search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Word 2000 stack buffer overflow

Vulnerability Note VU#412225

Original Release Date: 2007-01-29 | Last Revised: 2007-02-13

Overview

A stack-based buffer overflow in Microsoft Word could allow an attacker to execute arbitrary code on a vulnerable system.

Description

Microsoft Word 2000 fails to properly handle malformed documents allowing a stack-based buffer overflow to occur. It is possible that this vulnerability can be exploited by opening a Microsoft Office document that includes an embedded Word document.

Note that reports claim this vulnerability is actively being exploited.

Impact

By convincing a user to open a specially crafted Word document with Word 2000, an attacker could execute arbitrary code with the privileges of the user running Word. If the user is logged in with administrative privileges, the attacker could take complete control of a vulnerable system.

Solution

Apply Update for Microsoft
Microsoft has addressed this vulnerability in Microsoft Security Bulletin MS07-014.


Do not open untrusted Word documents

Do not open unfamiliar or unexpected Word or other Office documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Do not rely on file name extension filtering


In most cases, Windows will call Word to open a document even if the document has an unknown file extension. For example, if document.qwer contains the correct file header information, Windows will open document.qwer with Word. Filtering for common extensions (e.g., .doc, and .dot) will not detect all Word documents.

Disable automatic opening of Microsoft Office documents


By default, Microsoft Office 97 and Microsoft Office 2000 will configure Internet Explorer to automatically open Microsoft Office documents. This feature can be disabled by using the Office Document Open Confirmation Tool. Mozilla Firefox users should disable automatic opening of files, as specified in the Securing Your Web Browser document.

Vendor Information

412225
 

Microsoft Corporation Affected

Updated:  February 13, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.microsoft.com/technet/security/advisory/932114.mspx and http://www.microsoft.com/technet/security/Bulletin/MS07-014.mspx.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Symantec.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2007-0515
Severity Metric: 32.49
Date Public: 2007-01-25
Date First Published: 2007-01-29
Date Last Updated: 2007-02-13 19:23 UTC
Document Revision: 27

Sponsored by CISA.