Vulnerability Name:

CVE-2013-3856 (CCN-86716)

Assigned:2013-09-10
Published:2013-09-10
Updated:2018-10-12
Summary:Microsoft Word 2003 SP3 and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2013-3856

Source: CCN
Type: Microsoft Security Bulletin MS13-072
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)

Source: CCN
Type: Microsoft Security Bulletin MS13-085
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)

Source: CCN
Type: Microsoft Security Bulletin MS13-086
Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)

Source: CCN
Type: Microsoft Security Bulletin MS14-001
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)

Source: CCN
Type: Microsoft Security Bulletin MS14-017
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)

Source: CCN
Type: Microsoft Security Bulletin MS14-034
Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)

Source: CCN
Type: Microsoft Security Bulletin MS14-061
Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)

Source: CCN
Type: Microsoft Security Bulletin MS14-069
Vulnerability in Microsoft Office Could Allow Remote Code Execution (3009710)

Source: CCN
Type: Microsoft Security Bulletin MS14-081
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3017301)

Source: CCN
Type: Microsoft Security Bulletin MS14-083
Vulnerabilities in MicrosoftExcel Could Allow Remote Code Execution (3017347)

Source: CCN
Type: Microsoft Security Bulletin MS15-081
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)

Source: CCN
Type: Microsoft Security Bulletin MS15-099
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664)

Source: CCN
Type: Microsoft Security Bulletin MS15-110
Security Updates for Microsoft Office (3096440)

Source: CCN
Type: Microsoft Security Bulletin MS15-116
Security Updates for Microsoft Office to Address Remote Code Execution (3104540)

Source: CCN
Type: Microsoft Security Bulletin MS15-131
Security Update for Microsoft Office to Address Remote Code Execution (3116111)

Source: CCN
Type: Microsoft Security Bulletin MS16-004
Security Update for Microsoft Office to Address Remote Code Execution - Critical (3124585)

Source: CCN
Type: Microsoft Security Bulletin MS16-015
Security Update for Microsoft Office to Address Remote Code Execution (3134226)

Source: CCN
Type: Microsoft Security Bulletin MS16-029
Security Update for Microsoft Office to Address Remote Code Execution (3141806)

Source: CCN
Type: Microsoft Security Bulletin MS16-042
Security Update for Microsoft Office (3148775)

Source: CCN
Type: Microsoft Security Bulletin MS16-054
Security Update for Microsoft Office (3155544)

Source: CCN
Type: Microsoft Security Bulletin MS16-070
Security Update for Office (3163610)

Source: CCN
Type: Microsoft Security Bulletin MS16-088
Security Updates for Office (3170008)

Source: CCN
Type: Microsoft Security Bulletin MS16-099
Security Update for Office (3177451)

Source: CCN
Type: Microsoft Security Bulletin MS16-107
Security Update for Microsoft Office (3185852)

Source: CCN
Type: Microsoft Security Bulletin MS16-121
Security Update for Microsoft Office (3194063)

Source: CCN
Type: Microsoft Security Bulletin MS16-133
Security Update for Microsoft Office (3199168)

Source: CCN
Type: Microsoft Security Bulletin MS16-148
Security Update for Microsoft Office (3204068)

Source: CCN
Type: Microsoft Security Bulletin MS17-002
Security Update for Microsoft Office (3214291)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: CCN
Type: Microsoft Security Bulletin MS17-014
Security Update for Microsoft Office (4013241)

Source: CERT
Type: Third Party Advisory, US Government Resource
TA13-253A

Source: MS
Type: UNKNOWN
MS13-072

Source: XF
Type: UNKNOWN
ms-word-cve20133856-code-exec(86716)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:18797

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:word:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:office:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:18797
    V
    Word Memory Corruption Vulnerability (CVE-2013-3856) - MS13-072
    2013-11-11
    BACK
    microsoft word 2003 sp3
    microsoft word viewer *
    microsoft office 2003 sp3
    microsoft office word viewer *