Vulnerabilities > CVE-2007-0870 - Remote Code Execution vulnerability in Microsoft Word 2000

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
microsoft
nessus

Summary

Unspecified vulnerability in Microsoft Word 2000 allows remote attackers to cause a denial of service (crash) via unknown vectors, a different vulnerability than CVE-2006-5994, CVE-2006-6456, CVE-2006-6561, and CVE-2007-0515, a variant of Exploit-MS06-027.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_MAY2007.NASL
    descriptionThe remote host is running a version of Microsoft Office that is affected by various flaws that may allow arbitrary code to be run. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have him open it with Microsoft Word, Excel or another Office application.
    last seen2019-10-28
    modified2007-05-09
    plugin id25173
    published2007-05-09
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25173
    titleMS07-023 / MS07-024 / MS07-025: Vulnerabilities in Microsoft Office Allow Remote Code Execution (934233 / 934232 / 934873) (Mac OS X)
    code
    #TRUSTED 9b0160e692fa250dc2bb84b8fd390070eb263724fdcdf341f766a19ec3ae564ad7a1a85d179dddbebe8c92e41b9d6b89949fbeeb983fb1ca768ae2a5dcc05833c870cccc4059878fbd17df63875edcde323861a83ccb753fd94f799a7c110d5fa1ea4e2bb209cf37874b107149375d23e3a38f5ddaaf53b8a36e7d0c213f26f55ce2651f03f4eae5ae1a798155c6206bc5d9798b46a4a296ee67cb4672287cf56042903c159c18f313cb9d017bf6237f5a56bff6e5a7a899be25c8fdea2c53debaacc02cb13d0d313d0d768e7ac0b0d74d999736fba0b93915cb4c611183458d5928da30a219a8720283f9786dabd7a6143e28ebe0d9265167545970fc40610289e6dfec4f3bca0ee0da8160bf1209aa071e2aa76c23d453ac2a76ddc773ecc38d118acb303e39ed74360f87b178a843107d06ea8b6d2c11056f3c1eca313116d7f2c7381b6fb4d6e8f1bbe18fd962ae3de206ef5af89c3fb89be3fcf07179c77680286c476d6c2a293a3994178e3756708189c79f25db27643facd9d781c602d848918fe0de0b91779d6ef15275fcd2b30890f0445df13e0ad7129d0d283d009e09121cd14efefcdbe4f5160dfb1b4e8dec3d395e078c09d7903d9f27ddad5a7d98471bbfed9881f405754133d475ce9cde63c1d41bf933ab44e5ad8059e8207e07dda2cf3e3f83edf3726052aa2803b0e16097687d1a2bab54fbdc966c6477
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(25173);
     script_version("1.29");
     script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
     script_cve_id(
      "CVE-2007-0035",
      "CVE-2007-0215",
      # "CVE-2007-0870",    Microsoft Office 2004 for Mac not impacted
      "CVE-2007-1202",
      "CVE-2007-1203",
      "CVE-2007-1214",
      "CVE-2007-1747"
     );
     script_bugtraq_id(23760, 23779, 23780, 23804, 23826, 23836);
     script_xref(name:"MSFT", value:"MS07-023");
     script_xref(name:"MSFT", value:"MS07-024");
     script_xref(name:"MSFT", value:"MS07-025");
     script_xref(name:"MSKB", value:"934232");
     script_xref(name:"MSKB", value:"934233");
     script_xref(name:"MSKB", value:"934873");
    
     script_name(english:"MS07-023 / MS07-024 / MS07-025: Vulnerabilities in Microsoft Office Allow Remote Code Execution (934233 / 934232 / 934873) (Mac OS X)");
     script_summary(english:"Check for Office 2004 and X");
    
     script_set_attribute(
      attribute:"synopsis",
      value:
    "An application installed on the remote Mac OS X host is affected by
    multiple remote code execution vulnerabilities."
     );
     script_set_attribute(
      attribute:"description",
      value:
    "The remote host is running a version of Microsoft Office that is
    affected by various flaws that may allow arbitrary code to be run.
    
    To succeed, the attacker would have to send a rogue file to a user of
    the remote computer and have him open it with Microsoft Word, Excel or
    another Office application."
     );
     script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms07-023");
    
     script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms07-024");
    
     script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms07-025");
     script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Office for Mac OS X.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(399);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/09");
     script_set_attribute(attribute:"patch_publication_date", value:"2007/05/08");
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/09");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2004::mac");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
    
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    uname = get_kb_item("Host/uname");
    if ( egrep(pattern:"Darwin.*", string:uname) )
    {
      off2004 = GetCarbonVersionCmd(file:"Microsoft Component Plugin", path:"/Applications/Microsoft Office 2004/Office");
    
      if ( ! islocalhost() )
      {
       ret = ssh_open_connection();
       if ( ! ret ) exit(0);
       buf = ssh_cmd(cmd:off2004);
       ssh_close_connection();
      }
      else
      buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", off2004));
    
    
     if ( buf =~ "^11\." )
    	{
    	  vers = split(buf, sep:'.', keep:FALSE);
    	  if ( (int(vers[0]) == 11 && int(vers[1]) < 3)  ||
                   (int(vers[0]) == 11 && int(vers[1]) == 3 && int(vers[2]) < 5 ) ) security_hole(0);
    	}
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS07-024.NASL
    descriptionThe remote host is running a version of Microsoft Word that could allow arbitrary code to be run. An attacker could use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have it open it. Then a bug in the font parsing handler would result in code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id25163
    published2007-05-08
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25163
    titleMS07-024: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(25163);
     script_version("1.39");
     script_cvs_date("Date: 2018/11/15 20:50:30");
    
     script_cve_id("CVE-2007-0035", "CVE-2007-0870", "CVE-2007-1202");
     script_bugtraq_id(22567, 23804, 23836);
     
     script_xref(name:"MSFT", value:"MS07-024");
     script_xref(name:"MSKB", value:"934181");
     script_xref(name:"MSKB", value:"934392");
     script_xref(name:"MSKB", value:"934394");
     script_xref(name:"CERT", value:"260777");
     script_xref(name:"CERT", value:"332404");
     script_xref(name:"CERT", value:"555489");
    
     script_name(english:"MS07-024: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232)");
     script_summary(english:"Determines the version of WinWord.exe");
    
     script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Word.");
     script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Microsoft Word that could allow
    arbitrary code to be run.
    
    An attacker could use this to execute arbitrary code on this host.
    
    To succeed, the attacker would have to send a rogue file to a user of
    the remote computer and have it open it.  Then a bug in the font parsing
    handler would result in code execution.");
     script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2007/ms07-024");
     script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Word 2000, XP and 2003.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/09");
     script_set_attribute(attribute:"patch_publication_date", value:"2007/05/08");
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/08");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:works");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     script_family(english:"Windows : Microsoft Bulletins");
    
     script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
     script_require_keys("SMB/MS_Bulletin_Checks/Possible");
     script_require_ports(139, 445, "Host/patch_management_checks");
    
     exit(0);
    }
    
    include("smb_func.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS07-024';
    kbs = make_list("934181", "934392", "934394");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    port = get_kb_item("SMB/transport");
    
    #
    # Word
    #
    vuln = 0;
    list = get_kb_list_or_exit("SMB/Office/Word/*/ProductPath");
    foreach item (keys(list))
    {
      v = item - 'SMB/Office/Word/' - '/ProductPath';
      if(ereg(pattern:"^9\..*", string:v))
      {
        # Word 2000 - fixed in 9.0.0.8961
        office_sp = get_kb_item("SMB/Office/2000/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          sub =  ereg_replace(pattern:"^9\.00?\.00?\.([0-9]*)$", string:v, replace:"\1");
          if(sub != v && int(sub) < 8961 ) {
            vuln++;
            info =
              '\n  Product           : Excel 2000' +
              '\n  Installed version : ' + v +
              '\n  Fixed version     : 9.0.0.8961\n';
            hotfix_add_report(info, bulletin:bulletin, kb:'934392');
          }
        }
      }
      else if(ereg(pattern:"^10\..*", string:v))
      {
        # Word XP - fixed in 10.0.6829.0
        office_sp = get_kb_item("SMB/Office/XP/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          middle =  ereg_replace(pattern:"^10\.0\.([0-9]*)\.[0-9]*$", string:v, replace:"\1");
          if(middle != v && int(middle) < 6829)  {
            vuln++;
            info =
              '\n  Product           : Excel 2002' +
              '\n  Installed version : ' + v +
              '\n  Fixed version     : 10.0.6829.0\n';
            hotfix_add_report(info, bulletin:bulletin, kb:'934394');
          }
        }
      }
      else if(ereg(pattern:"^11\..*", string:v))
      {
        # Word 2003 - fixed in 11.0.8134.0
        office_sp = get_kb_item("SMB/Office/2003/SP");
        if (!isnull(office_sp) && office_sp == 2)
        {
          middle =  ereg_replace(pattern:"^11\.0\.([0-9]*)\.[0-9]*$", string:v, replace:"\1");
          if(middle != v && int(middle) < 8134) {
            vuln++;
            info =
              '\n  Product           : Excel 2003' +
              '\n  Installed version : ' + v +
              '\n  Fixed version     : 11.0.8134.0\n';
            hotfix_add_report(info, bulletin:bulletin, kb:'934181');
          }
        }
      }
    }
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    

Oval

accepted2012-05-28T04:01:24.336-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Word 2000 is installed
    ovaloval:org.mitre.oval:def:455
  • commentMicrosoft Word 2002 is installed
    ovaloval:org.mitre.oval:def:973
descriptionUnspecified vulnerability in Microsoft Word 2000 allows remote attackers to cause a denial of service (crash) via unknown vectors, a different vulnerability than CVE-2006-5994, CVE-2006-6456, CVE-2006-6561, and CVE-2007-0515, a variant of Exploit-MS06-027.
familywindows
idoval:org.mitre.oval:def:1860
statusaccepted
submitted2007-05-09T10:04:48
titleWord Document Stream Vulnerability
version4