Vulnerabilities > CVE-2007-0065 - Code Injection vulnerability in Microsoft Office and Visual Basic

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
microsoft
CWE-94
critical
nessus

Summary

Heap-based buffer overflow in Object Linking and Embedding (OLE) Automation in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, Office 2004 for Mac, and Visual basic 6.0 SP6 allows remote attackers to execute arbitrary code via a crafted script request.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_FEB2008.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office 2004 for Mac that is affected by multiple vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Office file or viewing a specially crafted web page, these issues could be leverage to execute arbitrary code subject to the user
    last seen2020-03-18
    modified2010-10-20
    plugin id50055
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50055
    titleMS08-008 / MS08-013: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (947890 / 947108) (Mac OS X)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(50055);
      script_version("1.18");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id("CVE-2007-0065", "CVE-2008-0103");
      script_bugtraq_id(27661, 27738);
      script_xref(name:"MSFT", value:"MS08-008");
      script_xref(name:"IAVA", value:"2008-A-0006");
      script_xref(name:"MSFT", value:"MS08-013");
      script_xref(name:"MSKB", value:"947108");
      script_xref(name:"MSKB", value:"947890");
      script_xref(name:"MSKB", value:"948056");
    
      script_name(english:"MS08-008 / MS08-013: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (947890 / 947108) (Mac OS X)");
      script_summary(english:"Check version of Microsoft Office");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by
    multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Office 2004
    for Mac that is affected by multiple vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Office file or viewing a specially crafted web page,
    these issues could be leverage to execute arbitrary code subject to
    the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms08-008");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms08-013");
      script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Office 2004 for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2004::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages");
    
      exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
      local_var buf, ret;
    
      if (islocalhost())
        buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
      else
      {
        ret = ssh_open_connection();
        if (!ret) exit(1, "ssh_open_connection() failed.");
        buf = ssh_cmd(cmd:cmd);
        ssh_close_connection();
      }
      return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if (!packages) exit(0, "The 'Host/MacOSX/packages' KB item is missing.");
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(1, "The 'Host/uname' KB item is missing.");
    if (!egrep(pattern:"Darwin.*", string:uname)) exit(1, "The host does not appear to be using the Darwin sub-system.");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office 2004 for Mac';
    cmd = GetCarbonVersionCmd(file:"Microsoft Component Plugin", path:"/Applications/Microsoft Office 2004/Office");
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^11\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '11.4.0';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    
    # Report findings.
    if (info)
    {
      gs_opt = get_kb_item("global_settings/report_verbosity");
      if (gs_opt && gs_opt != 'Quiet') security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office 2004 for Mac is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS08-008.NASL
    descriptionThe remote host contains a version of Microsoft Windows that has a vulnerability in the OLE Automation component that can be abused by an attacker to execute arbitrary code on the remote host. An attacker may be able to execute arbitrary code on the remote host by constructing a malicious script and enticing a victim to visit a web site or view a specially crafted email message.
    last seen2020-06-01
    modified2020-06-02
    plugin id31042
    published2008-02-12
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31042
    titleMS08-008: Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(31042);
     script_version("1.28");
     script_cvs_date("Date: 2018/11/15 20:50:30");
    
     script_cve_id("CVE-2007-0065");
     script_bugtraq_id(27661);
     script_xref(name:"MSFT", value:"MS08-008");
     script_xref(name:"MSKB", value:"943055");
     script_xref(name:"IAVA", value:"2008-A-0006");
    
     script_name(english:"MS08-008: Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)");
     script_summary(english:"Determines the presence of update 947890");
    
     script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through the web or
    email client.");
     script_set_attribute(attribute:"description", value:
    "The remote host contains a version of Microsoft Windows that has a
    vulnerability in the OLE Automation component that can be abused by an
    attacker to execute arbitrary code on the remote host.
    
    An attacker may be able to execute arbitrary code on the remote host by
    constructing a malicious script and enticing a victim to visit a web
    site or view a specially crafted email message.");
     script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-008");
     script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 2000, XP, 2003 and
    Vista.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(94);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2008/02/12");
     script_set_attribute(attribute:"patch_publication_date", value:"2008/02/12");
     script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/12");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
     script_set_attribute(attribute:"stig_severity", value:"II");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
     script_family(english:"Windows : Microsoft Bulletins");
    
     script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
     script_require_keys("SMB/MS_Bulletin_Checks/Possible");
     script_require_ports(139, 445, 'Host/patch_management_checks');
     exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS08-008';
    kb = '943055';
    
    kbs = make_list(kb);
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win2k:'4,5', xp:'2', win2003:'1,2', vista:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    rootfile = hotfix_get_systemroot();
    if (!rootfile) exit(1, "Failed to get the system root.");
    
    share = hotfix_path2share(path:rootfile);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      hotfix_is_vulnerable(os:"6.0", sp:0, file:"Oleaut32.dll", version:"6.0.6000.20732", min_version:"6.0.6000.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0", sp:0, file:"Oleaut32.dll", version:"6.0.6000.16607", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Oleaut32.dll", version:"5.2.3790.4202", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"5.2", sp:1, file:"Oleaut32.dll", version:"5.2.3790.3057", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      hotfix_is_vulnerable(os:"5.1", sp:2, file:"Oleaut32.dll", version:"5.1.2600.3266", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      hotfix_is_vulnerable(os:"5.0", file:"Oleaut32.dll", version:"2.40.4532.0", dir:"\system32", bulletin:bulletin, kb:kb)
    )
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    

Oval

accepted2012-11-12T04:00:31.279-05:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • namePradeep R B
    organizationSecPod Technologies
  • namePradeep R B
    organizationSecPod Technologies
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP Professional x64 Edition SP1 is installed
    ovaloval:org.mitre.oval:def:720
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 SP1 (x64) is installed
    ovaloval:org.mitre.oval:def:4386
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Visual Basic 6.0 is installed
    ovaloval:org.mitre.oval:def:15369
descriptionHeap-based buffer overflow in Object Linking and Embedding (OLE) Automation in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, Office 2004 for Mac, and Visual basic 6.0 SP6 allows remote attackers to execute arbitrary code via a crafted script request.
familywindows
idoval:org.mitre.oval:def:5388
statusaccepted
submitted2008-02-12T17:17:09
titleOLE Heap Overrun Vulnerability
version74

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27661 CVE(CAN) ID: CVE-2007-0065 Microsoft Windows是微软发布的非常流行的操作系统。 对象链接和嵌入(OLE)自动化处理特制脚本请求的方式存在堆溢出漏洞,如果用户受骗访问了恶意站点的话,就可能触发这个溢出,导致以登录用户的权限对系统进行更改。如果用户以管理权限登录的话,攻击者就可以完全控制受影响的系统。 Microsoft Office 2004 for Mac Microsoft Visual Basic 6.0 SP6 Microsoft Windows XP SP2 Microsoft Windows Vista Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 Microsoft Windows 2000SP4 临时解决方法: * 在IE中禁止实例化Microsoft Forms 2.0 ImageActiveX控件,将以下文本保存为.reg文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4C599241-6926-101B-9992-00000B65C6F9}] &quot;Compatibility Flags&quot;=dword:00000400 * 配置Internet Explorer在运行活动脚本之前提示,或在Internet和本地intranet安全区中禁用活动脚本。 * 将Internet和本地intranet安全区设置为“高”以便在这些区中运行ActiveX控件和活动脚本之前提示。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-008)以及相应补丁: MS08-008:Vulnerability in OLE Automation Could Allow Remote Code Execution (947890) 链接:<a href=http://www.microsoft.com/technet/security/Bulletin/MS08-008.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/Bulletin/MS08-008.mspx?pf=true</a>
idSSV:2901
last seen2017-11-19
modified2008-02-20
published2008-02-20
reporterRoot
titleMicrosoft Windows OLE自动化堆溢出漏洞(MS08-008)