search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Word buffer overflow in font processing routine

Vulnerability Note VU#218621

Original Release Date: 2005-07-12 | Last Revised: 2005-07-13

Overview

A buffer overflow in the font processing routine used by Microsoft Word may allow a remote attacker to execute code on a vulnerable system.

Description

Microsoft Word contains a buffer overflow in the routine that processes fonts. An remote attacker may be able to trigger the buffer overflow by persuading a user to access a Word document containing a specially crafted font.

For more information about affected versions of Microsoft Word, please refer to MS05-035. Note that this advisory supplants MS05-023.

Impact

By convincing a user to open a specially-crafted Word document, an attacker may be able to execute arbitrary code with the privileges of the user or cause Microsoft Word to terminate.

Solution

Apply An Update
Microsoft has addressed this issue in Microsoft Security Bulletin MS05-035.Microsoft Security Bulletin MS05-035 suggests the following workaround:

Do Not Open Word Documents from Unknown or Untrusted Sources

Exploitation occurs by accessing a specially crafted Word document file (typically .doc). By only accessing Word documents from trusted or known sources, the chances of exploitation are reduced.

In addition, to further as a general good security practice:

Do Not Follow Unsolicited Links

In order to convince users to visit their sites, attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Vendor Information

218621
 

Microsoft Corporation Affected

Updated:  July 12, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.microsoft.com/technet/security/bulletin/ms05-035.mspx

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS05-035. Microsoft credits Lord Yup working with iDEFENSE for providing information regarding this vulnerability.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2005-0564
Severity Metric: 15.44
Date Public: 2005-07-12
Date First Published: 2005-07-12
Date Last Updated: 2005-07-13 13:45 UTC
Document Revision: 37

Sponsored by CISA.