Vulnerabilities > CVE-2011-0980 - Permissions, Privileges, and Access Controls vulnerability in Microsoft Excel, Office and Open XML File Format Converter

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-264
critical
nessus

Summary

Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse Office Art objects, which allows remote attackers to execute arbitrary code via vectors related to a function pointer, aka "Excel Dangling Pointer Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Msbulletin

bulletin_idMS11-021
bulletin_url
date2011-04-12T00:00:00
impactRemote Code Execution
knowledgebase_id2489283
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Excel Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS11-021.NASL
    descriptionThe remote Windows host is running a version of Microsoft Excel or Excel Viewer that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Excel file, they could leverage this issue to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id53378
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53378
    titleMS11-021: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53378);
      script_version("1.27");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id(
        "CVE-2011-0097",
        "CVE-2011-0098",
        "CVE-2011-0101",
        "CVE-2011-0103",
        "CVE-2011-0104",
        "CVE-2011-0105",
        "CVE-2011-0978",
        "CVE-2011-0979",
        "CVE-2011-0980"
      );
      script_bugtraq_id(46225, 46226, 46229, 47201, 47235, 47243, 47244, 47245, 47256);
      script_xref(name:"EDB-ID", value:"18067");
      script_xref(name:"EDB-ID", value:"18087");
      script_xref(name:"MSFT", value:"MS11-021");
      script_xref(name:"MSKB", value:"2464583");
      script_xref(name:"MSKB", value:"2466146");
      script_xref(name:"MSKB", value:"2466156");
      script_xref(name:"MSKB", value:"2466158");
      script_xref(name:"MSKB", value:"2466169");
      script_xref(name:"MSKB", value:"2502786");
    
      script_name(english:"MS11-021: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)");
      script_summary(english:"Checks version of Excel");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Excel."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Windows host is running a version of Microsoft Excel or
    Excel Viewer that is affected by several vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Excel file, they could leverage this issue to
    execute arbitrary code subject to the user's privileges."
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-021");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for Office XP, 2003, 2007,
    2010, Excel Viewer, and Office Compatability Pack."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_nt_ms02-031.nasl", "office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS11-021';
    kbs = make_list("2464583", "2466146", "2466156", "2466158", "2466169", "2502786");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    info = "";
    
    
    # Excel.
    vuln = 0;
    installs = get_kb_list("SMB/Office/Excel/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/Excel/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel 2010.
        office_sp = get_kb_item("SMB/Office/2010/SP");
        if (
          (!isnull(office_sp) && office_sp == 0) &&
          (
            (ver[0] == 14 && ver[1] == 0 && ver[2] < 5130) ||
            (ver[0] == 14 && ver[1] == 0 && ver[2] == 5130 && ver[3] < 5003)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2010' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.5130.5003\n';
          hotfix_add_report(info, bulletin:bulletin, kb:'2466146');
        }
        # Excel 2007.
        office_sp = get_kb_item("SMB/Office/2007/SP");
        if (
          (!isnull(office_sp) && office_sp == 2) &&
          (
            (ver[0] == 12 && ver[1] == 0 && ver[2] < 6550) ||
            (ver[0] == 12 && ver[1] == 0 && ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2007' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2464583");
        }
        # Excel 2003.
        office_sp = get_kb_item("SMB/Office/2003/SP");
        if (
          (!isnull(office_sp) && office_sp == 3) &&
          (ver[0] == 11 && ver[1] == 0 && ver[2] < 8332)
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2003' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 11.0.8332.0\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2502786");
        }
        # Excel 2002.
        if (
          (!isnull(office_sp) && office_sp == 3) &&
          (ver[0] == 10 && ver[1] == 0 && ver[2] < 6869)
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel 2002' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 10.0.6869.0\n';
    
          hotfix_add_report(info, bulletin:bulletin, kb:"2466169");
        }
      }
    }
    
    # Excel Viewer.
    installs = get_kb_list("SMB/Office/ExcelViewer/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelViewer/' - '/ProductPath';
        path = installs[install];
        path = 'n/a';
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel Viewer.
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6550 ||
            (ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : Excel Viewer' +
            '\n  File              : '+ path +
            '\n  Installed version : '+ version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2466158");
          break;
        }
      }
    }
    
    
    # 2007 Microsoft Office system and the Microsoft Office Compatibility Pack.
    installs = get_kb_list("SMB/Office/ExcelCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelCnv/' - '/ProductPath';
        path = installs[install];
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # 2007 Office system and the Office Compatibility Pack.
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6550 ||
            (ver[2] == 6550 && ver[3] < 5004)
          )
        )
        {
          vuln++;
          info =
            '\n  Product           : 2007 Office system and the Office Compatibility Pack' +
            '\n  File              : '+ path +
            '\n  Installed version : '+ version +
            '\n  Fixed version     : 12.0.6550.5004\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2466156");
          break;
        }
      }
    }
    
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_APR2011.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Office file, these issues could be leveraged to execute arbitrary code subject to the user
    last seen2019-12-14
    modified2011-04-13
    plugin id53374
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53374
    titleMS11-021 / MS11-022 / MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489279 / 2489283 / 2489293) (Mac OS X)

Oval

accepted2012-05-28T04:00:11.828-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Excel 2002 is installed
    ovaloval:org.mitre.oval:def:473
  • commentMicrosoft Excel 2003 is installed
    ovaloval:org.mitre.oval:def:764
descriptionMicrosoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse Office Art objects, which allows remote attackers to execute arbitrary code via vectors related to a function pointer, aka "Excel Dangling Pointer Vulnerability."
familywindows
idoval:org.mitre.oval:def:12018
statusaccepted
submitted2011-04-12T13:00:00
titleExcel Dangling Pointer Vulnerability
version9