MS13-086: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)

high Nessus Plugin ID 70338

Synopsis

The Microsoft Office component installed on the remote host is affected by multiple remote code execution vulnerabilities.

Description

The remote Windows host is running a version of Microsoft Office or Microsoft Office Compatibility Pack that is affected by multiple remote code execution vulnerabilities. The vulnerabilities exist in the way that Microsoft Word parses specially crafted files.

An attacker who successfully exploited these issues could take complete control of an affected system and potentially execute remote code.

Solution

Microsoft has released a set of patches for Office 2003, 2007, and Office Compatibility Pack.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2013/ms13-086

Plugin Details

Severity: High

ID: 70338

File Name: smb_nt_ms13-086.nasl

Version: 1.14

Type: local

Agent: windows

Published: 10/9/2013

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:microsoft:office, cpe:/a:microsoft:office_compatibility_pack

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2013

Vulnerability Publication Date: 10/8/2013

Reference Information

CVE: CVE-2013-3891, CVE-2013-3892

BID: 62827, 62832

MSFT: MS13-086

MSKB: 2826020, 2827329, 2827330