Executive Summary

Summary
Title Microsoft Office Project vulnerable to remote code execution via specially crafted Project file
Informations
Name VU#155563 First vendor Publication 2008-04-08
Vendor VU-CERT Last vendor Modification 2008-04-29
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#155563

Microsoft Office Project vulnerable to remote code execution via specially crafted Project file

Overview

A vulnerability in the way Microsoft Office Project parses files may lead to execution of arbitrary code.

I. Description

Microsoft Office Project contains a vulnerability that could be exploited when Project attempts to parse specially crafted files. According to Microsoft Security Bulletin MS08-018, "Microsoft Project does not properly validate memory resource allocations when opening Project files."

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the affected user or cause a denial-of-service condition.

III. Solution

Update

Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS08-018 for more details.

Do not open untrusted Microsoft Office documents

Do not open unfamiliar or unexpected Microsoft Office documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Disable automatic opening of Microsoft Office documents

By default, Microsoft Office 97 and Microsoft Office 2000 will configure Internet Explorer to automatically open Microsoft Office documents. This feature can be disabled by using the Office Document Open Confirmation Tool. Mozilla Firefox users should disable automatic opening of files by following the instructions in the Securing Your Web Browser document.

Do not rely on file name extension filtering

In most cases, Windows will call a Microsoft Office application to open a document, even if the document has an unknown file extension. Filtering for common extensions (e.g., .ppt, .xls, and .doc) will not detect all Microsoft Office documents. Additionally, a Microsoft Office file with no file extension will also open with a Microsoft Office application.

Systems Affected

VendorStatusDate Updated
GnashUnknown11-Apr-2008
Microsoft CorporationVulnerable8-Apr-2008

References


http://www.microsoft.com/technet/security/Bulletin/MS08-018.mspx

Credit

This vulnerability was reported in Microsoft Security Bulletin MS08-018. Microsoft credits National Cyber Security Center, The Republic of Korea for reporting this Project Memory Validation Vulnerability.

This document was written by Chris Taschner.

Other Information

Date Public04/08/2008
Date First Published04/08/2008 02:45:21 PM
Date Last Updated04/29/2008
CERT Advisory 
CVE NameCVE-2008-1088
US-CERT Technical Alerts 
Metric24.30
Document Revision10

Original Source

Url : http://www.kb.cert.org/vuls/id/155563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5384
 
Oval ID: oval:org.mitre.oval:def:5384
Title: Project Memory Validation Vulnerability
Description: Microsoft Project 2000 Service Release 1, 2002 SP1, and 2003 SP2 allows user-assisted remote attackers to execute arbitrary code via a crafted Project file, related to improper validation of "memory resource allocations."
Family: windows Class: vulnerability
Reference(s): CVE-2008-1088
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Project 2000
Microsoft Project 2002
Microsoft Project 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Open Source Vulnerability Database (OSVDB)

Id Description
44212 Microsoft Project File Handling Unspecified Arbitrary Code Execution

An unspecified memory corruption flaw exists in Project. With a specially crafted Project file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Project Invalid Memory Pointer Code Execution attempt
RuleID : 17382 - Revision : 10 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2008-04-11 Name : Arbitrary code can be executed on the remote host through Microsoft Project.
File : smb_nt_ms08-018.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-15 13:28:37
  • Multiple Updates
2013-05-11 00:56:52
  • Multiple Updates