MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)

high Nessus Plugin ID 79831

Synopsis

The remote Windows host is affected by a remote code execution vulnerability.

Description

The remote Windows host is running a version of Microsoft Office that is affected by a remote code execution vulnerability due to a use-after-free memory issue caused by Microsoft Word not properly handling objects in memory. A remote attacker can exploit this vulnerability by convincing a user to open a specially crafted Office file, resulting in execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Microsoft Office 2007, 2010, and 2013.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-082

Plugin Details

Severity: High

ID: 79831

File Name: smb_nt_ms14-082.nasl

Version: 1.11

Type: local

Agent: windows

Published: 12/9/2014

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2014

Vulnerability Publication Date: 12/9/2014

Reference Information

CVE: CVE-2014-6364

BID: 71474

IAVA: 2014-A-0187

MSFT: MS14-082

MSKB: 2553154, 2596927, 2726958