Microsoft Excel 2003 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, was found in Microsoft Excel 2003 (Spreadsheet Software). Affected is an unknown functionality. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in Microsoft Office Excel Viewer 2003 up to SP3 allows user-assisted remote attackers to execute arbitrary code via an Excel document with malformed cell comments that trigger memory corruption from an "allocation error," aka "Microsoft Office Cell Parsing Memory Corruption Vulnerability."

The weakness was presented 03/11/2008 by Arnaud Dori with ZDI as MS08-016 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is traded as CVE-2008-0113 since 01/07/2008. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a private exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 31415 (MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110073 (Microsoft Office Could Allow Remote Code Execution (MS08-016)).

Upgrading eliminates this vulnerability. Applying the patch MS08-016 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (31415). See 3067, 3649 and 41455 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31415
Nessus Name: MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS08-016

Timelineinfo

05/08/2007 🔍
01/07/2008 +244 days 🔍
03/11/2008 +64 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/18/2008 +6 days 🔍
03/16/2021 +4746 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS08-016
Researcher: Arnaud Dori
Organization: ZDI
Status: Confirmed

CVE: CVE-2008-0113 (🔍)
OVAL: 🔍
IAVM: 🔍

SecurityTracker: 1019578
SecurityFocus: 23826
Secunia: 29321 - Microsoft Office Two Code Execution Vulnerabilities, Highly Critical
OSVDB: 42708 - Microsoft Office Excel Document (XLS) Cell Record Rebuilding Memory Corruption
Vupen: ADV-2008-0848

See also: 🔍

Entryinfo

Created: 03/18/2008 10:57
Updated: 03/16/2021 12:40
Changes: 03/18/2008 10:57 (81), 04/23/2018 17:57 (7), 03/16/2021 12:40 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!