// For flags

CVE-2015-0085

Microsoft Word Format Tag Transposition Use-After-Free Remote Code Execution Vulnerability

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Use-after-free vulnerability in Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold and SP1, Word 2013 Gold and SP1, Office 2013 RT Gold and SP1, Word 2013 RT Gold and SP1, Excel Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 Gold and SP1, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, Office Web Apps Server 2010 SP2, Web Apps Server 2013 Gold and SP1, SharePoint Server 2007 SP3, Windows SharePoint Services 3.0 SP3, SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."

Vulnerabilidad de uso después de liberación en Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold and SP1, Word 2013 Gold y SP1, Office 2013 RT Gold y SP1, Word 2013 RT Gold y SP1, Excel Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 Gold y SP1, Word Automation Services on SharePoint Server 2013 Gold y SP1, Web Applications 2010 SP2, Office Web Apps Server 2010 SP2, Web Apps Server 2013 Gold y SP1, SharePoint Server 2007 SP3, Windows SharePoint Services 3.0 SP3, SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold y SP1, y SharePoint Server 2013 Gold y SP1 permite a atacantes remotos ejecutar código arbitrario a través de un documento de Office manipulado, también conocido como 'vulnerabilidad del uso después de liberación de componentes de Microsoft Office.'

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of the item1.xml file inside of the .docx package. By transposing elements, an attacker is able to cause a pointer to be re-used after it was freed. An attacker could leverage this to execute arbitrary code in the context of the user.

*Credits: 3S Labs
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-18 CVE Reserved
  • 2015-03-11 CVE Published
  • 2024-07-15 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2007
Search vendor "Microsoft" for product "Excel" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2010
Search vendor "Microsoft" for product "Excel" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Excel
Search vendor "Microsoft" for product "Excel"
2010
Search vendor "Microsoft" for product "Excel" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Excel Viewer
Search vendor "Microsoft" for product "Excel Viewer"
*-
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2013
Search vendor "Microsoft" for product "Office" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2013
Search vendor "Microsoft" for product "Office" and version "2013"
rt_gold
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2013
Search vendor "Microsoft" for product "Office" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Office Compatibility Pack
Search vendor "Microsoft" for product "Office Compatibility Pack"
*sp3
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps Server
Search vendor "Microsoft" for product "Office Web Apps Server"
2010
Search vendor "Microsoft" for product "Office Web Apps Server" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps Server
Search vendor "Microsoft" for product "Office Web Apps Server"
2013
Search vendor "Microsoft" for product "Office Web Apps Server" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps Server
Search vendor "Microsoft" for product "Office Web Apps Server"
2013
Search vendor "Microsoft" for product "Office Web Apps Server" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Powerpoint
Search vendor "Microsoft" for product "Powerpoint"
2007
Search vendor "Microsoft" for product "Powerpoint" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Powerpoint
Search vendor "Microsoft" for product "Powerpoint"
2010
Search vendor "Microsoft" for product "Powerpoint" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2013
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2013
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2007
Search vendor "Microsoft" for product "Sharepoint Server" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2010
Search vendor "Microsoft" for product "Sharepoint Server" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Web Applications
Search vendor "Microsoft" for product "Web Applications"
2010
Search vendor "Microsoft" for product "Web Applications" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2007
Search vendor "Microsoft" for product "Word" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
rt_gold
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1
Affected