MS14-081: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3017301)

high Nessus Plugin ID 79830

Synopsis

The remote host is affected by multiple remote code execution vulnerabilities.

Description

The remote Windows host has a version of Microsoft Office, Microsoft Word, Office Compatibility Pack, Microsoft Word Viewer, SharePoint Server, or Microsoft Office Web Apps that is affected by one or more remote code execution vulnerabilities due to Microsoft Word improperly handling objects in memory. A remote attacker can exploit this vulnerability by convincing a user to open a specially crafted Office file, resulting in execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Office 2007, 2010, 2013, Office Compatibility Pack, Microsoft Word Viewer, SharePoint Server, and Office Web Apps.

See Also

https://technet.microsoft.com/library/security/ms14-081

Plugin Details

Severity: High

ID: 79830

File Name: smb_nt_ms14-081.nasl

Version: 1.8

Type: local

Agent: windows

Published: 12/9/2014

Updated: 2/16/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office, cpe:/a:microsoft:word, cpe:/a:microsoft:word_viewer, cpe:/a:microsoft:office_compatibility_pack, cpe:/a:microsoft:sharepoint_server, cpe:/a:microsoft:office_web_apps

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2014

Vulnerability Publication Date: 12/9/2014

Reference Information

CVE: CVE-2014-6356, CVE-2014-6357

BID: 71469, 71470

IAVA: 2014-A-0190-S

MSFT: MS14-081

MSKB: 2883050, 2889851, 2899518, 2899519, 2899581, 2910892, 2910916, 2920729, 2920792, 2920793