MS11-089: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2590602)

high Nessus Plugin ID 57275

Synopsis

Arbitrary code can be executed on the remote host through Microsoft Office.

Description

The version of Microsoft Office installed on the remote host has a use-after-free vulnerability. A remote attacker could exploit this by tricking a user into opening a specially crafted Word file, resulting in arbitrary code execution.

Solution

Microsoft has released a set of patches for Office 2007 SP2, 2007 SP3, 2010, and 2010 SP1.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-089

Plugin Details

Severity: High

ID: 57275

File Name: smb_nt_ms11-089.nasl

Version: 1.21

Type: local

Agent: windows

Published: 12/13/2011

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2011

Vulnerability Publication Date: 12/13/2011

Reference Information

CVE: CVE-2011-1983

BID: 50956

MSFT: MS11-089

MSKB: 2589320, 2596785