Microsoft PowerPoint 2000/2002/2003 Paragraph memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as critical was found in Microsoft PowerPoint 2000/2002/2003 (Presentation Software). This vulnerability affects an unknown functionality of the component Paragraph Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple stack-based buffer overflows in the PowerPoint 4.0 importer (PP4X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allow remote attackers to execute arbitrary code via crafted formatting data for paragraphs in a file that uses a PowerPoint 4.0 native file format, related to (1) an incorrect calculation from a record header, or (2) an interget that is used to specify the number of bytes to copy, aka "Legacy File Format Vulnerability."

The weakness was published 05/12/2009 by iDefense Labs with iDefense as MS09-017 as confirmed bulletin (Technet). The advisory is available at microsoft.com. This vulnerability was named CVE-2009-0220 since 01/20/2009. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 06/05/2019).

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 38742 (MS09-017: Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110094 (Microsoft Office PowerPoint Could Allow Remote Code Execution (MS09-017)).

Upgrading eliminates this vulnerability. Applying the patch MS09-017 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (38742). Similar entries are available at 3946, 3971, 3973 and 3972.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 38742
Nessus Name: MS09-017: Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 64172
OpenVAS Name: Ubuntu USN-771-1 (libmodplug)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS09-017

Timelineinfo

01/20/2009 🔍
05/12/2009 +112 days 🔍
05/12/2009 +0 days 🔍
05/12/2009 +0 days 🔍
05/12/2009 +0 days 🔍
05/12/2009 +0 days 🔍
05/12/2009 +0 days 🔍
05/12/2009 +0 days 🔍
05/13/2009 +0 days 🔍
05/19/2009 +6 days 🔍
06/05/2019 +3669 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS09-017
Researcher: iDefense Labs
Organization: iDefense
Status: Confirmed

CVE: CVE-2009-0220 (🔍)
OVAL: 🔍
IAVM: 🔍

SecurityTracker: 1022205
SecurityFocus: 34833 - Microsoft PowerPoint Paragraph Data Remote Code Execution Vulnerability
Secunia: 32428 - Microsoft PowerPoint Multiple Vulnerabilities, Highly Critical
OSVDB: 54386 - Microsoft Office PowerPoint PPT Importer (PP4X32.DLL) Legacy File Format Handling Multiple Overflows
Vupen: ADV-2009-1290

See also: 🔍

Entryinfo

Created: 05/19/2009 15:00
Updated: 06/05/2019 13:12
Changes: 05/19/2009 15:00 (92), 06/05/2019 13:12 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!