Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3946 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the PICT image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted PICT image in an Office document, aka "PICT Image Converter Integer Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3946

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11967
 
Oval ID: oval:org.mitre.oval:def:11967
Title: PICT Image Converter Integer Overflow Vulnerability
Description: Integer overflow in the PICT image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted PICT image in an Office document, aka "PICT Image Converter Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3946
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office 2002
Microsoft Office 2003
Microsoft Office Converter Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

OpenVAS Exploits

Date Description
2010-12-15 Name : Microsoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
File : nvt/secpod_ms10-105.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69804 Microsoft Office PICT Image Converter Overflow

Microsoft Office is prone to an overflow condition. The PICT import filter suffers from an integer truncation error resulting in a heap-based overflow. With a specially crafted PICT image, a context-dependent attacker can potentially execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-12-16 IAVM : 2010-A-0170 - Multiple Vulnerabilities in Microsoft Office
Severity : Category II - VMSKEY : V0025855

Snort® IPS/IDS

Date Description
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51091 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51090 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51089 - Revision : 1 - Type : FILE-OFFICE
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51088 - Revision : 1 - Type : FILE-OFFICE
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32064 - Revision : 4 - Type : FILE-OFFICE
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32063 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 32062 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 24823 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24558 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24557 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 24556 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 23561 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23530 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23529 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PICT graphics converter memory corruption attempt
RuleID : 23528 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 23527 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 23526 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 23386 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office TIFF filter remote code execution attempt
RuleID : 19316 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 19156 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows Flashpix graphics filter fpx32.flt remote code execution at...
RuleID : 18237 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Office TIFFIM32.FLT filter memory corruption attempt
RuleID : 18236 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PICT graphics converter memory corruption attempt
RuleID : 18235 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft FlashPix tile length overflow attempt
RuleID : 18229 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 18201 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office .CGM file cell array heap overflow attempt
RuleID : 18200 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 17232 - Revision : 21 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2010-12-15 Name : Arbitrary code can be executed on the remote host through the Microsoft Offic...
File : smb_nt_ms10-105.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024887

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:12:45
  • Multiple Updates
2021-04-22 01:13:21
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-04-26 20:11:07
  • Multiple Updates
2014-02-17 10:58:14
  • Multiple Updates
2014-01-19 21:27:13
  • Multiple Updates
2013-11-11 12:39:01
  • Multiple Updates
2013-05-10 23:35:33
  • Multiple Updates