MS14-034: Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)

high Nessus Plugin ID 74426

Synopsis

The remote host is affected by a memory corruption vulnerability.

Description

The remote Windows host has a version of Microsoft Word or Office Compatibility Pack that is affected by an unspecified memory corruption vulnerability. By tricking a user into opening a specially crafted file, it may be possible for a remote attacker to take complete control of the system or execute arbitrary code.

Solution

Microsoft has released a set of patches for Office 2007 and Office Compatibility Pack.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-034

Plugin Details

Severity: High

ID: 74426

File Name: smb_nt_ms14-034.nasl

Version: 1.9

Type: local

Agent: windows

Published: 6/11/2014

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office, cpe:/a:microsoft:word, cpe:/a:microsoft:office_compatibility_pack

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-2778

BID: 67896

MSFT: MS14-034

MSKB: 2880513, 2880515