Vulnerability Name: CVE-2019-0585 (CCN-154894) Assigned: 2018-11-26 Published: 2019-01-08 Updated: 2020-08-24 Summary: A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server. CVSS v3 Severity: 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H )7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H )6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-noinfo Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2019-0585 Source: BID Type: Third Party Advisory, VDB Entry106392 Source: XF Type: UNKNOWNms-word-cve20190585-code-exec(154894) Source: CCN Type: Microsoft Security TechCenter - January 2019Windows Word Remote Code Execution Vulnerability Source: CONFIRM Type: Patch, Vendor Advisoryhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585 Source: CCN Type: ZDI-19-054Microsoft Office Word wwlib Use-After-Free Remote Code Execution Vulnerability Vulnerable Configuration: Configuration 1 :cpe:/a:microsoft:office:2010:sp2:*:*:*:*:*:* OR cpe:/a:microsoft:office:2016:*:*:*:*:mac_os_x:*:* OR cpe:/a:microsoft:office:2019:*:*:*:*:*:*:* OR cpe:/a:microsoft:office:2019:*:*:*:*:macos:*:* OR cpe:/a:microsoft:office_365_proplus:-:*:*:*:*:*:*:* OR cpe:/a:microsoft:office_online_server:-:*:*:*:*:*:*:* OR cpe:/a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:* OR cpe:/a:microsoft:office_word_viewer:-:*:*:*:*:*:*:* OR cpe:/a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:* OR cpe:/a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:* OR cpe:/a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* OR cpe:/a:microsoft:word:2010:sp2:*:*:*:*:*:* OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:*:* OR cpe:/a:microsoft:word:2013:sp1:*:*:rt:*:*:* OR cpe:/a:microsoft:word:2016:*:*:*:*:*:*:* OR cpe:/a:microsoft:word_automation_services:-:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:* OR cpe:/a:microsoft:office:2010:sp2:*:*:*:*:x64:* OR cpe:/a:microsoft:office:2010:sp2:x32:*:*:*:*:* OR cpe:/a:microsoft:word:2010:sp2:*:*:*:*:x32:* OR cpe:/a:microsoft:word:2010:sp2:*:*:*:*:x64:* OR cpe:/a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:* OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:x32:* OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:x64:* OR cpe:/a:microsoft:word:2013:sp1:*:*:rt:*:*:* OR cpe:/a:microsoft:word:2016:*:*:*:*:*:x32:* OR cpe:/a:microsoft:word:2016:*:*:*:*:*:x64:* OR cpe:/a:microsoft:office:2016:*:*:*:*:mac:*:* OR cpe:/a:microsoft:office_online_server:*:*:*:*:*:*:*:* OR cpe:/a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* OR cpe:/a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:/a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:* OR cpe:/a:microsoft:office:2019:*:~~~click-to-run~~:*:*:*:x32:* OR cpe:/a:microsoft:office:2019:*:*:*:click-to-run:*:x64:* OR cpe:/a:microsoft:office_365_proplus:-:*:*:*:*:*:x32:* OR cpe:/a:microsoft:office_365_proplus:-:*:*:*:*:*:x64:* OR cpe:/a:microsoft:office:2019:*:mac:*:*:*:*:* OR cpe:/a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* AND cpe:/a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* Denotes that component is vulnerable BACK
microsoft office 2010 sp2
microsoft office 2016
microsoft office 2019
microsoft office 2019
microsoft office 365 proplus -
microsoft office online server -
microsoft office web apps server 2010 sp2
microsoft office word viewer -
microsoft sharepoint server 2013 sp1
microsoft sharepoint server 2016
microsoft sharepoint server 2019
microsoft word 2010 sp2
microsoft word 2013 sp1
microsoft word 2013 sp1
microsoft word 2016
microsoft word automation services -
microsoft word viewer *
microsoft office 2010 sp2
microsoft office 2010 sp2
microsoft word 2010 sp2
microsoft word 2010 sp2
microsoft office web apps 2010 sp2
microsoft word 2013 sp1
microsoft word 2013 sp1
microsoft word 2013 sp1
microsoft word 2016
microsoft word 2016
microsoft office 2016
microsoft office online server *
microsoft sharepoint enterprise server 2016
microsoft word automation services -
microsoft sharepoint enterprise server 2013 sp1
microsoft office 2019
microsoft office 2019
microsoft office 365 proplus -
microsoft office 365 proplus -
microsoft office 2019
microsoft sharepoint server 2019
microsoft sharepoint server 2010 sp2