Microsoft Excel 2007 Shape Data Parser resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Microsoft Excel 2007 (Spreadsheet Software) and classified as critical. This issue affects an unknown code block of the component Shape Data Parser. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Use-after-free vulnerability in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via malformed shape data in the Office drawing file format, aka "Microsoft Office Graphic Object Dereferencing Vulnerability."

The weakness was shared 02/08/2011 with ZDI (Website). The advisory is shared at zerodayinitiative.com. The identification of this vulnerability is CVE-2011-0977. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 03/18/2021).

The vulnerability scanner Nessus provides a plugin with the ID 53374 (MS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110146 (Microsoft Office Remote Code Execution Vulnerability (MS11-023)).

The problem might be mitigated by replacing the product with as an alternative. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10818. The filter is assigned to the category Exploits.

The vulnerability is also documented in the databases at X-Force (65575), Tenable (53374), SecurityFocus (BID 46227†), Secunia (SA43216†) and Vulnerability Center (SBV-29881†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 53374
Nessus Name: MS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801596
OpenVAS Name: Microsoft Excel 2007 Office Drawing Layer Remote Code Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Alternative
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
TippingPoint Title: 🔍
TippingPoint Category: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/07/2011 🔍
02/08/2011 +1 days 🔍
02/10/2011 +1 days 🔍
02/10/2011 +0 days 🔍
02/10/2011 +0 days 🔍
02/16/2011 +6 days 🔍
02/21/2011 +5 days 🔍
03/18/2021 +3678 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: zerodayinitiative.com
Organization: ZDI
Status: Not defined

CVE: CVE-2011-0977 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 65575
SecurityFocus: 46227 - Microsoft Excel Drawing Layer Dangling Pointer Remote Code Execution Vulnerability
Secunia: 43216 - Microsoft Office Excel Shape Data Parsing Use-After-Free Vulnerability, Highly Critical
Vulnerability Center: 29881 - [MS11-023] Microsoft Excel 2007 Remote Arbitrary Code Execution Vulnerability, Medium

Entryinfo

Created: 02/16/2011 10:46
Updated: 03/18/2021 19:34
Changes: 02/16/2011 10:46 (81), 04/03/2017 18:09 (10), 03/18/2021 19:27 (3), 03/18/2021 19:34 (1)
Complete: 🔍
Cache ID: 3:12E:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!