// For flags

CVE-2015-1641

Microsoft Office Memory Corruption Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 y 2013 SP1, y Office Web Apps Server 2010 SP2 y 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento RTF manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Microsoft Office.'

Microsoft Office contains a memory corruption vulnerability due to failure to properly handle rich text format files in memory. Successful exploitation allows for remote code execution in the context of the current user.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-02-17 CVE Reserved
  • 2015-04-14 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2022-05-03 KEV Due Date
  • 2024-07-25 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Office Compatibility Pack
Search vendor "Microsoft" for product "Office Compatibility Pack"
-sp3
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps
Search vendor "Microsoft" for product "Office Web Apps"
2010
Search vendor "Microsoft" for product "Office Web Apps" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps
Search vendor "Microsoft" for product "Office Web Apps"
2013
Search vendor "Microsoft" for product "Office Web Apps" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Outlook
Search vendor "Microsoft" for product "Outlook"
2011
Search vendor "Microsoft" for product "Outlook" and version "2011"
mac_os_x
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2010
Search vendor "Microsoft" for product "Sharepoint Server" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2007
Search vendor "Microsoft" for product "Word" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2011
Search vendor "Microsoft" for product "Word" and version "2011"
macos
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1, rt
Affected