Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
35172
Checklists
142
US-CERT Alerts
165
US-CERT Vuln Notes
2303
OVAL Queries
2097
CPE Names
16728

Last updated: Wed Feb 11 07:40:10 EST 2009

CVE Publication rate: 21.27

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 12.01

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2004-0571

Original release date:01/10/2005
Last revised:09/10/2008
Source: US-CERT/NIST

Overview

Microsoft Word for Windows 6.0 Converter does not properly validate certain data lengths, which allows remote attackers to execute arbitrary code via a .wri, .rtf, and .doc file sent by email or malicious web site, aka "Table Conversion Vulnerability," a different vulnerability than CVE-2004-0901.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: MS
Name: MS04-041
Type: Advisory; Patch Information
External Source: XF
Name: win-converter-table-code-execution(18337)
US Government Resource: oval:org.mitre.oval:def:685
Name: oval:org.mitre.oval:def:685
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:4328
Name: oval:org.mitre.oval:def:4328
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:3743
Name: oval:org.mitre.oval:def:3743
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:3416
Name: oval:org.mitre.oval:def:3416
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1976
Name: oval:org.mitre.oval:def:1976
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1959
Name: oval:org.mitre.oval:def:1959
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1417
Name: oval:org.mitre.oval:def:1417
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1168
Name: oval:org.mitre.oval:def:1168
Type: Tool Signature

Vulnerable software and versions

Configuration 1
OR
* cpe:/o:microsoft:windows_2000:::advanced_server
* cpe:/o:microsoft:windows_2000:::datacenter_server
* cpe:/o:microsoft:windows_2000:::professional
* cpe:/o:microsoft:windows_2000:::server
* cpe:/o:microsoft:windows_2000::sp1:advanced_server
* cpe:/o:microsoft:windows_2000::sp1:datacenter_server
* cpe:/o:microsoft:windows_2000::sp1:professional
* cpe:/o:microsoft:windows_2000::sp1:server
* cpe:/o:microsoft:windows_2000::sp2:advanced_server
* cpe:/o:microsoft:windows_2000::sp2:datacenter_server
* cpe:/o:microsoft:windows_2000::sp2:professional
* cpe:/o:microsoft:windows_2000::sp2:server
* cpe:/o:microsoft:windows_2000::sp3:advanced_server
* cpe:/o:microsoft:windows_2000::sp3:datacenter_server
* cpe:/o:microsoft:windows_2000::sp3:professional
* cpe:/o:microsoft:windows_2000::sp3:server
* cpe:/o:microsoft:windows_2000::sp4:advanced_server
* cpe:/o:microsoft:windows_2000::sp4:datacenter_server
* cpe:/o:microsoft:windows_2000::sp4:professional
* cpe:/o:microsoft:windows_2000::sp4:server
* cpe:/o:microsoft:windows_2003_server:enterprise::64-bit
* cpe:/o:microsoft:windows_2003_server:enterprise_64-bit
* cpe:/o:microsoft:windows_2003_server:r2::64-bit
* cpe:/o:microsoft:windows_2003_server:r2::datacenter_64-bit
* cpe:/o:microsoft:windows_2003_server:standard::64-bit
* cpe:/o:microsoft:windows_2003_server:web
* cpe:/o:microsoft:windows_98::gold
* cpe:/o:microsoft:windows_98se
* cpe:/o:microsoft:windows_me
* cpe:/o:microsoft:windows_nt:4.0::enterprise_server
* cpe:/o:microsoft:windows_nt:4.0::server
* cpe:/o:microsoft:windows_nt:4.0::terminal_server
* cpe:/o:microsoft:windows_nt:4.0::workstation
* cpe:/o:microsoft:windows_nt:4.0:sp1:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp1:server
* cpe:/o:microsoft:windows_nt:4.0:sp1:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp1:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp2:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp2:server
* cpe:/o:microsoft:windows_nt:4.0:sp2:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp2:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp3:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp3:server
* cpe:/o:microsoft:windows_nt:4.0:sp3:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp3:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp4:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp4:server
* cpe:/o:microsoft:windows_nt:4.0:sp4:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp4:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp5:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp5:server
* cpe:/o:microsoft:windows_nt:4.0:sp5:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp5:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp6:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp6:server
* cpe:/o:microsoft:windows_nt:4.0:sp6:terminal_server
* cpe:/o:microsoft:windows_nt:4.0:sp6:workstation
* cpe:/o:microsoft:windows_nt:4.0:sp6a:enterprise_server
* cpe:/o:microsoft:windows_nt:4.0:sp6a:server
* cpe:/o:microsoft:windows_nt:4.0:sp6a:workstation
* cpe:/o:microsoft:windows_xp:::64-bit
* cpe:/o:microsoft:windows_xp:::home
* cpe:/o:microsoft:windows_xp::gold:professional
* cpe:/o:microsoft:windows_xp::sp1:64-bit
* cpe:/o:microsoft:windows_xp::sp1:home
* cpe:/o:microsoft:windows_xp::sp2:home
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)