Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)
Informations
Name MS08-072 First vendor Publication 2008-12-09
Vendor Microsoft Last vendor Modification 2009-01-13
Severity (Vendor) Critical Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (January 13, 2009): Added Microsoft Office Word Viewer to Affected Software table. Also, added an entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update, explaining Microsoft Office Word Viewer. There were no changes to the security update binaries or detection. Customers with Microsoft Office Word Viewer who have successfully installed security update KB956366 do not need to reinstall.Summary: This security update resolves eight privately reported vulnerabilities in Microsoft Office Word and Microsoft Office Outlook that could allow remote code execution if a user opens a specially crafted Word or Rich Text Format (RTF) file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS08-072.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5682
 
Oval ID: oval:org.mitre.oval:def:5682
Title: Word RTF Object Parsing Vulnerability
Description: Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via (1) an RTF file or (2) a rich text e-mail message containing an invalid number of points for a polyline or polygon, which triggers a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4025
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5737
 
Oval ID: oval:org.mitre.oval:def:5737
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1 allow remote attackers to execute arbitrary code via crafted control words in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4028.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4030
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5807
 
Oval ID: oval:org.mitre.oval:def:5807
Title: Word Memory Corruption Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed value, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4026
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5934
 
Oval ID: oval:org.mitre.oval:def:5934
Title: Word Memory Corruption Vulnerability
Description: Microsoft Office Word 2000 SP3 and 2002 SP3 and Office 2004 for Mac allow remote attackers to execute arbitrary code via a Word document with a crafted lcbPlcfBkfSdt field in the File Information Block (FIB), which bypasses an initialization step and triggers an "arbitrary free," aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4024
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5952
 
Oval ID: oval:org.mitre.oval:def:5952
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a malformed string in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4031
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5982
 
Oval ID: oval:org.mitre.oval:def:5982
Title: Word Memory Corruption Vulnerability
Description: Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Microsoft Works 8 allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed table property, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4837
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6096
 
Oval ID: oval:org.mitre.oval:def:6096
Title: Word RTF Object Parsing Vulnerability
Description: Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via crafted control words related to multiple Drawing Object tags in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4030.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4028
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6098
 
Oval ID: oval:org.mitre.oval:def:6098
Title: Word RTF Object Parsing Vulnerability
Description: Double free vulnerability in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Office 2004 for Mac allow remote attackers to execute arbitrary code via a crafted (1) RTF file or (2) rich text e-mail message with multiple consecutive Drawing Object ("\do") tags, which triggers a "memory calculation error" and memory corruption, aka "Word RTF Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4027
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Word 2000
Microsoft Word 2002
Microsoft Word 2003
Microsoft Word 2007
Microsoft Outlook 2007
Microsoft Office Word Viewer 2003
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 2
Application 1
Application 1

OpenVAS Exploits

Date Description
2008-12-10 Name : Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (9...
File : nvt/secpod_ms08-072.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52690 Microsoft Office Word Malformed Table Property Handling Memory Corruption

50598 Microsoft Office Word Table Property Handling Overflow

50597 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4031)

50596 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4030)

50595 Microsoft Office Word RTF Drawing Object Parsing Overflow

50593 Microsoft Office Word RTF Consecutive Drawing Object Parsing Memory Corruption

50592 Microsoft Office Word Malformed Value Memory Corruption

Microsoft Word contains a flaw that may allow a remote attacker to execute arbitrary commands. This may allow an attacker to include a file from an arbitrary remote host that contains commands which will be executed by the vulnerable script with the same privileges as the web server.
50591 Microsoft Office Word RTF Polyline/Polygon Object Parsing Overflow

50590 Microsoft Office Word Malformed File Information Block (FIB) lcbPlcfBkfSdt' F...

A buffer overflow exists in Word. Word fails to validate the 'lcbPlcfBkfSdt' field value in document files resulting in a heap overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52359 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52358 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52357 - Revision : 1 - Type : FILE-OFFICE
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52356 - Revision : 1 - Type : FILE-OFFICE
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45492 - Revision : 3 - Type : FILE-OFFICE
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45491 - Revision : 3 - Type : FILE-OFFICE
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44183 - Revision : 1 - Type : FILE-OFFICE
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44182 - Revision : 1 - Type : FILE-OFFICE
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43854 - Revision : 1 - Type : FILE-OFFICE
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43853 - Revision : 1 - Type : FILE-OFFICE
2017-08-08 Microsoft Office Word .rtf file double free attempt
RuleID : 43450 - Revision : 2 - Type : FILE-OFFICE
2017-07-25 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 43328 - Revision : 1 - Type : FILE-OFFICE
2016-04-19 Microsoft Office Word rtf malformed dpcallout buffer overflow attempt
RuleID : 38262 - Revision : 1 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word .rtf file stylesheet buffer overflow attempt
RuleID : 36631 - Revision : 1 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word global array index heap overflow attempt
RuleID : 31562 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23268 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23267 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 23266 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 17591 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word global array index heap overflow attempt
RuleID : 17560 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Word rich text file unpaired dpendgroup exploit attempt
RuleID : 15125 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word .rtf file stylesheet buffer overflow attempt
RuleID : 15107 - Revision : 19 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 15106 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word .rtf file double free attempt
RuleID : 15083 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word rtf malformed dpcallout buffer overflow attempt
RuleID : 15082 - Revision : 18 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_dec2008.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms08-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:46:08
  • Multiple Updates
2014-01-19 21:30:16
  • Multiple Updates
2013-05-11 00:49:24
  • Multiple Updates