Microsoft Office Compatibility Pack 2007 Spreadsheet memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$5k-$25k0.00

A vulnerability was found in Microsoft Office Compatibility Pack 2007 (Office Suite Software). It has been rated as very critical. Affected by this issue is an unknown code block of the component Spreadsheet. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Microsoft Excel 2003 SP3 and 2007 SP2; Excel in Office 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly parse records in Excel spreadsheets, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Heap Corruption Vulnerability."

The issue has been introduced in 01/30/2007. The weakness was published 09/15/2011 by iDefense Labs with VeriSign iDefense Labs (Website). The advisory is available at us-cert.gov. This vulnerability is handled as CVE-2011-1988 since 05/09/2011. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 11/20/2021).

The vulnerability was handled as a non-public zero-day exploit for at least 1689 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 56178 (MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505) (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110144 (Microsoft Excel Remote Code Execution Vulnerabilities (MS11-072)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11674.

The vulnerability is also documented in the databases at X-Force (69498) and Tenable (56178). Similar entries are available at 58492, 58491, 58489 and 58488.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56178
Nessus Name: MS11-072: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505) (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902727
OpenVAS Name: Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/30/2007 🔍
05/09/2011 +1560 days 🔍
09/13/2011 +127 days 🔍
09/13/2011 +0 days 🔍
09/14/2011 +1 days 🔍
09/15/2011 +1 days 🔍
09/15/2011 +0 days 🔍
03/23/2015 +1285 days 🔍
11/20/2021 +2434 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Researcher: iDefense Labs
Organization: VeriSign iDefense Labs
Status: Not defined

CVE: CVE-2011-1988 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 69498
Vulnerability Center: 33222 - [MS11-072] Microsoft Various Excel Related Products Remote Code Execution Vulnerability (II), Critical
SecurityFocus: 49478 - Microsoft Excel Malformed Record CVE-2011-1988 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/20/2021 06:56
Changes: 03/23/2015 16:50 (72), 04/01/2017 10:25 (11), 11/20/2021 06:56 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!