Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638)
Informations
Name MS10-056 First vendor Publication 2010-08-10
Vendor Microsoft Last vendor Modification 2010-09-01
Severity (Vendor) Critical Revision 1.3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.3 (September 1, 2010): Added note to the affected software table to inform customers using Word 2007 that in addition to security update package KB2251419, they also need to install the security update package KB2277947 to be protected from the vulnerabilities described in this bulletin.Summary: This security update resolves four privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens or previews a specially crafted RTF e-mail message. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-056.mspx

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11472
 
Oval ID: oval:org.mitre.oval:def:11472
Title: Word RTF Parsing Buffer Overflow Vulnerability
Description: Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitrary code via unspecified properties in the data in a crafted RTF document, aka "Word RTF Parsing Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1902
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11490
 
Oval ID: oval:org.mitre.oval:def:11490
Title: Word Record Parsing Vulnerability
Description: Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and Works 9 do not properly handle malformed records in a Word file, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, aka "Word Record Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1900
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer
Microsoft Office Compatibility Pack
Microsoft Works 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11612
 
Oval ID: oval:org.mitre.oval:def:11612
Title: Word RTF Parsing Engine Memory Corruption Vulnerability
Description: Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly handle unspecified properties in rich text data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted RTF document, aka "Word RTF Parsing Engine Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1901
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12039
 
Oval ID: oval:org.mitre.oval:def:12039
Title: Word HTML Linked Objects Memory Corruption Vulnerability
Description: Microsoft Office Word 2002 SP3 and 2003 SP3, and Office Word Viewer, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed record in a Word file, aka "Word HTML Linked Objects Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1903
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Office Word Viewer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 3
Application 1

SAINT Exploits

Description Link
Microsoft Office Word RTF Parsing Engine Memory Corruption More info here

ExploitDB Exploits

id Description
2010-09-11 MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow

OpenVAS Exploits

Date Description
2010-08-11 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2269638)
File : nvt/secpod_ms10-056.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66997 Microsoft Office Word DOC plcffldMom Parsing Memory Corruption

Microsoft Office Word contains a flaw in the way that Microsoft Office Word handles a specially crafted Word file that includes a malformed record. This may allow an attacker to take complete control of an affected system.
66996 Microsoft Office Word RTF Document Object Control Word Drawing Overflow

Microsoft Office Word contains a flaw in the way that Microsoft Office Word parses certain rich text data. This may allow an attacker to gain the same user rights as the local user.
66995 Microsoft Office Word RTF Document Control Word Parsing Memory Corruption

Microsoft Office Word contains a flaw in the way that Microsoft Office Word parses rich text data. This may allow an attacker to gain the same user rights as the local user.
66994 Microsoft Office Word Malformed Record Parsing Unspecified Remote Code Execution

Microsoft Office Word contains a flaw in the way that it handles malformed records inside a specially crafted Word file. This may allow an attacker to take complete control of an affected system.

Snort® IPS/IDS

Date Description
2017-09-26 Microsoft Office Word rich text format invalid field size memory corruption a...
RuleID : 44157 - Revision : 1 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 38267 - Revision : 2 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 38266 - Revision : 2 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31845 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31844 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 31843 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority record buffer overflow attempt
RuleID : 19459 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority record buffer overflow attempt
RuleID : 19458 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 19295 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 rich text format unexpected field type memory corruption attempt
RuleID : 18954 - Revision : 13 - Type : FILE-OTHER
2014-01-10 rich text format unexpected field type memory corruption attempt
RuleID : 18953 - Revision : 13 - Type : FILE-OTHER
2014-01-10 Microsoft Office Word HTML linked objects memory corruption attempt
RuleID : 17124 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format invalid field size memory corruption a...
RuleID : 17123 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17122 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17121 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rich text format unexpected field type memory corruptio...
RuleID : 17120 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word sprmCMajority SPRM overflow attempt
RuleID : 17119 - Revision : 15 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_aug2010.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms10-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-16 21:25:22
  • Multiple Updates
2014-02-17 11:46:38
  • Multiple Updates
2014-01-19 21:30:30
  • Multiple Updates