Executive Summary

Informations
Name CVE-2010-1902 First vendor Publication 2010-08-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitrary code via unspecified properties in the data in a crafted RTF document, aka "Word RTF Parsing Buffer Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1902

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11472
 
Oval ID: oval:org.mitre.oval:def:11472
Title: Word RTF Parsing Buffer Overflow Vulnerability
Description: Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitrary code via unspecified properties in the data in a crafted RTF document, aka "Word RTF Parsing Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1902
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 3

OpenVAS Exploits

Date Description
2010-08-11 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2269638)
File : nvt/secpod_ms10-056.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66996 Microsoft Office Word RTF Document Object Control Word Drawing Overflow

Microsoft Office Word contains a flaw in the way that Microsoft Office Word parses certain rich text data. This may allow an attacker to gain the same user rights as the local user.

Snort® IPS/IDS

Date Description
2017-09-26 Microsoft Office Word rich text format invalid field size memory corruption a...
RuleID : 44157 - Revision : 1 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 38267 - Revision : 2 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 38266 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31845 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31844 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31843 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority record buffer overflow attempt
RuleID : 19459 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority record buffer overflow attempt
RuleID : 19458 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 19295 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 rich text format unexpected field type memory corruption attempt
RuleID : 18954 - Revision : 13 - Type : FILE-OTHER
2014-01-10 rich text format unexpected field type memory corruption attempt
RuleID : 18953 - Revision : 13 - Type : FILE-OTHER
2014-01-10 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 17124 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format invalid field size memory corruption a...
RuleID : 17123 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17122 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17121 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17120 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority SPRM overflow attempt
RuleID : 17119 - Revision : 15 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_aug2010.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms10-056.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-222A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:11:39
  • Multiple Updates
2021-04-22 01:12:13
  • Multiple Updates
2020-05-23 00:25:50
  • Multiple Updates
2018-10-13 00:22:57
  • Multiple Updates
2017-09-19 09:23:48
  • Multiple Updates
2016-04-26 19:49:29
  • Multiple Updates
2014-02-17 10:55:34
  • Multiple Updates
2014-01-19 21:26:53
  • Multiple Updates
2013-05-10 23:25:13
  • Multiple Updates