9.3

CVE-2010-3333

Warnung

Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MicrosoftOffice Version2003 Updatesp3
MicrosoftOffice Version2004 SwPlatformmacos
MicrosoftOffice Version2007 Updatesp2
MicrosoftOffice Version2008 SwPlatformmacos
MicrosoftOffice Version2010
MicrosoftOffice Version2011 SwPlatformmacos
MicrosoftOffice Versionxp Updatesp3
MicrosoftOpen Xml File Format Converter Version- SwPlatformmacos

03.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Microsoft Office Stack-based Buffer Overflow Vulnerability

Schwachstelle

A stack-based buffer overflow vulnerability exists in the parsing of RTF data in Microsoft Office and earlier allows an attacker to perform remote code execution.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 93.85% 0.999
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.