MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)

high Nessus Plugin ID 78437

Synopsis

The remote host is affected by a remote code execution vulnerability.

Description

The remote Windows host has a version of Microsoft Office, Microsoft Word, Office Compatibility Pack, SharePoint Server, or Microsoft Office Web Apps that is affected by remote code execution vulnerability due to a flaw in parsing Word documents. This vulnerability can be triggered by tricking a user into opening a specially crafted Word document.

Solution

Microsoft has released a set of patches for Office 2007, 2010, Office Compatibility Pack, SharePoint Server, and Office Web Apps.

See Also

https://technet.microsoft.com/library/security/ms14-061

Plugin Details

Severity: High

ID: 78437

File Name: smb_nt_ms14-061.nasl

Version: 1.9

Type: local

Agent: windows

Published: 10/15/2014

Updated: 7/30/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office, cpe:/a:microsoft:word, cpe:/a:microsoft:office_compatibility_pack, cpe:/a:microsoft:sharepoint_server, cpe:/a:microsoft:office_web_apps

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 10/14/2014

Reference Information

CVE: CVE-2014-4117

BID: 70360

MSFT: MS14-061

MSKB: 2883008, 2883013, 2883031, 2883032, 2883098, 2889827