Vulnerability Name:

CVE-2010-0814 (CCN-59889)

Assigned:2010-07-13
Published:2010-07-13
Updated:2018-10-12
Summary:The Microsoft Access Wizard Controls in ACCWIZ.dll in Microsoft Office Access 2003 SP3 and 2007 SP1 and SP2 do not properly interact with the memory-allocation approach used by Internet Explorer during instantiation, which allows remote attackers to execute arbitrary code via a web site that references multiple ActiveX controls, as demonstrated by the ImexGrid and FieldList controls, aka "Access ActiveX Control Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-0814

Source: CCN
Type: SA40554
Microsoft Office Access ActiveX Controls Two Vulnerabilities

Source: CCN
Type: Microsoft Security Bulletin MS10-044
Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (982335)

Source: CCN
Type: BID-41442
Microsoft Access ActiveX Control Multiple Instantiation Remote Code Execution Vulnerability

Source: CERT
Type: US Government Resource
TA10-194A

Source: MS
Type: UNKNOWN
MS10-044

Source: XF
Type: UNKNOWN
ms-office-activex-code-execution(59889)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11907

Source: CCN
Type: ZDI-10-117
Microsoft Office Access AccWizObjects ActiveX Control Uninitialized Imports Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:access:2003:sp3:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:office:2003:sp3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:microsoft:access:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:access:2007:sp2:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:office:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2007:sp2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:office:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2007:sp2:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11907
    V
    Access ActiveX Control Vulnerability
    2013-12-16
    BACK
    microsoft access 2003 sp3
    microsoft office 2003 sp3
    microsoft access 2007 sp1
    microsoft access 2007 sp2
    microsoft office 2007 sp1
    microsoft office 2007 sp2
    microsoft office 2003 sp3
    microsoft office 2007 sp1
    microsoft office 2007 sp2