Lucene search

K
certCERTVU:882841
HistoryApr 10, 2014 - 12:00 a.m.

Microsoft Office file format converter memory corruption vulnerability

2014-04-1000:00:00
www.kb.cert.org
20

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.9 High

EPSS

Percentile

98.8%

Overview

The Microsoft Office file format converter contains a memory corruption vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code with the privileges of the user.

Description

Microsoft Office file format converter is a component that converts legacy Microsoft Office documents into newer file formats. Microsoft Office Isolated Conversion Environment (MOICE), which is intended to increase the security of Microsoft Office, uses this capability. The Microsoft Office file format converter contains a memory corruption vulnerability.


Impact

By convincing a user to open a specially-crafted Office document, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user.


Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS14-017. Please also consider the following workarounds:


Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this vulnerability. CERT/CC has created a video tutorial for setting up EMET 3.0 on Windows 7. Note that platforms that do not support ASLR, such as Windows XP and Windows Server 2003, will not receive the same level of protection that modern Windows platforms will.


Vendor Information

882841

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation Affected

Notified: September 11, 2013 Updated: April 10, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 7.8 E:POC/RL:OF/RC:C
Environmental 5.9 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This issue was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2014-1757
Date Public: 2014-04-08 Date First Published:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.9 High

EPSS

Percentile

98.8%