Status Tracking Note TRVU#806548

Microsoft Word 2000 malformed string vulnerability

Overview

Microsoft Word 2000 contains a memory corruption vulnerability. This vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code with the privileges of the user running Word 2000.
Event Information

Date (UTC)Description
2006-10-10 Microsoft
Microsoft Security Advisory (922437): Vulnerability in Word Could Allow Remote Code Execution
Microsoft has completed the investigation into a public report of this vulnerability. We have issued MS06-060 to address this issue.
2006-10-10 Microsoft
MS06-060: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (924554)
This update addresses several newly discovered, privately reported and public vulnerabilities.
2006-09-07 07:43 US-CERT
VU#806548: Microsoft Word 2000 malformed string vulnerability
Microsoft Word 2000 contains a memory corruption vulnerability. This vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code with the privileges of the user running Word 2000.
2006-09-06 21:30 Microsoft
Microsoft Security Advisory (922437): Vulnerability in Word Could Allow Remote Code Execution
Microsoft is investigating new public reports of limited "zero-day" attacks using a vulnerability in Microsoft Word 2000. In order for this attack to be carried out, a user must first open a malicious Word file attached to an e-mail or otherwise provided to them by an attacker.
2006-09-03 23:03 SANS Internet Storm Center
Trojan.Mdropper.Q / Email Attachment Practices
Trojan.Mdropper.Q and the previously undiscovered Microsoft Word 2000 vulnerability that comes with it.
2006-09-03 07:55 Symantec Security Response Weblog
New tricks with old software - New Zero-Day in MS Office 2000
In the past couple of days, we have seen samples of a trojan that exploits a previously unknown vulnerability in Microsoft's Office applications. This time it is in Microsoft Word 2000 running on Windows 2000. This trojan (detected by Symantec products as Trojan.MDropper.Q) takes advantage of the vulnerability to drop another file onto the target computer.
2006-09-02 Trend Micro
WORM_MOFEI.AK
In the past couple of days, we have seen samples of a trojan that exploits a previously unknown vulnerability in Microsoft's Office applications. This time it is in Microsoft Word 2000 running on Windows 2000. This trojan (detected by Symantec products as Trojan.MDropper.Q) takes advantage of the vulnerability to drop another file onto the target computer.
2006-09-01 Symantec
Trojan.Mdropper.Q
Trojan.Mdropper.Q is a Trojan horse that drops another threats on the compromised computer. The Trojan seems to exploit a previously undocumented vulnerability in Microsoft Word 2000.


Date first published (UTC): 2006-09-04T01:43+00:00
Date last updated (UTC): 2006-10-11T16:23+00:00