Vulnerabilities > CVE-2008-0118 - Code Injection vulnerability in Microsoft Office

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus
exploit available

Summary

Unspecified vulnerability in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, Excel Viewer 2003 up to SP3, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption from an "allocation error," aka "Microsoft Office Memory Corruption Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionMicrosoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016). CVE-2008-0113,CVE-2008-0118. Local exploit for windows platform
    idEDB-ID:5320
    last seen2016-01-31
    modified2008-03-30
    published2008-03-30
    reporterMarsu
    sourcehttps://www.exploit-db.com/download/5320/
    titleMicrosoft Office XP SP3 - PPT File Buffer Overflow Exploit MS08-016
  • descriptionMicrosoft Office 2000/2003/2004/XP File Memory Corruption Vulnerability. CVE-2008-0118. Dos exploit for windows platform
    idEDB-ID:31361
    last seen2016-02-03
    modified2008-03-07
    published2008-03-07
    reporteranonymous
    sourcehttps://www.exploit-db.com/download/31361/
    titleMicrosoft Office 2000/2003/2004/XP - File Memory Corruption Vulnerability

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS08-016.NASL
    descriptionThe remote host is running a version of Microsoft Office that is subject to various flaws that could allow arbitrary code to be run. An attacker may use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have it open it with Microsoft Office.
    last seen2020-06-01
    modified2020-06-02
    plugin id31415
    published2008-03-11
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31415
    titleMS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)
    code
    #
    # Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(31415);
     script_version("1.47");
     script_cvs_date("Date: 2018/11/15 20:50:30");
     script_cve_id("CVE-2007-1747", "CVE-2008-0113", "CVE-2008-0118");
     script_bugtraq_id(23826, 28146);
     script_xref(name:"CERT", value:"853184");
     script_xref(name:"MSFT", value:"MS08-016");
     script_xref(name:"MSKB", value:"947355");
     script_xref(name:"MSKB", value:"947361");
     script_xref(name:"MSKB", value:"947866");
    
     script_name(english:"MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)");
     script_summary(english:"Determines the version of MSO.dll");
    
     script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Office.");
     script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Microsoft Office that is
    subject to various flaws that could allow arbitrary code to be run.
    
    An attacker may use this to execute arbitrary code on this host.
    
    To succeed, the attacker would have to send a rogue file to a user of
    the remote computer and have it open it with Microsoft Office.");
     script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-016");
     script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Office 2000, XP and 2003.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_cwe_id(94, 399);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/08");
     script_set_attribute(attribute:"patch_publication_date", value:"2008/03/11");
     script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/11");
    
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word_viewer");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
    
     script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
     script_family(english:"Windows : Microsoft Bulletins");
    
     script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
     script_require_keys("SMB/MS_Bulletin_Checks/Possible");
     script_require_ports(139, 445, 'Host/patch_management_checks');
     exit(0);
    }
    
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS08-016';
    kbs = make_list("947355", "947361", "947866");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    office_versions = hotfix_check_office_version ();
    if ( !office_versions ) exit(0, "Microsoft Office not found.");
    
    rootfiles = hotfix_get_officecommonfilesdir();
    if ( ! rootfiles ) exit(1, "Failed to get Office Common Files directory.");
    
    login	=  kb_smb_login();
    pass  	=  kb_smb_password();
    domain 	=  kb_smb_domain();
    port    =  kb_smb_transport();
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");
    
    share = '';
    lastshare = '';
    vuln = FALSE;
    
    foreach ver (keys(office_versions))
    {
      info = NULL;
      if (typeof(rootfiles) == 'array') rootfiles = rootfiles[ver];
      else rootfile = rootfiles;
      if ( "9.0" >< ver )
      {
        rootfile = hotfix_get_officeprogramfilesdir(officever:'9.0');
        dll  =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Office\Office\mso9.dll", string:rootfile);
        path = rootfile + "\Microsoft Office\Office\";
      }
      else if ( "10.0" >< ver )
      {
        dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Shared\Office10\mso.dll", string:rootfile);
        path = rootfile + "\Microsoft Shared\Office10\";
      }
      else if ( "11.0" >< ver )
      {
        dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft Shared\Office11\mso.dll", string:rootfile);
        path = rootfile + "\Microsoft Shared\Office11\";
      }
    
      share = hotfix_path2share(path:rootfile);
      if (share != lastshare)
      {
        NetUseDel(close:FALSE);
        r = NetUseAdd(login:login, password:pass, domain:domain, share:share);
        if ( r != 1 ) audit(AUDIT_SHARE_FAIL, share);
      }
    
      handle =  CreateFile (file:dll, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);
    
      if ( ! isnull(handle) )
      {
        v = GetFileVersion(handle:handle);
        CloseFile(handle:handle);
        if ( !isnull(v) )
        {
          version = join(v, sep:'.');
          if (v[0] == 9 && v[1] == 0 && v[2] == 0 && v[3] < 8968)
          {
            vuln = TRUE;
            info =
              'Product           : Microsoft Office 2000\n' +
              'Path              : ' + path + '\n' +
              'Installed version : ' + version + '\n' +
              'Fix               : 9.0.0.8968';
            kb = '947361';
          }
          else if (v[0] == 10 && v[1] == 0 && v[2] < 6839)
          {
            vuln = TRUE;
            info =
              'Product           : Microsoft Office 2002\n' +
              'Path              : ' + path + '\n' +
              'Installed version : ' + version + '\n' +
              'Fix               : 10.0.6839.0';
            kb = '947866';
          }
          else if (v[0] == 11 && v[1] == 0 && v[2] < 8172)
          {
            vuln = TRUE;
            info =
              'Product           : Microsoft Office 2003\n' +
              'Path              : ' + path + '\n' +
              'Installed version : ' + version + '\n' +
              'Fix               : 11.0.8172.0';
            kb = '947355';
          }
        }
        if (info)
        {
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
        }
      }
    }
    NetUseDel();
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_MAR2008.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Excel or Office file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-10-28
    modified2010-10-20
    plugin id50056
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50056
    titleMS08-014 / MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949029 / 949030) (Mac OS X)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50056);
      script_version("1.21");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id(
        "CVE-2008-0081",
        "CVE-2008-0111",
        "CVE-2008-0112",
        "CVE-2008-0114",
        "CVE-2008-0115",
        "CVE-2008-0116",
        "CVE-2008-0117",
        "CVE-2008-0118"
      );
      script_bugtraq_id(27305, 28094, 28095, 28146, 28166, 28167, 28168, 28170);
      script_xref(name:"MSFT", value:"MS08-014");
      script_xref(name:"MSFT", value:"MS08-016");
      script_xref(name:"MSKB", value:"949029");
      script_xref(name:"MSKB", value:"949030");
      script_xref(name:"MSKB", value:"949357");
    
      script_name(english:"MS08-014 / MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949029 / 949030) (Mac OS X)");
      script_summary(english:"Check version of Microsoft Office");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by
    multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Office that
    is affected by several vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Excel or Office file, these issues could be
    leveraged to execute arbitrary code subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms08-014");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms08-016");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Office 2004 for Mac and
    Office 2008 for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/03/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2004::mac");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2008::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages");
    
      exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
      local_var buf, ret;
    
      if (islocalhost())
        buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
      else
      {
        ret = ssh_open_connection();
        if (!ret) exit(1, "ssh_open_connection() failed.");
        buf = ssh_cmd(cmd:cmd);
        ssh_close_connection();
      }
      return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if (!packages) exit(0, "The 'Host/MacOSX/packages' KB item is missing.");
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(1, "The 'Host/uname' KB item is missing.");
    if (!egrep(pattern:"Darwin.*", string:uname)) exit(1, "The host does not appear to be using the Darwin sub-system.");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office 2008 for Mac';
    plist = "/Applications/Microsoft Office 2008/Office/MicrosoftComponentPlugin.framework/Versions/12/Resources/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^12\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '12.0.1';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    prod = 'Office 2004 for Mac';
    cmd = GetCarbonVersionCmd(file:"Microsoft Component Plugin", path:"/Applications/Microsoft Office 2004/Office");
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^11\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '11.4.1';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    
    # Report findings.
    if (info)
    {
      gs_opt = get_kb_item("global_settings/report_verbosity");
      if (gs_opt && gs_opt != 'Quiet') security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office for Mac is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }
    

Oval

accepted2012-05-28T04:01:49.684-04:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • namePradeep R B
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Office 2000 is installed
    ovaloval:org.mitre.oval:def:93
  • commentMicrosoft Office XP is installed
    ovaloval:org.mitre.oval:def:663
  • commentMicrosoft Office 2003 is installed
    ovaloval:org.mitre.oval:def:233
descriptionUnspecified vulnerability in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, Excel Viewer 2003 up to SP3, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption from an "allocation error," aka "Microsoft Office Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:5190
statusaccepted
submitted2008-03-11T14:47:00
titleMicrosoft Office Memory Corruption Vulnerability
version9

Saint

bid28146
descriptionMicrosoft Office Drawing Shapes memory corruption vulnerability
idwin_patch_office2000,win_patch_office2002,win_patch_office2004macver
osvdb42709
titlems_office_drawing_shapes
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28146 CVE(CAN) ID: CVE-2008-0118 Microsoft Office是非常流行的办公软件套件。 Office处理特制Office文件的方式存在内存分配错误,如果用户受骗打开了畸形文件的话,就可能导致执行任意指令。 Microsoft Office XP SP3 Microsoft Office 2004 for Mac Microsoft Office 2003 Service Pack 2 Microsoft Office 2000 SP3 临时解决方法: * 在打开未知或不可信任来源的文件时,使用Microsoft Office隔离转换环境(MOICE) * 使用Microsoft Office文件阻断策略以防止打开未知或不可信任来源的Office 2003及更早版本的文档。可使用以下注册表脚本为Office 2003设置文件阻断策略: Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock] &quot;BinaryFiles&quot;=dword:00000001 * 不要打开不可信任来源或可信任来源意外接收到的Microsoft Office文件。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-016)以及相应补丁: MS08-016:Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030) 链接:<a href=http://www.microsoft.com/technet/security/Bulletin/MS08-016.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/Bulletin/MS08-016.mspx?pf=true</a>
idSSV:3023
last seen2017-11-19
modified2008-03-14
published2008-03-14
reporterRoot
titleMicrosoft Office单元格标注解析内存破坏漏洞(MS08-016)