CVE-2008-1091 – Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2008-1091
Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buffer overflow, aka "Object Parsing Vulnerability." Vulnerabilidad no especificada de Microsoft Word en Office 2000 y XP SP3, 2003 SP2 y SP3, y 2007 Office System SP1 y anteriores, permite a atacantes remotos ejecutar código arbitrariamente a través de un archivo de Formato de Texto Enriquecido (.rtf) con una cadena mal formada que provoca un “error de cálculo en memoria” y un desbordamiento de búfer basado en el montículo (heap), también conocido como “Vulnerabilidad de análisis sintáctico de Objeto.” This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page, open a malicious email, or open a malicious file. The specific flaw exists when parsing malformed RTF documents. When processing a combination of RTF tags a heap overflow occurs. • http://marc.info/?l=bugtraq&m=121129490723574&w=2 http://secunia.com/advisories/30143 http://www.kb.cert.org/vuls/id/543907 http://www.securityfocus.com/archive/1/492020/100/0/threaded http://www.securityfocus.com/bid/29104 http://www.securitytracker.com/id?1020013 http://www.us-cert.gov/cas/techalerts/TA08-134A.html http://www.vupen.com/english/advisories/2008/1504/references http://www.zerodayinitiative.com/advisories/ZDI-08-023 https://docs.microsoft.com/en-u • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2008-1092
https://notcve.org/view.php?id=CVE-2008-1092
Buffer overflow in msjet40.dll before 4.0.9505.0 in Microsoft Jet Database Engine allows remote attackers to execute arbitrary code via a crafted Word file, as exploited in the wild in March 2008. NOTE: as of 20080513, Microsoft has stated that this is the same issue as CVE-2007-6026. Un desbordamiento de búfer en la biblioteca msjet40.dll anterior a la versión 4.0.9505.0 en el Motor de Base de datos de Microsoft Jet permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo de Word creado, tal y como se explotó “in the wild” en marzo de 2008. NOTA: a partir de 20080513, Microsoft ha declarado que este es el mismo problema que el CVE-2007-6026. • http://marc.info/?l=bugtraq&m=121129490723574&w=2 http://www.kb.cert.org/vuls/id/936529 http://www.microsoft.com/technet/security/advisory/950627.mspx http://www.securitytracker.com/id?1019686 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-028 https://exchange.xforce.ibmcloud.com/vulnerabilities/41380 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2007-1911 – Microsoft Word 2007 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2007-1911
Multiple unspecified vulnerabilities in Microsoft Word 2007 allow remote attackers to cause a denial of service (CPU consumption) via crafted documents, as demonstrated by (1) file798-1.doc and (2) file613-1.doc, possibly related to a buffer overflow. Múltiples vulnerabilidades no especificadas en Microsoft Word 2007 permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) mediante documentos manipulados de forma manual, como ha sido demostrado por (1) file798-1.doc y (2) file613-1.doc, posiblemente relacionado con un desbordamiento de búfer. • https://www.exploit-db.com/exploits/3690 •
CVE-2007-1910 – Microsoft Word 2007 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2007-1910
Buffer overflow in wwlib.dll in Microsoft Word 2007 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted document, as demonstrated by file789-1.doc. Desbordamiento de búfer en wwlib.dll en Microsoft Word 2007 permite a atacantes remotos provocar denegación de servicio (caida de aplicación) y posiblemente ejecutar código de su elección a través de documentos manipulados como se demostró con file789-1.doc. • https://www.exploit-db.com/exploits/3690 http://www.securityfocus.com/bid/23380 http://www.securitytracker.com/id?1017902 •