MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)

high Nessus Plugin ID 73982

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is affected by multiple vulnerabilities :

- A vulnerability exists in the way that Windows loads .dll files that could allow remote code execution if a crafted .dll file is in the same directory as an Office file being opened. When exploiting this vulnerability, an attacker could gain the same user permissions as the current user. (Proofing tools in Office 2007 SP3, Office 2010 SP1/SP2 for Simplified Chinese, Proofing tools in Office 2013 SP0/SP1)

- The remote Windows host is potentially affected by a vulnerability in the way Office handles responses to opening remote network Office files. When exploiting this vulnerability, an attacker could gain the access token used to authenticate the user on a Microsoft online service. (Office 2013 SP0/SP1)

Solution

Microsoft has released a set of patches for Office 2007, 2010, 2013, and 2013 RT.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-023

Plugin Details

Severity: High

ID: 73982

File Name: smb_nt_ms14-023.nasl

Version: 1.10

Type: local

Agent: windows

Published: 5/14/2014

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 5/13/2014

Vulnerability Publication Date: 5/13/2014

Reference Information

CVE: CVE-2014-1756, CVE-2014-1808

BID: 67274, 67279

IAVB: 2014-B-0058

MSFT: MS14-023

MSKB: 2767772, 2878284, 2878316, 2880463, 2961037