Executive Summary

Informations
Name CVE-2013-3858 First vendor Publication 2013-09-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18709
 
Oval ID: oval:org.mitre.oval:def:18709
Title: Word Memory Corruption Vulnerability (CVE-2013-3858) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3858
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18801
 
Oval ID: oval:org.mitre.oval:def:18801
Title: Memory corruption vulnerability in Microsoft SharePoint (CVE-2013-3858) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3858
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Office Web Apps
Microsoft SharePoint Server 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 4
Application 1

ExploitDB Exploits

id Description
2013-09-12 Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerabili...

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-A-0178 - Multiple Vulnerabilities in Microsoft Office
Severity : Category II - VMSKEY : V0040289
2013-09-12 IAVM : 2013-A-0174 - Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity : Category II - VMSKEY : V0040292

Snort® IPS/IDS

Date Description
2016-07-26 Microsoft Office Excel RealTimeData record exploit attempt
RuleID : 39347 - Revision : 2 - Type : FILE-OFFICE
2016-07-26 Microsoft Office Excel RealTimeData record exploit attempt
RuleID : 39346 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word malformed OCXINFO element EoP attempt
RuleID : 27859 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word malformed OCXINFO element EoP attempt
RuleID : 27858 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27857 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27856 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27855 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27854 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid number of cells memory corruption attempt
RuleID : 27853 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid number of cells memory corruption attempt
RuleID : 27852 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office SDTI signed integer underflow attempt
RuleID : 27851 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office SDTI signed integer underflow attempt
RuleID : 27850 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27828 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27827 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint self cross site scripting attempt
RuleID : 27826 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint malicious serialized viewstate evaluation attempt
RuleID : 27823 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint denial of service attempt
RuleID : 27819 - Revision : 3 - Type : SERVER-OTHER
2014-01-10 Microsoft SharePoint denial of service attempt
RuleID : 27818 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms13-067.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The Microsoft Office component installed on the remote host is affected by mu...
File : smb_nt_ms13-072.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-253A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:27:03
  • Multiple Updates
2021-04-22 01:32:45
  • Multiple Updates
2020-05-23 00:37:49
  • Multiple Updates
2018-10-13 05:18:41
  • Multiple Updates
2017-09-19 09:26:14
  • Multiple Updates
2014-12-08 21:25:35
  • Multiple Updates
2014-02-17 11:21:24
  • Multiple Updates
2013-11-11 12:40:39
  • Multiple Updates
2013-11-04 21:28:13
  • Multiple Updates
2013-10-11 13:26:56
  • Multiple Updates
2013-09-12 00:20:09
  • Multiple Updates
2013-09-11 21:20:02
  • First insertion