Vulnerabilities > CVE-2007-3899 - Code Injection vulnerability in Microsoft Office and Word

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

Unspecified vulnerability in Microsoft Word 2000 SP3, Word 2002 SP3, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a malformed string in a Word file, aka "Word Memory Corruption Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS07-060.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office 2004 for Mac that is affected by a memory corruption vulnerability. If an attacker can trick a user on the affected host into opening a specially crafted Word file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-10-28
    modified2010-10-20
    plugin id50054
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50054
    titleMS07-060: Vulnerability in Microsoft Word Could Allow Remote Code Execution (942695) (Mac OS X)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(50054);
      script_version("1.19");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id("CVE-2007-3899");
      script_bugtraq_id(25906);
      script_xref(name:"MSFT", value:"MS07-060");
      script_xref(name:"MSKB", value:"942695");
    
      script_name(english:"MS07-060: Vulnerability in Microsoft Word Could Allow Remote Code Execution (942695) (Mac OS X)");
      script_summary(english:"Check version of Microsoft Office");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Office 2004
    for Mac that is affected by a memory corruption vulnerability.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Word file, these issues could be leveraged to
    execute arbitrary code subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms07-060");
      script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Office 2004 for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/10/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2004::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages");
    
      exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
      local_var buf, ret;
    
      if (islocalhost())
        buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
      else
      {
        ret = ssh_open_connection();
        if (!ret) exit(1, "ssh_open_connection() failed.");
        buf = ssh_cmd(cmd:cmd);
        ssh_close_connection();
      }
      return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if (!packages) exit(0, "The 'Host/MacOSX/packages' KB item is missing.");
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(1, "The 'Host/uname' KB item is missing.");
    if (!egrep(pattern:"Darwin.*", string:uname)) exit(1, "The host does not appear to be using the Darwin sub-system.");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office 2004 for Mac';
    cmd = GetCarbonVersionCmd(file:"Microsoft Component Plugin", path:"/Applications/Microsoft Office 2004/Office");
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^11\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '11.3.8';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    
    # Report findings.
    if (info)
    {
      gs_opt = get_kb_item("global_settings/report_verbosity");
      if (gs_opt && gs_opt != 'Quiet') security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office 2004 for Mac is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS07-060.NASL
    descriptionThe remote host is running a version of Microsoft Word that may allow arbitrary code to be run. An attacker may use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have it open it. Then a bug in the font parsing handler would result in code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id26966
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26966
    titleMS07-060: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (942695)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(26966);
     script_version("1.32");
     script_cvs_date("Date: 2018/11/15 20:50:30");
    
     script_cve_id("CVE-2007-3899");
     script_bugtraq_id(25906);
     script_xref(name:"MSFT", value:"MS07-060");
     script_xref(name:"MSKB", value:"942669");
     script_xref(name:"MSKB", value:"942670");
     
    
     script_name(english:"MS07-060: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (942695)");
     script_summary(english:"Determines the version of WinWord.exe");
    
     script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Word.");
     script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Microsoft Word that may allow
    arbitrary code to be run.
    
    An attacker may use this to execute arbitrary code on this host.
    
    To succeed, the attacker would have to send a rogue file to a user of
    the remote computer and have it open it.  Then a bug in the font parsing
    handler would result in code execution.");
     script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2007/ms07-060");
     script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Word 2000 and XP.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(94);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2007/10/09");
     script_set_attribute(attribute:"patch_publication_date", value:"2007/10/09");
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/09");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     script_family(english:"Windows : Microsoft Bulletins");
    
     script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
     script_require_keys("SMB/MS_Bulletin_Checks/Possible");
     script_require_ports(139, 445, "Host/patch_management_checks");
    
     exit(0);
    }
    
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS07-060';
    kbs = make_list("942669", "942670");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    port = get_kb_item("SMB/transport");
    
    #
    # Word
    #
    vuln = 0;
    list = get_kb_list_or_exit("SMB/Office/Word/*/ProductPath");
    foreach item (keys(list))
    {
      v = item - 'SMB/Office/Word/' - '/ProductPath';
      if(ereg(pattern:"^9\..*", string:v))
      {
        # Word 2000 - fixed in 9.0.0.8965
        office_sp = get_kb_item("SMB/Office/2000/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          sub =  ereg_replace(pattern:"^9\.00?\.00?\.([0-9]*)$", string:v, replace:"\1");
          if(sub != v && int(sub) < 8965 ) {
            vuln++;
            info =
              '\n  Product           : Word 2000' +
              '\n  Installed version : ' + v +
              '\n  Fixed version     : 9.0.0.8965\n';
            hotfix_add_report(info, bulletin:bulletin, kb:'942669');
          }
        }
      }
      else if(ereg(pattern:"^10\..*", string:v))
      {
        # Word XP - fixed in 10.0.6835.0
        office_sp = get_kb_item("SMB/Office/XP/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          middle =  ereg_replace(pattern:"^10\.0\.([0-9]*)\.[0-9]*$", string:v, replace:"\1");
          if(middle != v && int(middle) < 6835) {
            vuln++;
            info =
              '\n  Product           : Word 2002' +
              '\n  Installed version : ' + v +
              '\n  Fixed version     : 10.0.6835.0\n';
            hotfix_add_report(info, bulletin:bulletin, kb:'942670');
          }
        }
      }
    }
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    

Oval

accepted2012-05-28T04:01:25.348-04:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameBryan Worrell
    organizationThe MITRE Corporation
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Word 2000 is installed
    ovaloval:org.mitre.oval:def:455
  • commentMicrosoft Word 2002 is installed
    ovaloval:org.mitre.oval:def:973
descriptionUnspecified vulnerability in Microsoft Word 2000 SP3, Word 2002 SP3, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a malformed string in a Word file, aka "Word Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:1879
statusaccepted
submitted2007-10-09T03:28:00.000-04:00
titleWord Memory Corruption Vulnerability
version4

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 25906 CVE(CAN) ID: CVE-2007-3899 Word是Office办公套件中的文字处理软件。 Word处理特制Word文件的方式中存在一个远程执行代码漏洞,远程攻击者可能利用此漏洞通过诱使用户处理恶意文件控制用户系统。 如果用户打开带有畸形字符串的特制Word文件,该漏洞就可能允许远程执行指令。那些帐户被配置为拥有较少系统用户权限的用户比具有管理用户权限的用户受到的影响要小。 Microsoft Office 2004 for Mac Microsoft Word 2002 SP3 Microsoft Word 2000 SP3 临时解决方法: * 不要打开或保存从不受信任来源或从受信任来源意外收到的Microsoft Office文件。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS07-060)以及相应补丁: MS07-060:Vulnerability in Microsoft Word Could Allow Remote Code Execution (942695) 链接:<a href="http://www.microsoft.com/technet/security/Bulletin/MS07-060.mspx?pf=true" target="_blank">http://www.microsoft.com/technet/security/Bulletin/MS07-060.mspx?pf=true</a>
idSSV:2282
last seen2017-11-19
modified2007-10-12
published2007-10-12
reporterRoot
titleMicrosoft Word工作区内存破坏远程代码执行漏洞(MS07-060)