Check Point Advisories

Microsoft Office RTF Stack Buffer Overflow (MS10-087; CVE-2010-3333)

Check Point Reference: CPAI-2010-309
Date Published: 9 Nov 2010
Severity: Critical
Last Updated: Thursday 29 September, 2016
Source:
Industry Reference:CVE-2010-3333
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description RTF provides a format for text and graphics interchange that can be used with different operating systems. A buffer overflow vulnerability has been identified in the way Microsoft Office parses Rich Text Format (RTF) files. The vulnerability is due to an error in Microsoft Office that fails to properly parse specially crafted RTF formatted data. A remote attacker could trigger this flaw by convincing a victim to open a malicious RTF file. Successful exploitation of this issue may corrupt system memory, allowing execution of arbitrary code on a vulnerable system.

Protection Overview

This protection detects and blocks the transferring of malformed RTF files over HTTP.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Microsoft Office RTF Stack Buffer Overflow (MS10-087) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft Office RTF stack buffer overflow (MS10-087)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK