Vulnerabilities > CVE-2010-2750 - Code Injection vulnerability in Microsoft Office and Word

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

Array index error in Microsoft Word 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Word document that triggers memory corruption, aka "Word Index Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS10-079
bulletin_url
date2010-10-12T00:00:00
impactRemote Code Execution
knowledgebase_id2293194
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Word Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-079.NASL
descriptionThe remote Windows host is running a version of Microsoft Word or Word Viewer that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Word file, they could leverage this issue to execute arbitrary code subject to the user
last seen2020-06-01
modified2020-06-02
plugin id49956
published2010-10-13
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/49956
titleMS10-079: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(49956);
  script_version("1.32");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id(
    "CVE-2010-2747",
    "CVE-2010-2748",
    "CVE-2010-2750",
    "CVE-2010-3214",
    "CVE-2010-3215",
    "CVE-2010-3216",
    "CVE-2010-3217",
    "CVE-2010-3218",
    "CVE-2010-3219",
    "CVE-2010-3220",
    "CVE-2010-3221"
  );
  script_bugtraq_id(
    43754,
    43760,
    43765,
    43766,
    43767,
    43769,
    43770,
    43771,
    43782,
    43783,
    43784
  );
  script_xref(name:"IAVA", value:"2010-A-0145");
  script_xref(name:"MSFT", value:"MS10-079");
  script_xref(name:"MSKB", value:"2328360");
  script_xref(name:"MSKB", value:"2344911");
  script_xref(name:"MSKB", value:"2344993");
  script_xref(name:"MSKB", value:"2345000");
  script_xref(name:"MSKB", value:"2345009");
  script_xref(name:"MSKB", value:"2345043");
  script_xref(name:"MSKB", value:"2346411");

  script_name(english:"MS10-079: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)");
  script_summary(english:"Checks version of Word");

  script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through Microsoft
Word.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is running a version of Microsoft Word or Word
Viewer that is affected by several vulnerabilities.

If an attacker can trick a user on the affected host into opening a
specially crafted Word file, they could leverage this issue to execute
arbitrary code subject to the user's privileges.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-079");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Office XP, 2003, 2007,
2010, Word Viewer, Office Compatibility Pack, and Word Web Apps.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word_viewer");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");
include("audit.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-079';
kbs = make_list("2328360", "2344911", "2344993", "2345000", "2345009", "2345043", "2346411");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


port    =  kb_smb_transport();
login   =  kb_smb_login();
pass    =  kb_smb_password();
domain  =  kb_smb_domain();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, "IPC$");
}

# Connect to remote registry.
hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}

# Check Office Web Apps
key = "SOFTWARE\Microsoft\Office Server\14.0";
key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
if (!isnull(key_h))
{
 value = RegQueryValue(handle:key_h, item:"InstallPath");
 if (!isnull(value))
   owa_path = value[1];

 RegCloseKey(handle:key_h);
}

RegCloseKey(handle:hklm);
NetUseDel (close:FALSE);
hcf_init = TRUE; # Already connected to port 445, mark the session as initialized

info = "";

vuln = FALSE;
kb = "";
# Word
installs = get_kb_list("SMB/Office/Word/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    info = NULL;
    version = install - 'SMB/Office/Word/' - '/ProductPath';
    path = installs[install];

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

    # Word 2010.
    if (
      ver[0] == 14 && ver[1] == 0 &&
      (
        ver[2] <  5123 ||
        (ver[2] == 5123 && ver[3] < 5000)
      )
    )
    {
      office_sp = get_kb_item("SMB/Office/2010/SP");
      if (!isnull(office_sp) && office_sp == 0)
      {
        info =
          '\n  Product           : Word 2010' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 14.0.5123.5000' + '\n';
        kb = "2345000";
      }
    }

    # Word 2007.
    if (
      ver[0] == 12 && ver[1] == 0 &&
      (
        ver[2] < 6545 ||
        (ver[2] == 6545 && ver[3] < 5000)
      )
    )
    {
      office_sp = get_kb_item("SMB/Office/2007/SP");
      if (!isnull(office_sp) && office_sp == 2)
      {
        info =
          '\n  Product           : Word 2007' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 12.0.6545.5000' + '\n';
        kb = "2344993";
      }
    }

    # Word 2003.
    if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8328)
    {
      office_sp = get_kb_item("SMB/Office/2003/SP");
      if (!isnull(office_sp) && office_sp == 3)
      {
        info =
          '\n  Product           : Word 2003' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 11.0.8328.0' + '\n';
        kb = "2344911";
      }
    }

    # Word 2002.
    if (ver[0] == 10 && ver[1] == 0 && ver[2] < 6866)
    {
      office_sp = get_kb_item("SMB/Office/XP/SP");
      if (!isnull(office_sp) && office_sp == 3)
      {
        info =
          '\n  Product           : Word 2002' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 10.0.6866.0' + '\n';
        kb = "2328360";
      }
    }

    if (info)
    {
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
      vuln = TRUE;
    }
  }
}


# Word Viewer.
installs = get_kb_list("SMB/Office/WordViewer/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    info = NULL;
    version = install - 'SMB/Office/WordViewer/' - '/ProductPath';
    path = installs[install];
    if (isnull(path)) path = 'n/a';

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

    # Word Viewer 2003.
    if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8328)
    {
      info =
        '\n  Product           : Word Viewer 2003' +
        '\n  File              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 11.0.8328.0' + '\n';
      kb = "2345009";
    }

    if (info)
    {
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
      vuln = TRUE;
      break;
    }
  }
}

# 2007 Microsoft Office system and the Microsoft Office Compatibility Pack.
installs = get_kb_list("SMB/Office/WordCnv/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    info = NULL;
    version = install - 'SMB/Office/WordCnv/' - '/ProductPath';
    path = installs[install];

    share = hotfix_path2share(path:path);
    if (is_accessible_share(share:share))
    {
      path = path - '\\Wordconv.exe';

      old_report = hotfix_get_report();
      file = "wordcnv.dll";

      if (hotfix_check_fversion(path:path, file:file, version:"12.0.6545.5000") == HCF_OLDER)
      {
        file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\" + file);
        kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
        version = get_kb_item(kb_name);

        info =
          '\n  Product           : Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats' +
          '\n  File              : ' + path + '\\' + file +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 12.0.6545.5000' + '\n';

        hcf_report = '';
        hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2345043");
        vuln = TRUE;
      }
    }
  }
}

# Office Web Apps 2010
if (owa_path)
{
  share = owa_path[0] + '$';
  if (is_accessible_share(share:share))
  {
    owa_path = owa_path + "\WebServices\ConversionService\Bin\Converter";
    old_report = hotfix_get_report();

    if (hotfix_is_vulnerable(file:"msoserver.dll", version:"14.0.5120.5000", min_version:"14.0.0.0", path:owa_path))
    {
      file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:owa_path, replace:"\1\msoserver.dll");
      kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
      version = get_kb_item(kb_name);

      info =
       '\n  Product           : Office Web Apps 2010' +
       '\n  File              : ' + owa_path + '\\msoserver.dll' +
       '\n  Installed version : ' + version +
       '\n  Fixed version     : 14.0.5120.5000' + '\n';

      hcf_report = '';
      hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2346411");
      vuln = TRUE;
    }
  }
  else debug_print('is_accessible_share() failed on ' + owa_path);
}

hotfix_check_fversion_end();

if (vuln)
{
    set_kb_item(name:'SMB/Missing/MS10-079', value:TRUE);
    hotfix_security_hole();
    exit(0);
}
else audit(AUDIT_HOST_NOT, 'affected');

Oval

accepted2012-05-28T04:02:34.471-04:00
classvulnerability
contributors
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentMicrosoft Word 2002 is installed
ovaloval:org.mitre.oval:def:973
descriptionArray index error in Microsoft Word 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Word document that triggers memory corruption, aka "Word Index Vulnerability."
familywindows
idoval:org.mitre.oval:def:7582
statusaccepted
submitted2009-11-10T13:00:00
titleWord Index Vulnerability
version7

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 43754,43760,43765,43766,43767,43769,43784,43783,43782,43771,43770 CVE ID: CVE-2010-2747,CVE-2010-3214,CVE-2010-2748,CVE-2010-2750,CVE-2010-3215,CVE-2010-3216,CVE-2010-3221,CVE-2010-3220,CVE-2010-3219,CVE-2010-3218,CVE-2010-3217 Word是微软Office套件中的文字处理工具。 Microsoft Word解析特制Word文档中的某些数据、LVL结构、BKF对象、书签的方式存在多个未初始化指针、缓冲区溢出、内存破坏等漏洞,成功利用这些漏洞的攻击者可以完全控制受影响的系统。 Microsoft Office 2008 for Mac Microsoft Office 2004 for Mac Microsoft Word 2010 Microsoft Word 2007 SP2 Microsoft Word 2002 SP3 临时解决方法: * 不要打开不可信任来源所收到的Word文档。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-079)以及相应补丁: MS10-079:Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194) 链接:http://www.microsoft.com/china/technet/security/bulletin/ms10-079.mspx
idSSV:20197
last seen2017-11-19
modified2010-10-26
published2010-10-26
reporterRoot
titleMicrosoft Word多个缓冲区溢出和未初始化指针漏洞(MS10-079)