Vulnerability Name:

CVE-2010-3336 (CCN-62787)

Assigned:2010-11-09
Published:2010-11-09
Updated:2018-10-12
Summary:Microsoft Office XP SP3, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "MSO Large SPID Read AV Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-3336

Source: CCN
Type: SA38521
Microsoft Office Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
38521

Source: CCN
Type: SA42144
Microsoft Office for Mac Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
42144

Source: CCN
Type: SECTRACK ID: 1024705
Microsoft Office Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Microsoft Security Bulletin MS11-096
Vulnerability in Microsoft Excel Could Allow Remote Code Execution (2640241)

Source: CCN
Type: Microsoft Security Bulletin MS13-085
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)

Source: CCN
Type: Microsoft Security Bulletin MS14-083
Vulnerabilities in MicrosoftExcel Could Allow Remote Code Execution (3017347)

Source: CCN
Type: Microsoft Security Bulletin MS16-054
Security Update for Microsoft Office (3155544)

Source: CCN
Type: Microsoft Security Bulletin MS16-070
Security Update for Office (3163610)

Source: CCN
Type: Microsoft Security Bulletin MS16-088
Security Updates for Office (3170008)

Source: CCN
Type: Microsoft Security Bulletin MS16-099
Security Update for Office (3177451)

Source: CCN
Type: Microsoft Security Bulletin MS16-107
Security Update for Microsoft Office (3185852)

Source: CCN
Type: Microsoft Security Bulletin MS16-121
Security Update for Microsoft Office (3194063)

Source: CCN
Type: Microsoft Security Bulletin MS16-133
Security Update for Microsoft Office (3199168)

Source: CCN
Type: Microsoft Security Bulletin MS16-148
Security Update for Microsoft Office (3204068)

Source: CCN
Type: Microsoft Security Bulletin MS17-002
Security Update for Microsoft Office (3214291)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: CCN
Type: Microsoft Security Bulletin MS17-014
Security Update for Microsoft Office (4013241)

Source: CCN
Type: Microsoft Security Bulletin MS10-087
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930)

Source: CCN
Type: Microsoft Security Bulletin MS11-021
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)

Source: CCN
Type: Microsoft Security Bulletin MS11-023
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489293)

Source: CCN
Type: Microsoft Security Bulletin MS11-045
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)

Source: CCN
Type: Microsoft Security Bulletin MS11-072
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505)

Source: BID
Type: UNKNOWN
44660

Source: CCN
Type: BID-44660
Microsoft Office Large SPID Read AV Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1024705

Source: CERT
Type: US Government Resource
TA10-313A

Source: VUPEN
Type: UNKNOWN
ADV-2010-2923

Source: MS
Type: UNKNOWN
MS10-087

Source: XF
Type: UNKNOWN
ms-office-spid-code-execution(62787)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11947

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:office:2004:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2008:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2011:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office:xp:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:office:xp:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2011:*:*:*:*:mac:*:*
  • OR cpe:/a:microsoft:office:2004:*:*:*:*:mac_os:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11947
    V
    MSO Large SPID Read AV Vulnerability
    2010-12-20
    BACK
    microsoft office 2004
    microsoft office 2008
    microsoft office 2011
    microsoft office xp sp3
    microsoft open xml file format converter *
    microsoft office xp sp3
    microsoft office 2011
    microsoft office 2004