Microsoft Excel 2002/2003/2007/2010 Spreadsheet memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability, which was classified as very critical, was found in Microsoft Excel 2002/2003/2007/2010 (Spreadsheet Software). Affected is an unknown code of the component Spreadsheet. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Microsoft Excel 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information during parsing of Excel spreadsheets, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted spreadsheet, aka "Excel Improper Record Parsing Vulnerability."

The weakness was shared 06/16/2011 by iDefense Labs with VeriSign iDefense Labs as MS11-045 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is traded as CVE-2011-1273 since 03/04/2011. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 11/09/2021).

The vulnerability scanner Nessus provides a plugin with the ID 55135 (MS11-036 / MS11-045: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2545814 / 2537146) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118896 (Microsoft Excel Could Allow Remote Code Execution (MS11-045)).

Applying the patch MS11-045 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12146.

The vulnerability is also documented in the vulnerability database at Tenable (55135).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55135
Nessus Name: MS11-036 / MS11-045: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2545814 / 2537146) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902378
OpenVAS Name: Microsoft Office Excel Remote Code Execution Vulnerabilities (2537146)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS11-045
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/04/2011 🔍
06/14/2011 +102 days 🔍
06/14/2011 +0 days 🔍
06/14/2011 +0 days 🔍
06/15/2011 +1 days 🔍
06/16/2011 +1 days 🔍
06/16/2011 +0 days 🔍
03/23/2015 +1376 days 🔍
11/09/2021 +2422 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS11-045
Researcher: iDefense Labs
Organization: VeriSign iDefense Labs
Status: Confirmed

CVE: CVE-2011-1273 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 31791 - [MS11-045] Microsoft Excel Improper Record Parsing Allows Remote Code Execution, Medium
SecurityFocus: 48158 - Microsoft Improper Record Parsing CVE-2011-1273 Remote Code Execution Vulnerability
Secunia: 44931 - Microsoft Office Excel Unspecified Record Parsing Vulnerability, Highly Critical
OSVDB: 72921

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/09/2021 00:00
Changes: 03/23/2015 16:50 (74), 03/24/2017 07:57 (15), 11/09/2021 00:00 (2)
Complete: 🔍
Cache ID: 18:F07:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!