Vulnerabilities > CVE-2010-3214 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

Stack-based buffer overflow in Microsoft Word 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Word Viewer; Office Web Apps; and Word Web App allows remote attackers to execute arbitrary code via a crafted Word document, aka "Word Stack Overflow Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Msbulletin

bulletin_idMS10-079
bulletin_url
date2010-10-12T00:00:00
impactRemote Code Execution
knowledgebase_id2293194
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Word Could Allow Remote Code Execution

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_OCT2010.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by multiple remote code execution vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Word, Excel, or Lotus 1-2-3 file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-10-28
    modified2010-10-20
    plugin id50068
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50068
    titleMS10-079 / MS10-080 : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2293194 / 2293211) (Mac OS X)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(50068);
      script_version("1.17");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id(
        "CVE-2010-3214",
        "CVE-2010-3215",
        "CVE-2010-3216",
        "CVE-2010-3231",
        "CVE-2010-3232",
        "CVE-2010-3236",
        "CVE-2010-3237",
        "CVE-2010-3238",
        "CVE-2010-3241",
        "CVE-2010-3242"
      );
      script_bugtraq_id(
        43646,
        43647,
        43651,
        43652,
        43653,
        43656,
        43657,
        43769,
        43767,
        43760
      );
      script_xref(name:"MSFT", value:"MS10-079");
      script_xref(name:"IAVA", value:"2010-A-0145");
      script_xref(name:"MSFT", value:"MS10-080");
      script_xref(name:"MSKB", value:"2293194");
      script_xref(name:"MSKB", value:"2293211");
      script_xref(name:"MSKB", value:"2422343");
      script_xref(name:"MSKB", value:"2422352");
      script_xref(name:"MSKB", value:"2422398");
    
      script_name(english:"MS10-079 / MS10-080 : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2293194 / 2293211) (Mac OS X)");
      script_summary(english:"Check version of Microsoft Office");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by
    multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Office that
    is affected by multiple remote code execution vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Word, Excel, or Lotus 1-2-3 file, these issues could
    be leveraged to execute arbitrary code subject to the user's
    privileges.");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms10-079");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms10-080");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Office 2004 for Mac,
    Office 2008 for Mac, and Open XML File Format Converter for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2004::mac");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2008::mac");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:open_xml_file_format_converter:::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages", "Host/uname");
    
      exit(0);
    }
    
    
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    function exec(cmd)
    {
      local_var buf, ret;
    
      if (islocalhost())
        buf = pread(cmd:"/bin/bash", argv:make_list("bash", "-c", cmd));
      else
      {
        ret = ssh_open_connection();
        if (!ret) exit(1, "ssh_open_connection() failed.");
        buf = ssh_cmd(cmd:cmd);
        ssh_close_connection();
      }
      return buf;
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if (!packages) exit(1, "The 'Host/MacOSX/packages' KB item is missing.");
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(1, "The 'Host/uname' KB item is missing.");
    if (!egrep(pattern:"Darwin.*", string:uname)) exit(1, "The host does not appear to be using the Darwin sub-system.");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office 2008 for Mac';
    plist = "/Applications/Microsoft Office 2008/Office/MicrosoftComponentPlugin.framework/Versions/12/Resources/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^12\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '12.2.7';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    prod = 'Office 2004 for Mac';
    cmd = GetCarbonVersionCmd(file:"Microsoft Component Plugin", path:"/Applications/Microsoft Office 2004/Office");
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^11\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '11.6.1';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    prod = 'Open XML File Format Converter for Mac';
    plist = "/Applications/Open XML Converter.app/Contents/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '1.1.7';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    
    # Report findings.
    if (info)
    {
      gs_opt = get_kb_item("global_settings/report_verbosity");
      if (gs_opt && gs_opt != 'Quiet') security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office for Mac / Open XML File Format Converter is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS10-079.NASL
    descriptionThe remote Windows host is running a version of Microsoft Word or Word Viewer that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Word file, they could leverage this issue to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id49956
    published2010-10-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49956
    titleMS10-079: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49956);
      script_version("1.32");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id(
        "CVE-2010-2747",
        "CVE-2010-2748",
        "CVE-2010-2750",
        "CVE-2010-3214",
        "CVE-2010-3215",
        "CVE-2010-3216",
        "CVE-2010-3217",
        "CVE-2010-3218",
        "CVE-2010-3219",
        "CVE-2010-3220",
        "CVE-2010-3221"
      );
      script_bugtraq_id(
        43754,
        43760,
        43765,
        43766,
        43767,
        43769,
        43770,
        43771,
        43782,
        43783,
        43784
      );
      script_xref(name:"IAVA", value:"2010-A-0145");
      script_xref(name:"MSFT", value:"MS10-079");
      script_xref(name:"MSKB", value:"2328360");
      script_xref(name:"MSKB", value:"2344911");
      script_xref(name:"MSKB", value:"2344993");
      script_xref(name:"MSKB", value:"2345000");
      script_xref(name:"MSKB", value:"2345009");
      script_xref(name:"MSKB", value:"2345043");
      script_xref(name:"MSKB", value:"2346411");
    
      script_name(english:"MS10-079: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)");
      script_summary(english:"Checks version of Word");
    
      script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Word.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is running a version of Microsoft Word or Word
    Viewer that is affected by several vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Word file, they could leverage this issue to execute
    arbitrary code subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-079");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Office XP, 2003, 2007,
    2010, Word Viewer, Office Compatibility Pack, and Word Web Apps.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word_viewer");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS10-079';
    kbs = make_list("2328360", "2344911", "2344993", "2345000", "2345009", "2345043", "2346411");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    
    port    =  kb_smb_transport();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, "IPC$");
    }
    
    # Connect to remote registry.
    hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
    if (isnull(hklm))
    {
      NetUseDel();
      audit(AUDIT_REG_FAIL);
    }
    
    # Check Office Web Apps
    key = "SOFTWARE\Microsoft\Office Server\14.0";
    key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    if (!isnull(key_h))
    {
     value = RegQueryValue(handle:key_h, item:"InstallPath");
     if (!isnull(value))
       owa_path = value[1];
    
     RegCloseKey(handle:key_h);
    }
    
    RegCloseKey(handle:hklm);
    NetUseDel (close:FALSE);
    hcf_init = TRUE; # Already connected to port 445, mark the session as initialized
    
    info = "";
    
    vuln = FALSE;
    kb = "";
    # Word
    installs = get_kb_list("SMB/Office/Word/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        info = NULL;
        version = install - 'SMB/Office/Word/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
        # Word 2010.
        if (
          ver[0] == 14 && ver[1] == 0 &&
          (
            ver[2] <  5123 ||
            (ver[2] == 5123 && ver[3] < 5000)
          )
        )
        {
          office_sp = get_kb_item("SMB/Office/2010/SP");
          if (!isnull(office_sp) && office_sp == 0)
          {
            info =
              '\n  Product           : Word 2010' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 14.0.5123.5000' + '\n';
            kb = "2345000";
          }
        }
    
        # Word 2007.
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6545 ||
            (ver[2] == 6545 && ver[3] < 5000)
          )
        )
        {
          office_sp = get_kb_item("SMB/Office/2007/SP");
          if (!isnull(office_sp) && office_sp == 2)
          {
            info =
              '\n  Product           : Word 2007' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 12.0.6545.5000' + '\n';
            kb = "2344993";
          }
        }
    
        # Word 2003.
        if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8328)
        {
          office_sp = get_kb_item("SMB/Office/2003/SP");
          if (!isnull(office_sp) && office_sp == 3)
          {
            info =
              '\n  Product           : Word 2003' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 11.0.8328.0' + '\n';
            kb = "2344911";
          }
        }
    
        # Word 2002.
        if (ver[0] == 10 && ver[1] == 0 && ver[2] < 6866)
        {
          office_sp = get_kb_item("SMB/Office/XP/SP");
          if (!isnull(office_sp) && office_sp == 3)
          {
            info =
              '\n  Product           : Word 2002' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 10.0.6866.0' + '\n';
            kb = "2328360";
          }
        }
    
        if (info)
        {
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
      }
    }
    
    
    # Word Viewer.
    installs = get_kb_list("SMB/Office/WordViewer/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        info = NULL;
        version = install - 'SMB/Office/WordViewer/' - '/ProductPath';
        path = installs[install];
        if (isnull(path)) path = 'n/a';
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
        # Word Viewer 2003.
        if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8328)
        {
          info =
            '\n  Product           : Word Viewer 2003' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 11.0.8328.0' + '\n';
          kb = "2345009";
        }
    
        if (info)
        {
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
          break;
        }
      }
    }
    
    # 2007 Microsoft Office system and the Microsoft Office Compatibility Pack.
    installs = get_kb_list("SMB/Office/WordCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        info = NULL;
        version = install - 'SMB/Office/WordCnv/' - '/ProductPath';
        path = installs[install];
    
        share = hotfix_path2share(path:path);
        if (is_accessible_share(share:share))
        {
          path = path - '\\Wordconv.exe';
    
          old_report = hotfix_get_report();
          file = "wordcnv.dll";
    
          if (hotfix_check_fversion(path:path, file:file, version:"12.0.6545.5000") == HCF_OLDER)
          {
            file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\" + file);
            kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
            version = get_kb_item(kb_name);
    
            info =
              '\n  Product           : Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats' +
              '\n  File              : ' + path + '\\' + file +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 12.0.6545.5000' + '\n';
    
            hcf_report = '';
            hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2345043");
            vuln = TRUE;
          }
        }
      }
    }
    
    # Office Web Apps 2010
    if (owa_path)
    {
      share = owa_path[0] + '$';
      if (is_accessible_share(share:share))
      {
        owa_path = owa_path + "\WebServices\ConversionService\Bin\Converter";
        old_report = hotfix_get_report();
    
        if (hotfix_is_vulnerable(file:"msoserver.dll", version:"14.0.5120.5000", min_version:"14.0.0.0", path:owa_path))
        {
          file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:owa_path, replace:"\1\msoserver.dll");
          kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
          version = get_kb_item(kb_name);
    
          info =
           '\n  Product           : Office Web Apps 2010' +
           '\n  File              : ' + owa_path + '\\msoserver.dll' +
           '\n  Installed version : ' + version +
           '\n  Fixed version     : 14.0.5120.5000' + '\n';
    
          hcf_report = '';
          hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2346411");
          vuln = TRUE;
        }
      }
      else debug_print('is_accessible_share() failed on ' + owa_path);
    }
    
    hotfix_check_fversion_end();
    
    if (vuln)
    {
        set_kb_item(name:'SMB/Missing/MS10-079', value:TRUE);
        hotfix_security_hole();
        exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    

Oval

accepted2014-06-30T04:11:25.284-04:00
classvulnerability
contributors
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameSharath S
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Word 2002 is installed
    ovaloval:org.mitre.oval:def:973
  • commentMicrosoft Word 2003 is installed
    ovaloval:org.mitre.oval:def:475
  • commentMicrosoft Word 2007 is installed
    ovaloval:org.mitre.oval:def:2074
  • commentMicrosoft Word 2010 is installed
    ovaloval:org.mitre.oval:def:7631
  • commentMicrosoft Word Viewer is installed
    ovaloval:org.mitre.oval:def:737
  • commentMicrosoft Office Compatibility Pack is installed
    ovaloval:org.mitre.oval:def:1853
descriptionStack-based buffer overflow in Microsoft Word 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Word Viewer; Office Web Apps; and Word Web App allows remote attackers to execute arbitrary code via a crafted Word document, aka "Word Stack Overflow Vulnerability."
familywindows
idoval:org.mitre.oval:def:7322
statusaccepted
submitted2009-11-10T13:00:00
titleWord Stack Overflow Vulnerability
version30

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 43754,43760,43765,43766,43767,43769,43784,43783,43782,43771,43770 CVE ID: CVE-2010-2747,CVE-2010-3214,CVE-2010-2748,CVE-2010-2750,CVE-2010-3215,CVE-2010-3216,CVE-2010-3221,CVE-2010-3220,CVE-2010-3219,CVE-2010-3218,CVE-2010-3217 Word是微软Office套件中的文字处理工具。 Microsoft Word解析特制Word文档中的某些数据、LVL结构、BKF对象、书签的方式存在多个未初始化指针、缓冲区溢出、内存破坏等漏洞,成功利用这些漏洞的攻击者可以完全控制受影响的系统。 Microsoft Office 2008 for Mac Microsoft Office 2004 for Mac Microsoft Word 2010 Microsoft Word 2007 SP2 Microsoft Word 2002 SP3 临时解决方法: * 不要打开不可信任来源所收到的Word文档。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-079)以及相应补丁: MS10-079:Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194) 链接:http://www.microsoft.com/china/technet/security/bulletin/ms10-079.mspx
idSSV:20197
last seen2017-11-19
modified2010-10-26
published2010-10-26
reporterRoot
titleMicrosoft Word多个缓冲区溢出和未初始化指针漏洞(MS10-079)