Microsoft Office Compatibility Pack Spreadsheet input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.00

A vulnerability was found in Microsoft Office Compatibility Pack (Office Suite Software) (unknown version). It has been rated as very critical. Affected by this issue is an unknown code block of the component Spreadsheet. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Microsoft Excel 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; and Excel Viewer SP2 do not properly handle errors during the parsing of Office Art records in Excel spreadsheets, which allows remote attackers to execute arbitrary code via a malformed object record, related to a "stray reference," aka "Excel Linked List Corruption Vulnerability."

The weakness was shared 02/10/2011 with Zero Day Initiative (Website). The advisory is available at us-cert.gov. This vulnerability is handled as CVE-2011-0979. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 10/17/2021).

The vulnerability scanner Nessus provides a plugin with the ID 53374 (MS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110132 (Microsoft Excel Remote Code Execution Vulnerabilities (MS11-021)).

A possible mitigation has been published 3 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11046.

The vulnerability is also documented in the databases at X-Force (65588) and Tenable (53374). The entries 4286, 4289, 54584 and 56176 are related to this item.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 53374
Nessus Name: MS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902410
OpenVAS Name: Microsoft Office Excel Remote Code Execution Vulnerabilities (2489279)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍

Timelineinfo

02/07/2011 🔍
02/10/2011 +2 days 🔍
02/10/2011 +0 days 🔍
02/10/2011 +0 days 🔍
02/10/2011 +0 days 🔍
02/10/2011 +0 days 🔍
02/21/2011 +10 days 🔍
04/12/2011 +50 days 🔍
03/20/2015 +1438 days 🔍
10/17/2021 +2403 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Organization: Zero Day Initiative
Status: Not defined

CVE: CVE-2011-0979 (🔍)
OVAL: 🔍

X-Force: 65588
Vulnerability Center: 29884 - [MS11-021] Microsoft Excel Remote Code Execution Vulnerability via a Malformed Object Record, Critical
SecurityFocus: 46226 - Microsoft Excel Office Art Object Remote Code Execution Vulnerability
Secunia: 39122
OSVDB: 70904 - Microsoft Office Excel OfficeArt Container Parsing Memory Corruption

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/17/2021 02:42
Changes: 03/20/2015 16:16 (68), 04/03/2017 18:11 (11), 10/17/2021 02:35 (4), 10/17/2021 02:42 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!