linkid=619622). Likewise, customers running an affected version of Microsoft Windows must also install the applicable updates provided in [MS15-088](http://go.microsoft.com/fwlink/?linkid=619622). This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number [CVE-2015-2423](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2423). When this bulletin was originally released, Microsoft had not received any information to indicate that this issue had been publicly used to attack customers. ### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. ### Workarounds The following [workaround](https://technet.microsoft.com/library/security/dn848375.aspx) may be helpful in your situation: - **Remove the IE elevation policies for Word, Excel, PowerPoint, and Visio** **Warning** If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk. 1. Click **Start**, click **Run**, type **Regedit** in the **Open** box, and then click **OK**. 2. Navigate to the following registry location:

Microsoft Office Remote Code Execution Vulnerability – CVE-2015-2466

A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly validate templates. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. Exploitation of this vulnerability requires that a user open a specially crafted template file with an affected version of Microsoft Office software.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.

In a web-based attack scenario an attacker could host a website or file share (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website or file share. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Alternatively, an attacker could launch a “Man-in-the-middle” attack (intercept the traffic between source and destination) and modify the template contents to include malicious code.

The security update addresses the vulnerability by correcting how Office validates office templates prior to use.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Office

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Office Integer Underflow Vulnerability – CVE-2015-2470

A remote code execution vulnerability exists when Office decreases an integer value beyond its intended minimum value. Exploitation of this vulnerability requires that a user open a specially crafted Office file with an affected version of Microsoft Office software.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.

In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office handles integer bounds checking.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

2015

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 11, 2015): Bulletin published.
  • V2.0 (September 2, 2015): Bulletin revised to announce that the 3039798 update for Microsoft Office 2013 RT Service Pack 1 is available via Windows Update.
  • V3.0 (October 13, 2015): Revised bulletin to announce the availability of update packages for Microsoft Office 2016, Microsoft Visio 2016, and Microsoft Word 2016. Customers running Microsoft Office 2016, Microsoft Visio 2016, or Microsoft Word 2016 should apply the applicable updates to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.

Page generated 2015-10-07 11:03-07:00.

-->

ISO-IEC 27017 Overview

The ISO/IEC 27017:2015 code of practice is designed for organizations to use as a reference for selecting cloud services information security controls when implementing a cloud computing information security management system based on ISO/IEC 27002:2013. It can also be used by cloud service providers as a guidance document for implementing commonly accepted protection controls.

This international standard provides additional cloud-specific implementation guidance based on ISO/IEC 27002, and provides additional controls to address cloud-specific information security threats and risks referring to clauses 5-18 in ISO/IEC 27002: 2013 for controls, implementation guidance, and other information. Specifically, this standard provides guidance on 37 controls in ISO/IEC 27002, and it also features seven new controls that are not duplicated in ISO/IEC 27002. These new controls address the following important areas:

  • Shared roles and responsibilities within a cloud computing environment
  • Removal and return of cloud service customer assets upon contract termination
  • Protection and separation of a customer's virtual environment from environments of other customers
  • Virtual machine hardening requirements to meet business needs
  • Procedures for administrative operations of a cloud computing environment
  • Enabling customers to monitor relevant activities within a cloud computing environment
  • Alignment of security management for virtual and physical networks

Microsoft and ISO/IEC 27017

ISO/IEC 27017 is unique in providing guidance for both cloud service providers and cloud service customers. It also provides cloud service customers with practical information on what they should expect from cloud service providers. Customers can benefit directly from ISO/IEC 27017 by ensuring they understand the shared responsibilities in the cloud.

Microsoft in-scope cloud platforms & services

  • Microsoft Cloud App Security
  • Intune
  • Microsoft Defender for Endpoint
  • Microsoft Graph
  • Microsoft Healthcare Bot
  • Office 365, Office 365 U.S. Government, Office 365 U.S. Government Defense, and Office 365 Germany
  • Power Automate (formerly Microsoft Flow) cloud service either as a standalone service or as included in an Office 365 or Dynamics 365 branded plan or suite
  • PowerApps cloud service either as a standalone service or as included in an Office 365 or Dynamics 365 branded plan or suite
  • Power BI cloud service either as a standalone service or as included in an Office 365 branded plan or suite
  • Power BI Embedded

Azure, Dynamics 365, and ISO 27017:2015

For more information about Azure, Dynamics 365, and other online services compliance, see the Azure ISO 27017 offering.

Office 365 and ISO 27017:2015

Office 365 cloud environments

Microsoft Office 365 is a multi-tenant hyperscale cloud platform and an integrated experience of apps and services available to customers in several regions worldwide. Most Office 365 services enable customers to specify the region where their customer data is located. Microsoft may replicate customer data to other regions within the same geographic area (for example, the United States) for data resiliency, but Microsoft will not replicate customer data outside the chosen geographic area.

This section covers the following Office 365 cloud environments:

  • Office 365 (Commercial): the commercial public Office 365 cloud service available globally.
  • Office 365 Government Community Cloud (GCC): the Office 365 GCC cloud service is available for United States Federal, State, Local, and Tribal governments, as well as contractors holding or processing data on behalf of the US Government.
  • Office 365 Government Community Cloud - High (GCC High): the Office 365 GCC High cloud service is designed according to Department of Defense (DoD) Security Requirements Guidelines Level 4 controls and supports strictly regulated federal and defense information. This environment is used by federal agencies, the Defense Industrial Base (DIBs), and government contractors.
  • Office 365 DoD (DoD): the Office 365 DoD cloud service is designed according to DoD Security Requirements Guidelines Level 5 controls and supports strict federal and defense regulations. This environment is for the exclusive use by the US Department of Defense.

Use this section to help meet your compliance obligations across regulated industries and global markets. To find out which services are available in which regions, see the International availability information and the Where your Microsoft 365 customer data is stored article. For more information about Office 365 Government cloud environment, see the Office 365 Government Cloud article.

Your organization is wholly responsible for ensuring compliance with all applicable laws and regulations. Information provided in this section does not constitute legal advice and you should consult legal advisors for any questions regarding regulatory compliance for your organization.

Office 365 applicability and in-scope services

Use the following table to determine applicability for your Office 365 services and subscription:

ApplicabilityIn-scope services
CommercialAccess Online, Azure Active Directory, Azure Communications Service, Compliance Manager, Customer Lockbox, Delve, Exchange Online, Exchange Online Protection, Forms, Griffin, Identity Manager, Lockbox (Torus), Microsoft Defender for Office 365, Microsoft Teams, MyAnalytics, Office 365 Advanced Compliance add-on, Office 365 Customer Portal, Office 365 Microservices (including but not limited to Kaizala, ObjectStore, Sway, PowerPoint Online Document Service, Query Annotation Service, School Data Sync, Siphon, Speech, StaffHub, eXtensible Application Program), Office 365 Security & Compliance Center, Office Online, Office Pro Plus, Office Services Infrastructure, OneDrive for Business, Planner, PowerApps, Power Automate, Power BI, Project Online, Service Encryption with Customer Key, SharePoint Online, Skype for Business, Stream
GCCAzure Active Directory, Azure Communications Service, Compliance Manager, Delve, Exchange Online, Forms, Microsoft Defender for Office 365, Microsoft Teams, MyAnalytics, Office 365 Advanced Compliance add-on, Office 365 Security & Compliance Center, Office Online, Office Pro Plus, OneDrive for Business, Planner, PowerApps, Power Automate, Power BI, SharePoint Online, Skype for Business, Stream
GCC HighAzure Active Directory, Azure Communications Service, Exchange Online, Forms, Microsoft Defender for Office 365, Microsoft Teams, Office 365 Advanced Compliance add-on, Office 365 Security & Compliance Center, Office Online, Office Pro Plus, OneDrive for Business, Planner, PowerApps, Power Automate, Power BI, SharePoint Online, Skype for Business
DoDAzure Active Directory, Azure Communications Service, Exchange Online, Forms, Microsoft Defender for Office 365, Microsoft Teams, Office 365 Advanced Compliance add-on, Office 365 Security & Compliance Center, Office Online, Office Pro Plus, OneDrive for Business, Planner, Power BI, SharePoint Online, Skype for Business

Office 365 audits, reports, and certificates

Microsoft cloud services are audited once a year for the ISO/IEC 27017:2015 code of practice as part of the certification process for ISO/IEC 27001:2013.

Frequently asked questions

To whom does the standard apply?

This code of practice provides controls and implementation guidance for both cloud service providers and cloud service customers. It is structured in a format similar to ISO/IEC 27002:2013.

Where can I view Microsoft's compliance information for ISO/IEC 27017:2015?

Microsoft Office 2015 Price

You can download the ISO/IEC 27017:2015 certificate for Azure, Intune, and Power BI.

Can I use the ISO/IEC 27017 compliance of Microsoft services in my organization's certification process?

Yes. If your business is seeking certification for implementations deployed on any Microsoft in-scope enterprise cloud services, you can use Microsoft's relevant certifications in your compliance assessment. However, you are responsible for engaging an assessor to evaluate your implementation for compliance, and for the controls and processes within your own organization.

Microsoft Office 2015 Activator

How can I get copies of the applicable audit reports?

The Service Trust Portal provides independent, third-party audit reports and other related documentation. You can use the portal to download and review this documentation for assistance with your own regulatory requirements.

Use Microsoft Compliance Manager to assess your risk

Microsoft Compliance Manager is a feature in the Microsoft 365 compliance center to help you understand your organization's compliance posture and take actions to help reduce risks. Compliance Manager offers a premium template for building an assessment for this regulation. Find the template in the assessment templates page in Compliance Manager. Learn how to build assessments in Compliance Manager.

Microsoft Office 2015 Free Download Windows 10

Resources

Coments are closed