Vulnerabilities > CVE-2011-0105 - Buffer Errors vulnerability in Microsoft Excel, Office and Open XML File Format Converter

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus
exploit available
metasploit

Summary

Microsoft Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac obtain a certain length value from an uninitialized memory location, which allows remote attackers to trigger a buffer overflow and execute arbitrary code via a crafted Excel file, aka "Excel Data Initialization Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow. CVE-2011-0105. Local exploit for windows platform
idEDB-ID:18087
last seen2016-02-02
modified2011-11-05
published2011-11-05
reportermetasploit
sourcehttps://www.exploit-db.com/download/18087/
titleMicrosoft Office 2007 Excel .xlb Buffer Overflow MS11-021

Metasploit

descriptionThis module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack- based buffer overflow. This results in arbitrary code execution under the context of the user.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/MS11_021_XLB_BOF
last seen2020-03-18
modified2020-01-15
published2011-11-05
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0105
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb
titleMS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow

Msbulletin

bulletin_idMS11-021
bulletin_url
date2011-04-12T00:00:00
impactRemote Code Execution
knowledgebase_id2489283
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Excel Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS11-021.NASL
    descriptionThe remote Windows host is running a version of Microsoft Excel or Excel Viewer that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Excel file, they could leverage this issue to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id53378
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53378
    titleMS11-021: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53378);
      script_version("1.27");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id(
        "CVE-2011-0097",
        "CVE-2011-0098",
        "CVE-2011-0101",
        "CVE-2011-0103",
        "CVE-2011-0104",
        "CVE-2011-0105",
        "CVE-2011-0978",
        "CVE-2011-0979",
        "CVE-2011-0980"
      );
      script_bugtraq_id(46225, 46226, 46229, 47201, 47235, 47243, 47244, 47245, 47256);
      script_xref(name:"EDB-ID", value:"18067");
      script_xref(name:"EDB-ID", value:"18087");
      script_xref(name:"MSFT", value:"MS11-021");
      script_xref(name:"MSKB", value:"2464583");
      script_xref(name:"MSKB", value:"2466146");
      script_xref(name:"MSKB", value:"2466156");
      script_xref(name:"MSKB", value:"2466158");
      script_xref(name:"MSKB", value:"2466169");
      script_xref(name:"MSKB", value:"2502786");
    
      script_name(english:"MS11-021: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)");
      script_summary(english:"Checks version of Excel");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Excel."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Windows host is running a version of Microsoft Excel or
    Excel Viewer that is affected by several vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Excel file, they could leverage this issue to
    execute arbitrary code subject to the user's privileges."
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-021");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for Office XP, 2003, 2007,
    2010, Excel Viewer, and Office Compatability Pack."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS11-021';
    kbs = make_list("2464583", "2466146", "2466156", "2466158", "2466169", "2502786");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    info = "";
    
    
    # Excel.
    vuln = 0;
    installs = get_kb_list("SMB/Office/Excel/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/Excel/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel 2010.
        office_sp = get_kb_item("SMB/Office/2010/SP");
        if (
          (!isnull(office_sp) && office_sp == 0) &&
          (
            (ver[0] == 14 && ver[1] == 0 && ver[2] < 5130) ||
            (ver[0] == 14 && ver[1] == 0 && ver[2] == 5130 && ver[3] < 5003)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2010' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.5130.5003\n';
          hotfix_add_report(info, bulletin:bulletin, kb:'2466146');
        }
        # Excel 2007.
        office_sp = get_kb_item("SMB/Office/2007/SP");
        if (
          (!isnull(office_sp) && office_sp == 2) &&
          (
            (ver[0] == 12 && ver[1] == 0 && ver[2] < 6550) ||
            (ver[0] == 12 && ver[1] == 0 && ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2007' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2464583");
        }
        # Excel 2003.
        office_sp = get_kb_item("SMB/Office/2003/SP");
        if (
          (!isnull(office_sp) && office_sp == 3) &&
          (ver[0] == 11 && ver[1] == 0 && ver[2] < 8332)
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2003' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 11.0.8332.0\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2502786");
        }
        # Excel 2002.
        if (
          (!isnull(office_sp) && office_sp == 3) &&
          (ver[0] == 10 && ver[1] == 0 && ver[2] < 6869)
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2002' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 10.0.6869.0\n';
    
          hotfix_add_report(info, bulletin:bulletin, kb:"2466169");
        }
      }
    }
    
    # Excel Viewer.
    installs = get_kb_list("SMB/Office/ExcelViewer/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelViewer/' - '/ProductPath';
        path = installs[install];
        path = 'n/a';
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel Viewer.
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6550 ||
            (ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel Viewer' +
            '\n  File              : '+ path +
            '\n  Installed version : '+ version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2466158");
          break;
        }
      }
    }
    
    
    # 2007 Microsoft Office system and the Microsoft Office Compatibility Pack.
    installs = get_kb_list("SMB/Office/ExcelCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelCnv/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # 2007 Office system and the Office Compatibility Pack.
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6550 ||
            (ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : 2007 Office system and the Office Compatibility Pack' +
            '\n  File              : '+ path +
            '\n  Installed version : '+ version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2466156");
          break;
        }
      }
    }
    
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_APR2011.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Office file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-12-14
    modified2011-04-13
    plugin id53374
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53374
    titleMS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)

Oval

accepted2012-05-28T04:00:26.137-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentMicrosoft Excel 2002 is installed
ovaloval:org.mitre.oval:def:473
descriptionMicrosoft Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac obtain a certain length value from an uninitialized memory location, which allows remote attackers to trigger a buffer overflow and execute arbitrary code via a crafted Excel file, aka "Excel Data Initialization Vulnerability."
familywindows
idoval:org.mitre.oval:def:12618
statusaccepted
submitted2011-04-12T13:00:00
titleExcel Data Initialization Vulnerability
version7

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/106665/ms11_021_xlb_bof.rb.txt
idPACKETSTORM:106665
last seen2016-12-05
published2011-11-06
reporterAbysssec
sourcehttps://packetstormsecurity.com/files/106665/MS11-021-Microsoft-Office-2007-Excel-.xlb-Buffer-Overflow.html
titleMS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow

Saint

bid47256
descriptionMicrosoft Excel Data Validation Record Parsing Overflow
idwin_patch_excelxp
osvdb71765
titleexcel_data_validation_record_parsing
typeclient

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72308
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72308
    titleMS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 47256 CVE ID: CVE-2011-0105 Microsoft Excel是由Microsoft为Windows和Apple Macintosh操作系统的电脑而编写和运行的一款试算表软件。 Microsoft Excel在实现上存在数据验证记录解析缓冲区溢出漏洞,远程攻击者可利用此漏洞以当前用户权限执行任意代码,造成拒绝服务。 Microsoft Office Excel处理特制Excel文件的方式中存在一个远程执行代码漏洞,成功利用此漏洞的攻击者便可完全控制受影响的系统。攻击者可随后安装程序;查看、更改或删除数据;或者创建拥有完全用户权限的新帐户 Microsoft Excel Microsoft Office 临时解决方法: * 使用“Microsoft Office文件阻止”策略禁止在Excel中打开来自不可信任来源和位置的Office 2003和早期版本的文件。 * 在打开未知或可疑源的文件时使用MOICE * 不要打开来自可疑源的Office文件 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS11-021)以及相应补丁: MS11-021:Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279) 链接:http://www.microsoft.com/technet/security/bulletin/MS11-021.asp
    idSSV:20482
    last seen2017-11-19
    modified2011-04-15
    published2011-04-15
    reporterRoot
    titleMicrosoft Excel数据验证记录解析缓冲区溢出漏洞(MS11-021)