Vulnerabilities > CVE-2008-0113 - Code Injection vulnerability in Microsoft Excel Viewer 2003

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus
exploit available

Summary

Unspecified vulnerability in Microsoft Office Excel Viewer 2003 up to SP3 allows user-assisted remote attackers to execute arbitrary code via an Excel document with malformed cell comments that trigger memory corruption from an "allocation error," aka "Microsoft Office Cell Parsing Memory Corruption Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionMicrosoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016). CVE-2008-0113,CVE-2008-0118. Local exploit for windows platform
idEDB-ID:5320
last seen2016-01-31
modified2008-03-30
published2008-03-30
reporterMarsu
sourcehttps://www.exploit-db.com/download/5320/
titleMicrosoft Office XP SP3 - PPT File Buffer Overflow Exploit MS08-016

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-016.NASL
descriptionThe remote host is running a version of Microsoft Office that is subject to various flaws that could allow arbitrary code to be run. An attacker may use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have it open it with Microsoft Office.
last seen2020-06-01
modified2020-06-02
plugin id31415
published2008-03-11
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/31415
titleMS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)
code
#
# Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(31415);
 script_version("1.47");
 script_cvs_date("Date: 2018/11/15 20:50:30");
 script_cve_id("CVE-2007-1747", "CVE-2008-0113", "CVE-2008-0118");
 script_bugtraq_id(23826, 28146);
 script_xref(name:"CERT", value:"853184");
 script_xref(name:"MSFT", value:"MS08-016");
 script_xref(name:"MSKB", value:"947355");
 script_xref(name:"MSKB", value:"947361");
 script_xref(name:"MSKB", value:"947866");

 script_name(english:"MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)");
 script_summary(english:"Determines the version of MSO.dll");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through Microsoft
Office.");
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of Microsoft Office that is
subject to various flaws that could allow arbitrary code to be run.

An attacker may use this to execute arbitrary code on this host.

To succeed, the attacker would have to send a rogue file to a user of
the remote computer and have it open it with Microsoft Office.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-016");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Office 2000, XP and 2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_cwe_id(94, 399);

 script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/08");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/03/11");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/11");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word_viewer");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}


include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");
include("audit.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-016';
kbs = make_list("947355", "947361", "947866");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

office_versions = hotfix_check_office_version ();
if ( !office_versions ) exit(0, "Microsoft Office not found.");

rootfiles = hotfix_get_officecommonfilesdir();
if ( ! rootfiles ) exit(1, "Failed to get Office Common Files directory.");

login	=  kb_smb_login();
pass  	=  kb_smb_password();
domain 	=  kb_smb_domain();
port    =  kb_smb_transport();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

share = '';
lastshare = '';
vuln = FALSE;

foreach ver (keys(office_versions))
{
  info = NULL;
  if (typeof(rootfiles) == 'array') rootfiles = rootfiles[ver];
  else rootfile = rootfiles;
  if ( "9.0" >< ver )
  {
    rootfile = hotfix_get_officeprogramfilesdir(officever:'9.0');
    dll  =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Office\Office\mso9.dll", string:rootfile);
    path = rootfile + "\Microsoft Office\Office\";
  }
  else if ( "10.0" >< ver )
  {
    dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Shared\Office10\mso.dll", string:rootfile);
    path = rootfile + "\Microsoft Shared\Office10\";
  }
  else if ( "11.0" >< ver )
  {
    dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Shared\Office11\mso.dll", string:rootfile);
    path = rootfile + "\Microsoft Shared\Office11\";
  }

  share = hotfix_path2share(path:rootfile);
  if (share != lastshare)
  {
    NetUseDel(close:FALSE);
    r = NetUseAdd(login:login, password:pass, domain:domain, share:share);
    if ( r != 1 ) audit(AUDIT_SHARE_FAIL, share);
  }

  handle =  CreateFile (file:dll, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);

  if ( ! isnull(handle) )
  {
    v = GetFileVersion(handle:handle);
    CloseFile(handle:handle);
    if ( !isnull(v) )
    {
      version = join(v, sep:'.');
      if (v[0] == 9 && v[1] == 0 && v[2] == 0 && v[3] < 8968)
      {
        vuln = TRUE;
        info =
          'Product           : Microsoft Office 2000\n' +
          'Path              : ' + path + '\n' +
          'Installed version : ' + version + '\n' +
          'Fix               : 9.0.0.8968';
        kb = '947361';
      }
      else if (v[0] == 10 && v[1] == 0 && v[2] < 6839)
      {
        vuln = TRUE;
        info =
          'Product           : Microsoft Office 2002\n' +
          'Path              : ' + path + '\n' +
          'Installed version : ' + version + '\n' +
          'Fix               : 10.0.6839.0';
        kb = '947866';
      }
      else if (v[0] == 11 && v[1] == 0 && v[2] < 8172)
      {
        vuln = TRUE;
        info =
          'Product           : Microsoft Office 2003\n' +
          'Path              : ' + path + '\n' +
          'Installed version : ' + version + '\n' +
          'Fix               : 11.0.8172.0';
        kb = '947355';
      }
    }
    if (info)
    {
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
    }
  }
}
NetUseDel();
if (vuln)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  exit(0);
}
else audit(AUDIT_HOST_NOT, 'affected');

Oval

accepted2011-11-21T04:13:11.425-05:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • namePradeep R B
    organizationSecPod Technologies
definition_extensions
  • commentMicrosoft Excel Viewer 2003 is installed
    ovaloval:org.mitre.oval:def:439
  • commentMicrosoft Word Viewer is installed
    ovaloval:org.mitre.oval:def:737
descriptionUnspecified vulnerability in Microsoft Office Excel Viewer 2003 up to SP3 allows user-assisted remote attackers to execute arbitrary code via an Excel document with malformed cell comments that trigger memory corruption from an "allocation error," aka "Microsoft Office Cell Parsing Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:5421
statusaccepted
submitted2008-03-11T14:47:00
titleMicrosoft Office Cell Parsing Memory Corruption Vulnerability
version9