Executive Summary

Summary
Title Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873)
Informations
Name MS07-025 First vendor Publication 2007-05-08
Vendor Microsoft Last vendor Modification 2007-05-08
Severity (Vendor) Critical Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This update resolves a privately reported vulnerability. The vulnerability is documented in its own subsection in the Vulnerability Details section of this bulletin.

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2051
 
Oval ID: oval:org.mitre.oval:def:2051
Title: Drawing Object Vulnerability
Description: Unspecified vulnerability in MSO.dll in Microsoft Office 2000 SP3, 2002 SP3, 2003 SP2, 2004 for Mac, and 2007 allows user-assisted remote attackers to execute arbitrary code via a malformed drawing object, which triggers memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2007-1747
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Office
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
34396 Microsoft Office Crafted Drawing Object Arbitrary Code Execution

A context-dependent memory corruption flaw exists in Office. Several Office components fail to validate Office drawing objects resulting in memory corruption. With a specially crafted file, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-05-10 IAVM : 2007-A-0030 - Microsoft Office Drawing Object Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0014219

Snort® IPS/IDS

Date Description
2014-11-16 Microsoft Office Excel malformed FBI record buffer overflow attempt
RuleID : 32132 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Drawing object code execution attempt
RuleID : 24284 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Drawing object code execution attempt
RuleID : 23370 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel malformed FBI record buffer overflow attempt
RuleID : 21928 - Revision : 8 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2008-03-11 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms08-016.nasl - Type : ACT_GATHER_INFO
2007-05-09 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_may2007.nasl - Type : ACT_GATHER_INFO
2007-05-08 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms07-025.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:45:40
  • Multiple Updates
2013-11-11 12:41:05
  • Multiple Updates
2013-05-11 12:22:00
  • Multiple Updates