Vulnerability Name:

CVE-2014-0258 (CCN-89967)

Assigned:2013-12-03
Published:2014-01-14
Updated:2018-10-12
Summary:Microsoft Word 2003 SP3 and 2007 SP3, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-0258

Source: CCN
Type: Microsoft Security Bulletin MS14-001
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)

Source: CCN
Type: Microsoft Security Bulletin MS14-017
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)

Source: CCN
Type: Microsoft Security Bulletin MS14-034
Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)

Source: CCN
Type: Microsoft Security Bulletin MS14-061
Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)

Source: CCN
Type: Microsoft Security Bulletin MS14-069
Vulnerability in Microsoft Office Could Allow Remote Code Execution (3009710)

Source: CCN
Type: Microsoft Security Bulletin MS14-081
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3017301)

Source: CCN
Type: BID-64726
Microsoft Office Word File Processing CVE-2014-0258 Remote Code Execution Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1029598

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1029599

Source: MS
Type: UNKNOWN
MS14-001

Source: XF
Type: UNKNOWN
ms-word-cve20140258-code-exec(89967)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:sp3:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:22231
    V
    Word Memory Corruption Vulnerability (CVE-2014-0258) - MS14-001
    2014-06-30
    BACK
    microsoft office compatibility pack * sp3
    microsoft word 2003 sp3
    microsoft word 2007 sp3
    microsoft word viewer *
    microsoft word viewer *
    microsoft word 2003 sp3
    microsoft office compatibility pack - sp3
    microsoft word 2007 sp3