Vulnerabilities > CVE-2010-2572 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Powerpoint 2002/2003

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint 95 document, aka "PowerPoint Parsing Buffer Overflow Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Msbulletin

bulletin_idMS10-088
bulletin_url
date2010-11-09T00:00:00
impactRemote Code Execution
knowledgebase_id2293386
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-088.NASL
descriptionThe remote Windows host is running a version of Microsoft PowerPoint that is affected by several vulnerabilities : - A buffer overflow exists in the way the application parses the PowerPoint file format, which can be abused to execute arbitrary code if an attacker can trick a user into opening a specially crafted PowerPoint 95 file using the affected application. Note that by default opening of such files is blocked in Microsoft PowerPoint 2003 Service Pack 3. (CVE-2010-2572) - An integer underflow exists in the way the application parses the PowerPoint file format, which could lead to heap corruption and allow for arbitrary code execution when opening a specially crafted PowerPoint file. (CVE-2010-2573)
last seen2020-06-01
modified2020-06-02
plugin id50529
published2010-11-09
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/50529
titleMS10-088: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(50529);
  script_version("1.28");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2010-2572", "CVE-2010-2573");
  script_bugtraq_id(44626, 44628);
  script_xref(name:"MSFT", value:"MS10-088");
  script_xref(name:"MSKB", value:"2413272");
  script_xref(name:"MSKB", value:"2413304");
  script_xref(name:"MSKB", value:"2413381");

  script_name(english:"MS10-088: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386)");
  script_summary(english:"Checks version of Pp7x32.dll, PowerPoint, or PowerPoint Viewer");

  script_set_attribute(
    attribute:"synopsis",
    value:
"Arbitrary code can be executed on the remote host through Microsoft
PowerPoint."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote Windows host is running a version of Microsoft PowerPoint
that is affected by several vulnerabilities :

  - A buffer overflow exists in the way the application
    parses the PowerPoint file format, which can be abused
    to execute arbitrary code if an attacker can trick a
    user into opening a specially crafted PowerPoint 95
    file using the affected application. Note that by
    default opening of such files is blocked in Microsoft
    PowerPoint 2003 Service Pack 3. (CVE-2010-2572)

  - An integer underflow exists in the way the application
    parses the PowerPoint file format, which could lead to
    heap corruption and allow for arbitrary code execution
    when opening a specially crafted PowerPoint file.
    (CVE-2010-2573)"
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-088");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for PowerPoint 2002 and
2003 as well as PowerPoint Viewer 2007."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/11/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/11/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint_viewer");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");
include("audit.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-088';
kbs = make_list("2413272", "2413304", "2413381");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


vuln = FALSE;

installs = get_kb_list("SMB/Office/PowerPoint/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/PowerPoint/' - '/ProductPath';
    path = installs[install];

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);

    if (isnull(path)) path = "n/a";
    else path = ereg_replace(pattern:'^(.+)\\\\[^\\\\]+\\.exe$', replace:"\1", string:path, icase:TRUE);

    if (ver[0] == 11 || ver[0] == 10)
    {
      # PowerPoint 2003.
      if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8324)
      {
        office_sp = get_kb_item("SMB/Office/2003/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          info =
            '\n  Product           : PowerPoint 2003' +
            '\n  Path              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 11.0.8324.0\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2413304");

          vuln = TRUE;
        }
      }
      # PowerPoint 2002.
      else if (ver[0] == 10 && ver[1] == 0 && ver[2] <= 6858)
      {
        office_sp = get_kb_item("SMB/Office/XP/SP");
        if (!isnull(office_sp) && office_sp == 3)
        {
          if (path != 'n/a')
          {
            if (hotfix_is_vulnerable(file:"Pp7x32.dll", version:"10.0.6867.0", min_version:'10.0.0.0', path:path, dir:"Xlators", bulletin:bulletin, kb:"2413272"))
              vuln = TRUE;
          }
        }
      }
    }
  }
}

# PowerPoint Viewer.
installs = get_kb_list("SMB/Office/PowerPointViewer/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/PowerPointViewer/' - '/ProductPath';
    path = installs[install];
    if (isnull(path)) path = "n/a";
    else path = ereg_replace(pattern:'^(.+)\\\\[^\\\\]+\\.exe$', replace:"\1", string:path, icase:TRUE);

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);

    # PowerPoint Viewer 2007.
    if (
      ver[0] == 12 && ver[1] == 0 &&
      (
        ver[2] < 6545 ||
        (ver[2] == 6545 && ver[3] < 5004)
      )
    )
    {
      info =
        '\n  Product           : PowerPoint Viewer 2007' +
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 12.0.6545.5004\n';
      hotfix_add_report(info, bulletin:bulletin, kb:"2413381");

      vuln = TRUE;
      break;
    }
  }
}

if (vuln)
{
  set_kb_item(name:"SMB/Missing/MS10-088", value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2012-05-28T04:00:15.944-04:00
classvulnerability
contributors
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft PowerPoint 2002 is installed
    ovaloval:org.mitre.oval:def:305
  • commentMicrosoft PowerPoint 2003 is installed
    ovaloval:org.mitre.oval:def:666
descriptionBuffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint 95 document, aka "PowerPoint Parsing Buffer Overflow Vulnerability."
familywindows
idoval:org.mitre.oval:def:12195
statusaccepted
submitted2010-02-08T13:00:00
titlePowerPoint Parsing Buffer Overflow Vulnerability
version6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 44626 CVE ID: CVE-2010-2572 Microsoft PowerPoint是微软Office套件中的文档演示工具。 PowerPoint的PP7X32.DLL库在处理PowerPoint 95文件中的某些记录时存在堆溢出漏洞,成功利用此漏洞的攻击者可以完全控制受影响的系统。 Microsoft PowerPoint 2003 SP3 Microsoft PowerPoint 2002 SP3 临时解决方法: * 限制Microsoft PowerPoint 2002用户访问pp7x32.dll 注意:要设置这些文件限制,您将需要管理员权限。 Windows XP和Windows XP Professional x64版本 对于Windows XP上的PowerPoint 2002,以管理员身份通过命令提示符运行以下命令: cacls &quot;C:\Program Files\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; /E /P everyone:N 对于Windows XP Professional x64版本上的PowerPoint 2002,以管理员身份通过命令提示符运行以下命令: cacls &quot;C:\Program Files (x86)\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; /E /P everyone:N Windows Vista、Windows Server 2008、Windows 7和Windows Server 2008 R2 对于Windows Vista、Windows Server 2008、Windows 7和Windows Server 2008 R2的32位版本上的PowerPoint 2002,通过提升的命令提示符运行以下命令: takeown /f &quot;C:\Program Files\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; icacls &quot;C:\Program Files\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; /save %TEMP%\PP7X32_ACL.TXT icacls &quot;C:\Program Files\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; /deny everyone:(F) 对于Windows Vista、Windows Server 2008、Windows7和Windows Server 2008 R2的64位版本上的PowerPoint 2002,通过提升的命令提示符运行以下命令: takeown /f &quot;C:\Program Files\Microsoft Office (x86)\Office10\Xlators\PP7X32.DLL&quot; icacls &quot;C:\Program Files (x86)\Microsoft Office\Office10\Xlators\PP7X32.DLL /save %TEMP%\PP7X32_ACL.TXT&quot; icacls &quot;C:\Program Files (x86)\Microsoft Office\Office10\Xlators\PP7X32.DLL&quot; /deny everyone:(F) * 使用Microsoft Office文件阻断策略以防止打开未知或不可信任来源的Office 2003及更早版本的文档。 * 当打开来自未知来源或不可信来源的文件时使用Microsoft Office隔离转换环境(MOICE)。 * 不要打开从不可信任来源接收到或从可信任来源意外接收到的PowerPoint文件。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-088)以及相应补丁: MS10-088:Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-088.mspx?pf=true
idSSV:20252
last seen2017-11-19
modified2010-11-17
published2010-11-17
reporterRoot
titleMicrosoft PowerPoint PP7X32.DLL记录解析堆溢出漏洞(MS10-088)