Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514)
Informations
Name MS09-027 First vendor Publication 2009-06-09
Vendor Microsoft Last vendor Modification 2009-06-09
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: Bulletin published.Summary: This security update resolves two privately reported vulnerabilities that could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-027.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6133
 
Oval ID: oval:org.mitre.oval:def:6133
Title: Word Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka "Word Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0563
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6334
 
Oval ID: oval:org.mitre.oval:def:6334
Title: Word Buffer Overflow Vulnerability
Description: Buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a malformed record that triggers memory corruption, aka "Word Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0565
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2007
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 5
Application 2
Application 1

SAINT Exploits

Description Link
MS Office Word malformed Sprm record buffer overflow More info here

ExploitDB Exploits

id Description
2011-04-16 MS Word Record Parsing Buffer Overflow MS09-027 (meta)

OpenVAS Exploits

Date Description
2009-06-10 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (969514)
File : nvt/secpod_ms09-027.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54960 Microsoft Office Word Malformed Record Handling Overflow (2009-0565)

54959 Microsoft Office Word Malformed Length Field Handling Overflow (2009-0563)

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28133 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28132 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28131 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28130 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28129 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 28128 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17742 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17691 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 17690 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 15525 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word remote code execution attempt
RuleID : 15524 - Revision : 13 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2012-04-20 Name : The remote Mac OS X host appears to have been compromised.
File : macosx_sabpab_trojan.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2009.nasl - Type : ACT_GATHER_INFO
2009-06-10 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms09-027.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:46:15
  • Multiple Updates
2014-01-19 21:30:19
  • Multiple Updates