微慑信息网

CVE-2008-0113-漏洞详情

CVE-2008-0113
CVSS 9.3
发布时间 :2008-03-11 19:44:00
修订时间 :2011-04-12 00:00:00
NMCOP    

[原文]Unspecified vulnerability in Microsoft Office Excel Viewer 2003 up to SP3 allows user-assisted remote attackers to execute arbitrary code via an Excel document with malformed cell comments that trigger memory corruption from an “allocation error,” aka “Microsoft Office Cell Parsing Memory Corruption Vulnerability.”


[CNNVD]Microsoft Office畸形绘图对象远程代码执行漏洞(CNNVD-200803-168)

        Microsoft Office是非常流行的办公软件套件。


        Microsoft Office的MSO.dll库在解析Office绘图对象时没有执行充分的数据验证,如果Office打开了特制的Office文件并解析畸形的绘图对象,就可能破坏系统内存,导致执行任意指令。


        


CVSS (基础分值)

CVSS分值: 9.3 [严重(HIGH)]
机密性影响: COMPLETE [完全的信息泄露导致所有系统文件暴露]
完整性影响: COMPLETE [系统完整性可被完全破坏]
可用性影响: COMPLETE [可能导致系统完全宕机]
攻击复杂度: MEDIUM [漏洞利用存在一定的访问条件]
攻击向量: NETWORK [攻击者不需要获取内网访问权或本地访问权]
身份认证: NONE [漏洞利用无需身份认证]


CWE (弱点类目)

CWE-94 [对生成代码的控制不恰当(代码注入)]


CPE (受影响的平台与产品)

产品及版本信息(CPE)暂不可用


OVAL (用于检测的技术细节)

oval:org.mitre.oval:def:5421 Microsoft Office Cell Parsing Memory Corruption Vulnerability
*OVAL详细的描述了检测该漏洞的方法,你可以从相关的OVAL定义中找到更多检测该漏洞的技术细节。


官方数据库链接

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0113

(官方数据源) MITRE
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0113

(官方数据源) NVD
http://www.cnnvd.org.cn/vulnerability/show/cv_cnnvdid/CNNVD-200803-168

(官方数据源) CNNVD


其它链接及资源

http://www.us-cert.gov/cas/techalerts/TA08-071A.html


(UNKNOWN)  CERT  TA08-071A
http://www.microsoft.com/technet/security/bulletin/ms08-016.mspx


(VENDOR_ADVISORY)  MS  MS08-016
http://www.zerodayinitiative.com/advisories/ZDI-08-008


(UNKNOWN)  MISC  http://www.zerodayinitiative.com/advisories/ZDI-08-008
http://www.vupen.com/english/advisories/2008/0848/references


(VENDOR_ADVISORY)  VUPEN  ADV-2008-0848
http://www.securitytracker.com/id?1019578


(UNKNOWN)  SECTRACK  1019578
http://www.securityfocus.com/archive/1/archive/1/489415/100/0/threaded


(UNKNOWN)  BUGTRAQ  20080311 ZDI-08-008: Microsoft Excel BIFF File Format Cell Record Parsing Memory Corruption Vulnerability
http://secunia.com/advisories/29321


(VENDOR_ADVISORY)  SECUNIA  29321
http://marc.info/?l=bugtraq&m=120585858807305&w=2


(UNKNOWN)  HP  HPSBST02320
http://marc.info/?l=bugtraq&m=120585858807305&w=2


(UNKNOWN)  HP  HPSBST02320


漏洞信息

Microsoft Office畸形绘图对象远程代码执行漏洞
高危 代码注入
2008-03-11 00:00:00 2008-09-05 00:00:00
远程  
        Microsoft Office是非常流行的办公软件套件。


        Microsoft Office的MSO.dll库在解析Office绘图对象时没有执行充分的数据验证,如果Office打开了特制的Office文件并解析畸形的绘图对象,就可能破坏系统内存,导致执行任意指令。


        


公告与补丁

        目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:


        http://www.microsoft.com/technet/security/bulletin/ms07-025.mspx?pf=true


漏洞信息 (F64512)

Zero Day Initiative Advisory 08-08 (PacketStormID:F64512)

2008-03-13 00:00:00
Tipping Point,Arnaud Dovi  zerodayinitiative.com

advisory,remote,arbitrary,code execution

CVE-2008-0113

[点击下载]

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires that the attacker coerce the target into opening a malicious .XLS file. The specific flaw exists within the parsing of malformed cell comments. When Excel encounters a malformed record it attempts to rebuild the broken meta-data. A flaw in this rebuilding process allows the user to specify critical data offsets eventually leading to code execution under the logged in users credentials.

ZDI-08-008: Microsoft Excel BIFF File Format Cell Record Parsing Memory 
Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-008
March 11, 2008

-- CVE ID:
CVE-2008-0113

-- Affected Vendors:
Microsoft

-- Affected Products:
Microsoft Office Excel Viewer

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5338. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office. Exploitation requires that
the attacker coerce the target into opening a malicious .XLS file.

The specific flaw exists within the parsing of malformed cell comments.
When Excel encounters a malformed record it attempts to rebuild the
broken meta-data. A flaw in this rebuilding process allows the user to
specify critical data offsets eventually leading to code execution under
the logged in users credentials.


-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/Bulletin/MS08-016.mspx

-- Disclosure Timeline:
2007-05-22 - Vulnerability reported to vendor
2008-03-11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Arnaud Dovi - [email protected]

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected]. 
    


漏洞信息


42708
Microsoft Office Excel Document (XLS) Cell Record Rebuilding Memory Corruption

Input Manipulation
Loss of Integrity
Exploit Private Vendor Verified


漏洞描述


时间线


2008-03-11

Unknow
Unknow 2008-03-11


解决方案

Currently, there are no known workarounds or upgrades to correct this issue. However, Microsoft has released a patch to address this vulnerability.


相关参考


漏洞作者

Unknown or Incomplete

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » CVE-2008-0113-漏洞详情

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册