Executive Summary

Summary
Title Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)
Informations
Name MS14-082 First vendor Publication 2014-12-09
Vendor Microsoft Last vendor Modification 2014-12-09
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (December 9, 2014): Bulletin published.
Summary: This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-082

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27937
 
Oval ID: oval:org.mitre.oval:def:27937
Title: Microsoft Office component use after free vulnerability - CVE-2014-6364 (MS14-082)
Description: Use-after-free vulnerability in Microsoft Office 2007 SP3; 2010 SP2; 2013 Gold, SP1, and SP2; and 2013 RT Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6364
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Product(s): Microsoft Office 2007
Microsoft Office 2010
Microsoft Office 2013
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-A-0187 - Microsoft Office Remote Code Execution Vulnerability (MS14-082)
Severity : Category II - VMSKEY : V0057707

Snort® IPS/IDS

Date Description
2015-01-08 Microsoft Office use after free
RuleID : 32688 - Revision : 2 - Type : FILE-OFFICE
2015-01-08 Microsoft Office use after free
RuleID : 32687 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms14-082.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-10-18 17:26:25
  • Multiple Updates
2015-01-08 21:27:46
  • Multiple Updates
2014-12-12 09:29:18
  • Multiple Updates
2014-12-11 05:32:09
  • Multiple Updates
2014-12-10 13:27:03
  • Multiple Updates
2014-12-09 21:29:39
  • Multiple Updates
2014-12-09 21:16:42
  • First insertion