Lucene search

K
openvasCopyright (C) 2015 Greenbone AGOPENVAS:1361412562310805044
HistoryFeb 11, 2015 - 12:00 a.m.

Microsoft Office Word Remote Code Execution Vulnerabilities (3032328)

2015-02-1100:00:00
Copyright (C) 2015 Greenbone AG
plugins.openvas.org
16

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

6.2 Medium

AI Score

Confidence

Low

0.956 High

EPSS

Percentile

99.4%

This host is missing an important security
update according to Microsoft Bulletin MS15-012.

# SPDX-FileCopyrightText: 2015 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.805044");
  script_version("2023-07-25T05:05:58+0000");
  script_cve_id("CVE-2015-0064", "CVE-2015-0065");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-07-25 05:05:58 +0000 (Tue, 25 Jul 2023)");
  script_tag(name:"creation_date", value:"2015-02-11 10:47:57 +0530 (Wed, 11 Feb 2015)");
  script_name("Microsoft Office Word Remote Code Execution Vulnerabilities (3032328)");

  script_tag(name:"summary", value:"This host is missing an important security
  update according to Microsoft Bulletin MS15-012.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Remote code execution vulnerabilities
  exist in Microsoft office that is caused when Word improperly handles objects
  in memory while parsing specially crafted Office files.");

  script_tag(name:"impact", value:"Successful exploitation will allow remote
  attackers to execute arbitrary code on the affected system.");

  script_tag(name:"affected", value:"- Microsoft Word 2007 SP3 and prior

  - Microsoft Word 2010 Service Pack 2 and prior");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"executable_version");

  script_xref(name:"URL", value:"https://support.microsoft.com/kb/3032328");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/72463");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/72465");
  script_xref(name:"URL", value:"https://support.microsoft.com/kb/2956099");
  script_xref(name:"URL", value:"https://support.microsoft.com/kb/2956066");
  script_xref(name:"URL", value:"https://technet.microsoft.com/en-us/security/bulletin/ms15-012");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2015 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("secpod_office_products_version_900032.nasl");
  script_mandatory_keys("SMB/Office/Word/Version");
  exit(0);
}


include("version_func.inc");

winwordVer = get_kb_item("SMB/Office/Word/Version");

## Microsoft Office Word 2007/2010
if(winwordVer && winwordVer =~ "^(12|14).*")
{
  if(version_in_range(version:winwordVer, test_version:"12.0", test_version2:"12.0.6715.4999") ||
     version_in_range(version:winwordVer, test_version:"14.0", test_version2:"14.0.7143.4999"))
  {
    security_message( port: 0, data: "The target host was found to be vulnerable" );
    exit(0);
  }
}

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

6.2 Medium

AI Score

Confidence

Low

0.956 High

EPSS

Percentile

99.4%