Microsoft Excel 2000/2002/2003 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Microsoft Excel 2000/2002/2003 (Spreadsheet Software). It has been classified as critical. This affects an unknown code. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2003 SP2, Viewer 2003, and Office for Mac 2004 allows user-assisted remote attackers to execute arbitrary code via crafted Style records that trigger memory corruption.

The bug was discovered 03/11/2008. The weakness was released 03/11/2008 by Bing Liu with Fortinet (Website). It is possible to read the advisory at us-cert.gov. This vulnerability is uniquely identified as CVE-2008-0114 since 01/07/2008. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 50056 (MS08-014 / MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949029 / 949030) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110074 (Microsoft Excel Could Allow Remote Code Execution (MS08-014)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 5987.

The vulnerability is also documented in the databases at X-Force (40875) and Tenable (50056). Entries connected to this vulnerability are available at 3552, 34122, 41455 and 41454.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 50056
Nessus Name: MS08-014 / MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949029 / 949030) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/07/2008 🔍
03/10/2008 +63 days 🔍
03/11/2008 +1 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/12/2008 +1 days 🔍
10/20/2010 +952 days 🔍
03/16/2015 +1608 days 🔍
08/06/2019 +1604 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Researcher: Bing Liu
Organization: Fortinet
Status: Confirmed

CVE: CVE-2008-0114 (🔍)
OVAL: 🔍

X-Force: 40875
SecurityTracker: 1019584
Vulnerability Center: 17845 - [MS08-014] Microsoft Excel Style Record Data Vulnerability Allows Remote Arbitrary Code Execution, Medium
SecurityFocus: 28166 - Microsoft Excel Style Record Remote Code Execution Vulnerability
OSVDB: 42724 - MS08-014 - Microsoft Excel Style Record Remote Code Execution Issue (949029)
Vupen: ADV-2008-0846

See also: 🔍

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/06/2019 21:31
Changes: 03/16/2015 13:43 (78), 08/06/2019 21:31 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!