Vulnerabilities > CVE-2009-3128 - Code Injection vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

Microsoft Office Excel 2002 SP3 and 2003 SP3, and Office Excel Viewer 2003 SP3, does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel SxView Memory Corruption Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS09-067
bulletin_url
date2009-11-10T00:00:00
impactRemote Code Execution
knowledgebase_id972652
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS09-067.NASL
descriptionThe remote host contains a version of Microsoft Excel, Excel Viewer, 2007 Microsoft Office system, or Microsoft Office Compatibility Pack that is affected by several memory corruption vulnerabilities. An attacker could exploit this by tricking a user into opening a maliciously crafted Excel file, resulting in the execution of arbitrary code subject to the user
last seen2020-06-01
modified2020-06-02
plugin id42441
published2009-11-10
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/42441
titleMS09-067: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(42441);
  script_version("1.31");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id(
    "CVE-2009-3127",
    "CVE-2009-3128",
    "CVE-2009-3129",
    "CVE-2009-3130",
    "CVE-2009-3131",
    "CVE-2009-3132",
    "CVE-2009-3133",
    "CVE-2009-3134"
  );
  script_bugtraq_id(36908, 36909, 36911, 36912, 36943, 36944, 36945, 36946);
  script_xref(name:"MSFT", value:"MS09-067");
  script_xref(name:"MSKB", value:"973471");
  script_xref(name:"MSKB", value:"973475");
  script_xref(name:"MSKB", value:"973484");
  script_xref(name:"MSKB", value:"973593");
  script_xref(name:"MSKB", value:"973704");
  script_xref(name:"MSKB", value:"973707");
  script_xref(name:"EDB-ID", value:"14706");
  script_xref(name:"EDB-ID", value:"16625");

  script_name(english:"MS09-067: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652)");
  script_summary(english:"Checks the version of all affected Excel renderers");

  script_set_attribute(
    attribute:"synopsis",
    value:
"Arbitrary code can be executed on the remote host through opening a
Microsoft Excel file."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host contains a version of Microsoft Excel, Excel Viewer,
2007 Microsoft Office system, or Microsoft Office Compatibility Pack
that is affected by several memory corruption vulnerabilities.  An
attacker could exploit this by tricking a user into opening a
maliciously crafted Excel file, resulting in the execution of
arbitrary code subject to the user's privileges."
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-067");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-09-083/");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for Office XP, Office 2003,
Office 2007, and Office Excel Viewer."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(94, 119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/11/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("misc_func.inc");
include("audit.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS09-067';
kbs = make_list("973471", "973475", "973484", "973593", "973704", "973707");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


info = "";

# Excel.

kb = '';
vuln = 0;
installs = get_kb_list("SMB/Office/Excel/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/Excel/' - '/ProductPath';
    path = installs[install];

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);

    # Excel 2007.
    if (
      ver[0] == 12 && ver[1] == 0 &&
      (
        ver[2] < 6514 ||
        (ver[2] == 6514 && ver[3] < 5000)
      )
    )
    {
      office_sp = get_kb_item("SMB/Office/2007/SP");
      if (!isnull(office_sp) && (office_sp == 1 || office_sp == 2))
      {
        vuln++;
        info =
          '\n  Product           : Excel 2007' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 12.0.6514.5000\n';
        kb = '973593';
        hotfix_add_report(info, bulletin:bulletin, kb:kb);
      }
    }
    # Excel 2003.
    else if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8316)
    {
      office_sp = get_kb_item("SMB/Office/2003/SP");
      if (!isnull(office_sp) && office_sp == 3)
      {
        vuln++;
        info =
          '\n  Product           : Excel 2003' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 11.0.8316.0\n';
        kb = '973475';
        hotfix_add_report(info, bulletin:bulletin, kb:kb);
      }
    }
    # Excel 2002.
    else if (ver[0] == 10 && ver[1] == 0 && ver[2] < 6856)
    {
      office_sp = get_kb_item("SMB/Office/XP/SP");
      if (!isnull(office_sp) && office_sp == 3)
      {
        vuln++;
        info =
          '\n  Product           : Excel 2002' +
          '\n  File              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 10.0.6856.0\n';
        kb = '973471';
        hotfix_add_report(info, bulletin:bulletin, kb:kb);
      }
    }
  }
}


# Excel Viewer.
installs = get_kb_item("SMB/Office/ExcelViewer/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/ExcelViewer/' - '/ProductPath';
    path = installs[install];

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);

    # Excel Viewer.
    if (
      ver[0] == 12 && ver[1] == 0 &&
      (
        ver[2] < 6514 ||
        (ver[2] == 6514 && ver[3] < 5000)
      )
    )
    {
      vuln++;
      info =
        '\n  Product           : Excel Viewer' +
        '\n  File              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 12.0.6514.5000\n';
      kb = '973707';
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
    }
    # Excel Viewer 2003.
    else if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8313)
    {
      vuln++;
      info =
        '\n  Product           : Excel 2003' +
        '\n  File              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 11.0.8313.0\n';
      kb = '973484';
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
    }
  }
}


# 2007 Microsoft Office system and the Microsoft Office Compatibility Pack.
installs = get_kb_list("SMB/Office/ExcelCnv/*/ProductPath");
if (!isnull(installs))
{
  foreach install (keys(installs))
  {
    version = install - 'SMB/Office/ExcelCnv/' - '/ProductPath';
    path = installs[install];

    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);

    # 2007 Office system and the Office Compatibility Pack.
    if (
      ver[0] == 12 && ver[1] == 0 &&
      (
        ver[2] < 6514 ||
        (ver[2] == 6514 && ver[3] < 5000)
      )
    )
    {
      info =
        '\n  Product           : 2007 Office system and the Office Compatibility Pack' +
        '\n  File              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 12.0.6514.5000\n';
      kb = '973704';
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
    }
  }
}
if (vuln)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  exit(0);
}
else audit(AUDIT_HOST_NOT, 'affected');

Oval

accepted2014-06-30T04:11:18.148-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Excel 2002 is installed
    ovaloval:org.mitre.oval:def:473
  • commentMicrosoft Excel 2003 is installed
    ovaloval:org.mitre.oval:def:764
  • commentMicrosoft Excel Viewer 2003 is installed
    ovaloval:org.mitre.oval:def:439
descriptionMicrosoft Office Excel 2002 SP3 and 2003 SP3, and Office Excel Viewer 2003 SP3, does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel SxView Memory Corruption Vulnerability."
familywindows
idoval:org.mitre.oval:def:6474
statusaccepted
submitted2009-11-10T13:00:00
titleExcel SxView Memory Corruption Vulnerability
version14

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 36944 CVE ID:CVE-2009-3128 Microsoft Excel是一款微软开发的电子表格处理程序。 Microsoft Office Excel存在一个远程代码执行漏洞,如果用户打开一个特殊构建的包含畸形记录对象的Excel文件可允许远程代码执行。 成功利用此漏洞允许完全控制受影响系统,攻击者成功利用此漏洞可以以内核权限安装程序;查看,更改或删除数据等。 Microsoft Open XML File Format Converter for Mac 0 Microsoft Office Excel Viewer 2003 0 Microsoft Office Excel Viewer SP2 Microsoft Office Excel Viewer SP1 Microsoft Office Excel Viewer 2003 SP3 Microsoft Office Compatibility Pack 2007 SP2 Microsoft Office Compatibility Pack 2007 SP1 Microsoft Office 2008 for Mac 0 Microsoft Office 2004 for Mac 0 Microsoft Excel Viewer 2003 Microsoft Excel Viewer 2003 SP3 Microsoft Excel 2007 SP2 Microsoft Excel 2007 SP1 Microsoft Excel 2007 0 Microsoft Excel 2007 0 Microsoft Excel 2003 SP3 Microsoft Excel 2003 SP2 Microsoft Excel 2003 SP1 Microsoft Excel 2003 Microsoft Excel 2002 SP3 Microsoft Excel 2002 SP2 Microsoft Excel 2002 SP1 Microsoft Excel 2002 用户可参考如下微软提供的安全补丁: Microsoft Office 2008 for Mac 0 Microsoft Microsoft Office 2008 for Mac 12.2.3 Update http://www.microsoft.com/downloads/details.aspx?FamilyID=b84fe57d-ddda -451e-9ead-69e10aee7928 Microsoft Excel 2003 SP3 Microsoft Security Update for Microsoft Office Excel 2003 (KB973475) http://www.microsoft.com/downloads/details.aspx?familyid=6a6a0f5d-17dc -4a34-b9a0-0774aa287ba5 Microsoft Office Compatibility Pack 2007 SP2 Microsoft Security Update for the 2007 Microsoft Office System (KB973704) http://www.microsoft.com/downloads/details.aspx?familyid=c4c92d2e-e87d -446f-8d3e-8f4be10c70aa Microsoft Office Compatibility Pack 2007 SP1 Microsoft Security Update for the 2007 Microsoft Office System (KB973704) http://www.microsoft.com/downloads/details.aspx?familyid=c4c92d2e-e87d -446f-8d3e-8f4be10c70aa Microsoft Open XML File Format Converter for Mac 0 Microsoft Open XML File Format Converter for Mac 1.1.3 http://www.microsoft.com/downloads/details.aspx?FamilyID=4dd4bc05-1217 -497e-8f65-4347f2544ed6 Microsoft Office Excel Viewer SP1 Microsoft Security Update for Microsoft Office Excel Viewer (KB973707) http://www.microsoft.com/downloads/details.aspx?familyid=fb36df5e-ebef -46bf-9edd-67f2c76dbdb3 Microsoft Excel 2002 SP3 Microsoft Security Update for Microsoft Excel 2002 (KB973471) http://www.microsoft.com/downloads/details.aspx?familyid=5672c8fc-8509 -4962-ad86-ebc0f2575043 Microsoft Excel 2007 SP2 Microsoft Security Update for Microsoft Office Excel 2007 (KB973593) http://www.microsoft.com/downloads/details.aspx?familyid=322b24ca-aff6 -4ca0-acf1-440cae0f9693 Microsoft Excel 2007 SP1 Microsoft Security Update for Microsoft Office Excel 2007 (KB973593) http://www.microsoft.com/downloads/details.aspx?familyid=322b24ca-aff6 -4ca0-acf1-440cae0f9693 Microsoft Office 2004 for Mac 0 Microsoft Microsoft Office 2004 for Mac 11.5.6 Update http://www.microsoft.com/downloads/details.aspx?FamilyID=8f115b1c-1e28 -4ecf-937c-99c4b60c7c8e Microsoft Excel Viewer 2003 SP3 Microsoft Security Update for Microsoft Office Excel Viewer 2003 (KB973484) http://www.microsoft.com/downloads/details.aspx?familyid=19151e22-5642 -456c-bd39-298574369cdb Microsoft Office Excel Viewer 2003 SP3 Microsoft Security Update for Microsoft Office Excel Viewer 2003 (KB973484) http://www.microsoft.com/downloads/details.aspx?familyid=19151e22-5642 -456c-bd39-298574369cdb Microsoft Office Excel Viewer SP2 Microsoft Security Update for Microsoft Office Excel Viewer (KB973707) http://www.microsoft.com/downloads/details.aspx?familyid=fb36df5e-ebef -46bf-9edd-67f2c76dbdb3
idSSV:12614
last seen2017-11-19
modified2009-11-11
published2009-11-11
reporterRoot
titleMicrosoft Excel 'SxView'内存破坏远程代码执行漏洞(MS09-067)