Microsoft Office 2004/2008 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$5k-$25k0.00

A vulnerability was found in Microsoft Office 2004/2008 (Office Suite Software) and classified as very critical. This issue affects an unknown part. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Microsoft Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Ghost Record Type Parsing Vulnerability."

The weakness was published 10/13/2010 with VUPEN (Website). It is possible to read the advisory at us-cert.gov. The identification of this vulnerability is CVE-2010-3242. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 09/26/2021).

The vulnerability scanner Nessus provides a plugin with the ID 50068 (MS10-079 / MS10-080 : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2293194 / 2293211) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110136 (Microsoft Office Excel Remote Code Execution Vulnerabilities (MS10-080)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10546.

The vulnerability is also documented in the databases at X-Force (62117) and Tenable (50068). Similar entries are available at 4196, 55001, 54994 and 54993.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 50068
Nessus Name: MS10-079 / MS10-080 : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2293194 / 2293211) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902264
OpenVAS Name: Microsoft Office Excel Remote Code Execution Vulnerabilities (2293211)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

09/03/2010 🔍
10/12/2010 +39 days 🔍
10/12/2010 +0 days 🔍
10/13/2010 +1 days 🔍
10/13/2010 +0 days 🔍
10/13/2010 +0 days 🔍
03/19/2015 +1618 days 🔍
09/26/2021 +2383 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Organization: VUPEN
Status: Not defined

CVE: CVE-2010-3242 (🔍)
OVAL: 🔍

X-Force: 62117
Vulnerability Center: 27666 - [MS10-080] Microsoft Excel Office for Mac Remote Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 43657 - Microsoft Excel Ghost Record Type Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/26/2021 17:57
Changes: 03/19/2015 14:37 (61), 03/07/2017 14:05 (11), 09/26/2021 17:50 (3), 09/26/2021 17:57 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!