Executive Summary

Informations
Name CVE-2010-3333 First vendor Publication 2010-11-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3333

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11931
 
Oval ID: oval:org.mitre.oval:def:11931
Title: RTF Stack Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3333
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 1

SAINT Exploits

Description Link
Microsoft Office RTF pFragments Property Stack Buffer Overflow More info here

ExploitDB Exploits

id Description
2011-07-03 MS Office 2010 RTF Header Stack Overflow Vulnerability Exploit
2011-03-04 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)

OpenVAS Exploits

Date Description
2010-11-10 Name : Microsoft Office Remote Code Execution Vulnerabilites (2423930)
File : nvt/secpod_ms10-087.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69085 Microsoft Office RTF Parsing Stack Overflow

Microsoft Office contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to a boundary error when parsing a certain control word in RTF (Rich Text Format) formatted content can be exploited to cause a stack-based buffer overflow via a specially crafted file. It may allow execution of arbitrary code.

Snort® IPS/IDS

Date Description
2018-02-27 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 45557 - Revision : 1 - Type : FILE-OFFICE
2018-02-27 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 45556 - Revision : 1 - Type : FILE-OFFICE
2017-08-23 Microsoft Office RTF parsing remote code execution attempt
RuleID : 43679 - Revision : 1 - Type : FILE-OFFICE
2017-08-23 Microsoft Office RTF parsing remote code execution attempt
RuleID : 43678 - Revision : 1 - Type : FILE-OFFICE
2014-01-18 Win.Trojan.Egobot variant outbound connection
RuleID : 28989 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 25393 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 DNS request for known malware domain losang.dynamicdns.co.uk
RuleID : 25069 - Revision : 2 - Type : BLACKLIST
2014-01-10 Win.Trojan.Riler inbound connection
RuleID : 25068 - Revision : 2 - Type : MALWARE-CNC
2014-01-10 Win.Trojan.Riler variant outbound connection
RuleID : 25067 - Revision : 3 - Type : MALWARE-CNC
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 22102 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 22101 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 22037 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 22036 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 22035 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel malformed MsoDrawingObject record attempt
RuleID : 19260 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed second pfragments field
RuleID : 18706 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed second pfragments field
RuleID : 18705 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed second pfragments field
RuleID : 18704 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 18703 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 18702 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF malformed pfragments field
RuleID : 18680 - Revision : 19 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF parsing remote code execution attempt
RuleID : 18310 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office pptimpconv.dll dll-load exploit attempt
RuleID : 18071 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office pptimpconv.dll dll-load exploit attempt
RuleID : 18070 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Art drawing invalid shape identifier attempt
RuleID : 18069 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel malformed MsoDrawingObject record attempt
RuleID : 18068 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office RTF parsing remote code execution attempt
RuleID : 18067 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office embedded Office Art drawings execution attempt
RuleID : 18063 - Revision : 11 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-11-09 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_nov2010.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms10-087.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44652
CERT http://www.us-cert.gov/cas/techalerts/TA10-313A.html
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=880
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024705
SECUNIA http://secunia.com/advisories/38521
http://secunia.com/advisories/42144
SREASON http://securityreason.com/securityalert/8293
VUPEN http://www.vupen.com/english/advisories/2010/2923

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:12:22
  • Multiple Updates
2021-04-22 01:13:05
  • Multiple Updates
2020-05-23 13:16:55
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2018-10-13 00:22:59
  • Multiple Updates
2017-09-19 09:23:56
  • Multiple Updates
2016-04-26 20:04:50
  • Multiple Updates
2014-02-17 10:57:20
  • Multiple Updates
2014-01-19 21:27:09
  • Multiple Updates
2013-05-10 23:32:11
  • Multiple Updates