Microsoft Office 2004/2007/2008 Spreadsheet code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.00

A vulnerability was found in Microsoft Office 2004/2007/2008 (Office Suite Software). It has been declared as very critical. This vulnerability affects an unknown functionality of the component Spreadsheet. The manipulation with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet that causes memory to be interpreted as a different object type than intended, aka "Microsoft Office Excel Sheet Object Type Confusion Vulnerability."

The weakness was shared 03/10/2010 by iDefense Labs with VeriSign iDefense Labs (Website). The advisory is shared for download at us-cert.gov. This vulnerability was named CVE-2010-0258 since 01/07/2010. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/05/2021). The MITRE ATT&CK project declares the attack technique as T1059.

The vulnerability scanner Nessus provides a plugin with the ID 50065 (MS10-017: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110104 (Microsoft Excel Remote Code Execution Vulnerability (MS10-017)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9555.

The vulnerability is also documented in the databases at X-Force (56470) and Tenable (50065). The entries 4090, 52148, 52147 and 52146 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 50065
Nessus Name: MS10-017: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 902133
OpenVAS Name: Microsoft Office Excel Multiple Vulnerabilities (980150)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/07/2010 🔍
03/09/2010 +61 days 🔍
03/09/2010 +0 days 🔍
03/09/2010 +0 days 🔍
03/10/2010 +1 days 🔍
03/10/2010 +0 days 🔍
03/10/2010 +0 days 🔍
10/20/2010 +224 days 🔍
03/19/2015 +1611 days 🔍
09/05/2021 +2362 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Researcher: iDefense Labs
Organization: VeriSign iDefense Labs
Status: Confirmed

CVE: CVE-2010-0258 (🔍)
OVAL: 🔍

X-Force: 56470
SecurityTracker: 1023698 - Microsoft Office Excel Bugs Let Remote Users Execute Arbitrary Code
Vulnerability Center: 25027 - [MS10-017] Microsoft Excel Products Object Type Confusion Remote Code Execution Vulnerability, Critical
SecurityFocus: 38550 - Microsoft Excel Object Type Confusion Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/05/2021 09:13
Changes: 03/19/2015 12:22 (69), 02/22/2017 00:28 (15), 09/05/2021 09:13 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!