Vulnerabilities > CVE-2011-0656 - Improper Input Validation vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-20
critical
nessus

Summary

Microsoft PowerPoint 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; PowerPoint Viewer; PowerPoint Viewer 2007 SP2; and PowerPoint Web App do not properly validate PersistDirectoryEntry records in PowerPoint documents, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Slide with a malformed record, which triggers an exception and later use of an unspecified method, aka "Persist Directory RCE Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS11-022
bulletin_url
date2011-04-12T00:00:00
impactRemote Code Execution
knowledgebase_id2489283
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS11-022.NASL
    descriptionThe remote Windows host has a version of Microsoft PowerPoint that is affected by multiple code execution vulnerabilities. A remote attacker could exploit this by tricking a user into viewing a maliciously crafted PowerPoint file.
    last seen2020-06-01
    modified2020-06-02
    plugin id53379
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53379
    titleMS11-022: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53379);
      script_version("1.26");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id("CVE-2011-0655", "CVE-2011-0656", "CVE-2011-0976");
      script_bugtraq_id(46228, 47251, 47252);
      script_xref(name:"MSFT", value:"MS11-022");
      script_xref(name:"MSKB", value:"2464588");
      script_xref(name:"MSKB", value:"2464594");
      script_xref(name:"MSKB", value:"2464617");
      script_xref(name:"MSKB", value:"2464623");
      script_xref(name:"MSKB", value:"2464635");
      script_xref(name:"MSKB", value:"2519975");
      script_xref(name:"MSKB", value:"2519984");
      script_xref(name:"MSKB", value:"2520047");
    
      script_name(english:"MS11-022: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283)");
      script_summary(english:"Checks version of PowerPoint");
    
      script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    PowerPoint.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host has a version of Microsoft PowerPoint that is
    affected by multiple code execution vulnerabilities. A remote attacker
    could exploit this by tricking a user into viewing a maliciously
    crafted PowerPoint file.");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-044/");
      # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-022
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa74871a");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for PowerPoint 2002, 2003,
    2007, 2010, PowerPoint Viewer 2007 and 2010, Office Compatibility
    Pack, and Office Web Apps.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint_viewer");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS11-022';
    kbs = make_list("2464588", "2464594", "2464617", "2464623", "2464635", "2519975", "2519984", "2520047");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    
    # PowerPoint.
    info = "";
    
    
    
    # First check office web apps
    port    =  kb_smb_transport();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");
    
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, "IPC$");
    
    }
    
    
    # Connect to remote registry.
    hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
    if (isnull(hklm))
    {
      NetUseDel();
      audit(AUDIT_REG_FAIL);
    }
    
    owa_path = NULL;
    
    key = "SOFTWARE\Microsoft\Office Server\14.0";
    key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    if (!isnull(key_h))
    {
     value = RegQueryValue(handle:key_h, item:"InstallPath");
     if (!isnull(value))
       owa_path = value[1];
    
     RegCloseKey(handle:key_h);
    }
    
    RegCloseKey(handle:hklm);
    NetUseDel();
    
    if (owa_path)
    {
      share = owa_path[0] + '$';
      if (is_accessible_share(share:share))
      {
        kb = '2520047';
        owa_path = owa_path + "\WebServices\ConversionService\Bin\Converter";
    
        if (hotfix_is_vulnerable(file:"msoserver.dll", version:"14.0.5136.5002", min_version:"14.0.0.0", path:owa_path, bulletin:bulletin, kb:kb))
        {
          file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:owa_path, replace:"\1\msoserver.dll");
          kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
          version = get_kb_item(kb_name);
    
          info =
            '\n  Product           : Office Web Apps 2010' +
            '\n  Path              : ' + owa_path + '\\msoserver.dll' +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.5136.5002' + '\n';
    
          hcf_report = '';
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
      }
      else debug_print('is_accessible_share() failed on ' + owa_path);
    }
    
    # Check powerpoint versions
    installs = get_kb_list("SMB/Office/PowerPoint/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/PowerPoint/' - '/ProductPath';
        path = installs[install];
    
        info = NULL;
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # PowerPoint 2010
        if (ver[0] == 14 && path != 'n/a')
        {
          office_sp = get_kb_item("SMB/Office/2010/SP");
          if (!isnull(office_sp) && office_sp == 0)
          {
            kb = '2519975';
            path = ereg_replace(pattern:"^([A-Za-z]:.*)\\PowerPnt.exe", string:path, replace:"\1");
            share = hotfix_path2share(path:path);
    
            if (is_accessible_share(share:share))
            {
              old_report = hotfix_get_report();
    
              if (hotfix_is_vulnerable(file:"ppcore.dll", version:"14.0.5136.5003", min_version:"14.0.0.0", path:path, bulletin:bulletin, kb:kb))
              {
                file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\ppcore.dll");
                kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
                version = get_kb_item(kb_name);
    
                info =
                  '\n  Product           : PowerPoint 2010' +
                  '\n  Path              : ' + path + '\\ppcore.dll' +
                  '\n  Installed version : ' + version +
                  '\n  Fixed version     : 14.0.5136.5003\n';
              }
            }
            else debug_print('is_accessible_share() failed on ' + path);
          }
        }
    
        # PowerPoint 2007.
        else if (ver[0] == 12 && path != 'n/a')
        {
          office_sp = get_kb_item("SMB/Office/2007/SP");
          if (!isnull(office_sp) && office_sp == 2)
          {
            kb = "2464594";
            path = ereg_replace(pattern:"^([A-Za-z]:.*)\\PowerPnt.exe", string:path, replace:"\1");
            share = hotfix_path2share(path:path);
            share = path[0] + '$';
    
            if (is_accessible_share(share:share))
            {
              old_report = hotfix_get_report();
    
              if (hotfix_is_vulnerable(file:"ppcore.dll", version:"12.0.6550.5000", min_version:"12.0.0.0", path:path, bulletin:bulletin, kb:kb))
              {
                file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\ppcore.dll");
                kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
                version = get_kb_item(kb_name);
    
                info =
                  '\n  Product           : PowerPoint 2007' +
                  '\n  Path              : ' + path + '\\ppcore.dll' +
                  '\n  Installed version : ' + version +
                  '\n  Fixed version     : 12.0.6550.5000\n';
                hotfix_check_fversion_end();
              }
            }
            else debug_print('is_accessible_share() failed on ' + path);
          }
        }
        # PowerPoint 2003.
        else if (ver[0] == 11 && ver[1] == 0 && ver[2] < 8334)
        {
          office_sp = get_kb_item("SMB/Office/2003/SP");
          if (!isnull(office_sp) && office_sp == 3)
          {
            kb = "2464588";
            info =
              '\n  Product           : PowerPoint 2003\n' +
              '  File              : ' + path + '\n' +
              '  Installed version : ' + version + '\n' +
              '  Fixed version     : 11.0.8334.0\n';
          }
        }
        # PowerPoint 2002.
        else if (ver[0] == 10 && ver[1] == 0 && ver[2] < 6868)
        {
          office_sp = get_kb_item("SMB/Office/XP/SP");
          if (!isnull(office_sp) && office_sp == 3)
          {
            kb = "2464617";
            info =
              '\n  Product           : PowerPoint 2002\n' +
              '  File              : ' + path + '\n' +
              '  Installed version : ' + version + '\n' +
              '  Fixed version     : 10.0.6868.0\n';
          }
        }
    
        if (info)
        {
          hcf_report = '';
          hotfix_add_report(old_report + info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
      }
    }
    
    
    # PowerPoint Viewer.
    installs = get_kb_list("SMB/Office/PowerPointViewer/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/PowerPointViewer/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Office PowerPoint Viewer 2010
        if (
          ver[0] == 14 && ver[1] == 0 &&
          (
            ver[2] < 5136 ||
            (ver[2] == 5136 && ver[3] < 5003)
          )
        )
        {
          kb = "2519984";
          info =
            '\n  Product           : PowerPoint Viewer 2010\n' +
            '  File              : ' + path + '\n' +
            '  Installed version : ' + version + '\n' +
            '  Fixed version     : 14.0.5136.5003\n';
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
        # PowerPoint Viewer 2007.
        else if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6550 ||
            (ver[2] == 6550 && ver[3] < 5000)
          )
        )
        {
          kb = "2464623";
          info =
            '\n  Product           : PowerPoint Viewer 2007\n' +
            '  File              : ' + path + '\n' +
            '  Installed version : ' + version + '\n' +
            '  Fixed version     : 12.0.6550.5000\n';
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
      }
    }
    
    
    # PowerPoint Converter.
    installs = get_kb_list("SMB/Office/PowerPointCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/PowerPointCnv/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        path = ereg_replace(pattern:"^([A-Za-z]:.*)\\Ppcnvcom.exe", string:path, replace:"\1");
        info = NULL;
    
        #  PowerPoint 2007 converter.
        if (ver[0] == 12 && path)
        {
          kb = "2464635";
          share = path[0] + '$';
    
          if (is_accessible_share(share:share))
          {
            old_report = hotfix_get_report();
    
            if (hotfix_is_vulnerable(file:"ppcnv.dll", version:"12.0.6550.5000", min_version:"12.0.0.0", path:path, bulletin:bulletin, kb:kb))
            {
              file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\ppcnv.dll");
              kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
              version = get_kb_item(kb_name);
    
              vuln = TRUE;
              info =
                '\n  Product           : PowerPoint 2007 Converter' +
                '\n  Path              : ' + path + '\\ppcnv.dll' +
                '\n  Installed version : ' + version +
                '\n  Fixed version     : 12.0.6550.5000\n';
              hcf_report = '';
              hotfix_add_report(old_report + info, bulletin:bulletin, kb:kb);
            }
          }
          else debug_print('is_accessible_share() failed on ' + path);
        }
      }
    }
    
    hotfix_check_fversion_end();
    
    # report if office webapps, powerpoint converter, or powerpoint viewer
    # are unpatched
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/" + bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_APR2011.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Office file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-12-14
    modified2011-04-13
    plugin id53374
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53374
    titleMS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)

Oval

accepted2014-07-07T04:00:05.749-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft PowerPoint 2002 is installed
    ovaloval:org.mitre.oval:def:305
  • commentMicrosoft PowerPoint 2003 is installed
    ovaloval:org.mitre.oval:def:666
  • commentMicrosoft PowerPoint 2007 Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:24721
  • commentMicrosoft PowerPoint 2010 is installed
    ovaloval:org.mitre.oval:def:12376
  • commentMicrosoft Office Compatibility Pack is installed
    ovaloval:org.mitre.oval:def:1853
  • commentMicrosoft PowerPoint Viewer 2007 is installed
    ovaloval:org.mitre.oval:def:5517
  • commentMicrosoft PowerPoint Viewer 2010 is installed
    ovaloval:org.mitre.oval:def:12520
descriptionMicrosoft PowerPoint 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; PowerPoint Viewer; PowerPoint Viewer 2007 SP2; and PowerPoint Web App do not properly validate PersistDirectoryEntry records in PowerPoint documents, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Slide with a malformed record, which triggers an exception and later use of an unspecified method, aka "Persist Directory RCE Vulnerability."
familywindows
idoval:org.mitre.oval:def:11761
statusaccepted
submitted2011-04-12T13:00:00
titlePersist Directory RCE Vulnerability
version33

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 47251 CVE ID: CVE-2011-0656 Microsoft PowerPoint,简称PowerPoint,是一个由Microsoft公司开发的演示文稿程序,是Microsoft Office系统中的其中一个组件。 Microsoft Excel在实现上存在无效&quot;PersistDirectoryEntry&quot;记录远程代码执行漏洞,远程攻击者可利用此漏洞以当前用户权限执行任意代码,造成拒绝服务。 攻击者通过创建可作为电子邮件附件包含其中或在特制的受控的网站存储的特制PP文件利用此漏洞。 Microsoft Office Microsoft PowerPoint 临时解决方法: * 设置“Office文件验证”以在PowerPoint 2010中禁用在保护视图中编辑 * 使用“Microsoft Office文件阻止”策略禁止在Excel中打开来自不可信任来源和位置的Office 2003和早期版本的文件。 * 在打开未知或可疑源的文件时使用MOICE * 不要打开来自可疑源的PP文件 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS11-022)以及相应补丁: MS11-022:Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution 链接:http://www.microsoft.com/technet/security/bulletin/MS11-022.asp
idSSV:20490
last seen2017-11-19
modified2011-04-15
published2011-04-15
reporterRoot
titleMicrosoft PowerPoint无效&quot;PersistDirectoryEntry&quot;记录远程代码执行漏洞(MS11-022)