search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Office Project vulnerable to remote code execution via specially crafted Project file

Vulnerability Note VU#155563

Original Release Date: 2008-04-08 | Last Revised: 2008-04-29

Overview

A vulnerability in the way Microsoft Office Project parses files may lead to execution of arbitrary code.

Description

Microsoft Office Project contains a vulnerability that could be exploited when Project attempts to parse specially crafted files. According to Microsoft Security Bulletin MS08-018, "Microsoft Project does not properly validate memory resource allocations when opening Project files."

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the affected user or cause a denial-of-service condition.

Solution

Update

Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS08-018 for more details.

Do not open untrusted Microsoft Office documents


Do not open unfamiliar or unexpected Microsoft Office documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Disable automatic opening of Microsoft Office documents

By default, Microsoft Office 97 and Microsoft Office 2000 will configure Internet Explorer to automatically open Microsoft Office documents. This feature can be disabled by using the Office Document Open Confirmation Tool. Mozilla Firefox users should disable automatic opening of files by following the instructions in the Securing Your Web Browser document.

Do not rely on file name extension filtering

In most cases, Windows will call a Microsoft Office application to open a document, even if the document has an unknown file extension. Filtering for common extensions (e.g., .ppt, .xls, and .doc) will not detect all Microsoft Office documents. Additionally, a Microsoft Office file with no file extension will also open with a Microsoft Office application.

Vendor Information

155563
 

Microsoft Corporation Affected

Updated:  April 08, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Microsoft Security Bulletin MS08-018 for more information.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Gnash Unknown

Notified:  April 11, 2008 Updated: April 11, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS08-018. Microsoft credits National Cyber Security Center, The Republic of Korea for reporting this Project Memory Validation Vulnerability.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2008-1088
Severity Metric: 24.30
Date Public: 2008-04-08
Date First Published: 2008-04-08
Date Last Updated: 2008-04-29 17:10 UTC
Document Revision: 11

Sponsored by CISA.