Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310832501
HistorySep 13, 2023 - 12:00 a.m.

Microsoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB5002483)

2023-09-1300:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
5
microsoft word 2013
information disclosure
ntlm hashes

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.9%

This host is missing an important security
update according to Microsoft KB5002483

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832501");
  script_version("2024-06-24T05:05:34+0000");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2023-36761");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_tag(name:"last_modification", value:"2024-06-24 05:05:34 +0000 (Mon, 24 Jun 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-06-21 16:14:26 +0000 (Fri, 21 Jun 2024)");
  script_tag(name:"creation_date", value:"2023-09-13 11:13:33 +0530 (Wed, 13 Sep 2023)");
  script_name("Microsoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB5002483)");

  script_tag(name:"summary", value:"This host is missing an important security
  update according to Microsoft KB5002483");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The flaw exists due to an error in
  Word accessible through Preview Pane");

  script_tag(name:"impact", value:"Successful exploitation will allow an attacker
  to gain access to NTLM hashes information that can be cracked or used in NTLM
  Relay attacks to gain access to the account.");

  script_tag(name:"affected", value:"Microsoft Word 2013 Service Pack 1.");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/5002483");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("secpod_office_products_version_900032.nasl");
  script_mandatory_keys("SMB/Office/Word/Version");
  exit(0);
}

include("smb_nt.inc");
include("host_details.inc");
include("version_func.inc");

exeVer = get_kb_item("SMB/Office/Word/Version");
if(!exeVer) {
  exit(0);
}

exePath = get_kb_item("SMB/Office/Word/Install/Path");
if(!exePath) {
  exePath = "Unable to fetch the install path";
}

if(exeVer =~ "^15\." && version_is_less(version:exeVer, test_version:"15.0.5589.1001")) {
  report = report_fixed_ver(file_checked: exePath + "winword.exe",
                            file_version:exeVer, vulnerable_range:"15.0 - 15.0.5589.1000");
  security_message(port:0, data:report);
}

exit(0);

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.9%