Published: 2010-03-13T07:32+00:00    Last Updated: 2010-03-13T07:32+00:00

JVNTR-2010-07
Microsoft Updates for Multiple Vulnerabilities (TA10-068A)

Overview

Microsoft has released updates to address vulnerabilities in Microsoft Windows and Microsoft Office.

Event Information


Date (UTC)Description
2010-03-10 08:52 Symantec
ThreatCON (1) => (2)
The ThreatCon is at level 2. Microsoft has released the scheduled updates for March 2010 and announced a new and unpatched vulnerability affecting Internet Explorer. Customers are advised to install updates as soon as possible.
2010-03-10 02:27 Microsoft
ms10-mar: Microsoft Security Bulletin Summary for March 2010
Included in this advisory are updates for newly discovered vulnerabilities.
Included in this advisory are updates for newly discovered vulnerabilities.
2010-03-09 21:44 US-CERT
TA10-068A: Microsoft Updates for Multiple Vulnerabilities
Via US-CERT Mailing List
2010-03-09 18:10 SANS Internet Storm Center
March 2010 - Microsoft Patch Tuesday Diary
Overview of the March 2010 Microsoft Patches and their status.
2010-03-09 17:44 US-CERT
Microsoft Releases March Security Bulletin
US-CERT Current Activity
Microsoft has released an update to address vulnerabilities in Microsoft Windows and Office as part of the Microsoft Security Bulletin Summary for March 2010. These vulnerabilities may allow an attacker to execute arbitrary code.
2009-11-04 Core Security Technologies
CORE-2009-1103: Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability
Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability (CVE-2010-0264, MS10-017)
Vulnerability Reported
A memory corruption occurs on Microsoft Office Excel 2002 when parsing a .XLS file with a malformed DbOrParamQry record. This vulnerability could be used by a remote attacker to execute arbitrary code in the context of the currently logged on user, by enticing the user to open a specially crafted file.
2009-09-25 iDefense
Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability
Microsoft Office Excel MDXTUPLE Record Heap Overflow Vulnerability (CVE-2010-0260, MS10-017)
Vulnerability Reported
This vulnerability occurs when parsing an MDXTUPLE record inside of the Excel Workbook globals stream. This record is used to store metadata for external data connections in the workbook. The vulnerability occurs when a MDXTUPLE record is broken up into several records. This could allow an attacker to trigger a heap based buffer overflow by controlling both the allocation size of a heap buffer and the number of bytes copied into this buffer.
2009-09-25 iDefense
Microsoft Excel MDXSET Record Heap Overflow Vulnerability
Microsoft Office Excel MDXSET Record Heap Overflow Vulnerability (CVE-2010-0261, MS10-017)
Vulnerability Reported
This vulnerability occurs when parsing an MDXSET record inside of the Excel Workbook globals stream. This record is used to store metadata for external data connections in the workbook. The vulnerability occurs when a MDXSET record is broken up into several records. This could allow an attacker to trigger a heap based buffer overflow by controling both the allocation size of a heap buffer and the number of bytes copied into this buffer.
2009-09-25 iDefense
Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability
Microsoft Office Excel FNGROUPNAME Record Uninitialized Memory Vulnerability (CVE-2010-0262, MS10-017)
Vulnerability Reported
The vulnerability occurs due to Excel using a local function variable without properly initializing it. This error occurs when parsing several related records inside of an Excel worksheet. When Execl parses certain records in a particular order, a stack variable may not be initialized properly. If an attacker can control the area of memory used for this variable, then it is possible to execute arbitrary code on the targeted host.
2009-09-10 iDefense
Microsoft Excel Sheet Object Type Confusion Vulnerability
Microsoft Office Excel Sheet Object Type Confusion Vulnerability (CVE-2010-0258, MS10-017)
Vulnerability Reported
This vulnerability is a type confusion vulnerability that occurs when parsing several related Excel record types. In this case, the type confusion is due to multiple records containing fields that identify the type of an object shared between them.
2009-08-14 Core Security Technologies
CORE-2009-0813: Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow
Movie Maker and Producer Buffer Overflow Vulnerability (CVE-2010-0265, MS10-016)
Vulnerability Reported
A vulnerability was found in Windows Movie Maker and Microsoft Producer, which can be triggered by a remote attacker by sending a specially crafted file and enticing the user to open it. This vulnerability results in a write access violation and can lead to remote code execution.
2009-07-17 VUPEN
VUPEN/ADV-2010-0566: Microsoft Office Excel Record Processing Code Execution Vulnerability
Microsoft Office Excel Record Memory Corruption Vulnerability (CVE-2010-0257, MS10-017)
Vulnerability Reported
The flaw is caused by a memory corruption error when processing malformed "EntExU2" records in an Excel document, which could be exploited by attackers to execute arbitrary code.
2009-07-14 Zero Day Initiative (ZDI)
ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability
Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability (CVE-2010-0263, MS10-017) Reported
The specific flaw exists in the decompression of XLSX files. The XLSX file is a ZIP archive of the associated content making up the new Open XML Document. Due to the lack of validation on the ZIP header when decompressing certain XML elements it is possible to execute uninitialized memory. Successful exploitation can lead to remote code execution under the credentials of the currently logged in user.