Lucene search

K
certCERTVU:446012
HistoryMay 19, 2006 - 12:00 a.m.

Microsoft Word object pointer memory corruption vulnerability

2006-05-1900:00:00
www.kb.cert.org
11

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.851 High

EPSS

Percentile

98.6%

Overview

A memory corruption vulnerability in Microsoft Word could allow a remote attacker to execute arbitrary code with the privileges of the user running Word.

Description

Microsoft Word contains a memory corruption vulnerability. According to Microsoft Security Bulletin MS06-027:

_When a user opens a specially crafted Word document using a malformed object pointer, it may corrupt system memory in such a way that an attacker could execute arbitrary code. _
Office documents can contain embedded objects. For example, a malicious Word document could be embedded in an Excel or PowerPoint document. Office documents other than Word documents could be used as attack vectors.

For more information, including a complete list of affected software refer to Microsoft Security Bulletin MS06-027

Note that working exploit code is available for this vulnerability.


Impact

By convincing a user to open a specially crafted Word document, an attacker could execute arbitrary code with the privileges of the user running Word. If the user is logged in with administrative privileges, the attacker could take complete control of a vulnerable system.


Solution

Apply a patch from Microsoft
Microsoft addresses this vulnerability with the updates listed in Microsoft Security Bulletin MS06-027.


Do not open untrusted Word documents

Do not open unfamiliar or unexpected Word or other Office documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010 for more information.

Consult Microsoft Security BulletinMS06-027** and****Microsoft Security Advisory (919637)**

Microsoft Security Bulletin MS06-027 and Microsoft Security Advisory (919637) list workarounds to reduce the chances of exploitation, including

* Run Word in [Safe Mode](<http://office.microsoft.com/en-us/assistance/HP030823931033.aspx>) (`winword.exe /safe`)
* Do not use Word as the email editor in Outlook

Do not rely on file name extension filtering

In most cases, Windows will call Word to open a document even if the document has an unknown file extension. For example, if document.qwer contains the correct file header information, Windows will open document.qwer with Word. Filtering for common extensions (e.g., .doc, .dot, .rtf) may not detect all Word documents.

Vendor Information

446012

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: May 19, 2006 Updated: June 13, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.microsoft.com/technet/security/Bulletin/MS06-027.mspx&gt; and <http://www.microsoft.com/technet/security/advisory/919637.mspx&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23446012 Feedback>).

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Information used in this document came from the SANS Internet Storm Center and Microsoft.

This document was written by Art Manion.

Other Information

CVE IDs: CVE-2006-2492
Severity Metric: 41.85 Date Public:

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.851 High

EPSS

Percentile

98.6%