Vulnerabilities > CVE-2012-1847 - Permissions, Privileges, and Access Controls vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-264
critical
nessus

Summary

Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2008 and 2011 for Mac; Excel Viewer; and Office Compatibility Pack SP2 and SP3 do not properly handle memory during the opening of files, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Series Record Parsing Type Mismatch Could Result in Remote Code Execution Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Msbulletin

bulletin_idMS12-030
bulletin_url
date2012-05-08T00:00:00
impactRemote Code Execution
knowledgebase_id2663830
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Office Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS12-030.NASL
    descriptionThe remote Windows host is running a version of Microsoft Office, Excel, or a related product that is affected by several vulnerabilities. If an attacker can trick a user on the affected host into opening a specially crafted Excel file, they could leverage these issues to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id59038
    published2012-05-09
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59038
    titleMS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59038);
      script_version("1.22");
      script_cvs_date("Date: 2018/11/15 20:50:31");
    
      script_cve_id(
        "CVE-2012-0184",
        "CVE-2012-0185",
        "CVE-2012-0141",
        "CVE-2012-0142",
        "CVE-2012-0143",
        "CVE-2012-1847"
      );
      script_bugtraq_id(
        53342,
        53373,
        53374,
        53375,
        53376,
        53379
      );
      script_xref(name:"MSFT", value:"MS12-030");
      script_xref(name:"MSKB", value:"2553371");
      script_xref(name:"MSKB", value:"2596842");
      script_xref(name:"MSKB", value:"2597086");
      script_xref(name:"MSKB", value:"2597161");
      script_xref(name:"MSKB", value:"2597162");
      script_xref(name:"MSKB", value:"2597166");
      script_xref(name:"MSKB", value:"2597969");
    
      script_name(english:"MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830)");
      script_summary(english:"Checks versions of Excel and xl12cnv.exe.");
    
      script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through Microsoft
    Office.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is running a version of Microsoft Office,
    Excel, or a related product that is affected by several
    vulnerabilities.
    
    If an attacker can trick a user on the affected host into opening a
    specially crafted Excel file, they could leverage these issues to
    execute arbitrary code subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-157/");
      script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2012/Aug/279");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-030");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Excel 2003, 2007, 2010,
    Office 2007, 2010, Excel Viewer, and Office Compatibility Pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS12-030";
    kbs = make_list(
      "2553371", "2596842", "2597086", "2597161",
      "2597162", "2597166", "2597969"
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    info = "";
    vuln = FALSE;
    
    ######################################################################
    # Excel
    ######################################################################
    installs = get_kb_list("SMB/Office/Excel/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/Excel/' - '/ProductPath';
        path = installs[install];
        if (isnull(path)) path = "n/a";
    
        ver = split(version, sep:".", keep:FALSE);
        for (i = 0; i < max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel 2010.
        office_sp = get_kb_item("SMB/Office/2010/SP");
        if (
          (!isnull(office_sp) && (office_sp == 0 || office_sp == 1)) &&
          (
            (ver[0] == 14 && ver[1] == 0 && ver[2] < 6117) ||
            (ver[0] == 14 && ver[1] == 0 && ver[2] == 6117 && ver[3] < 5003)
          )
        )
        {
          vuln = TRUE;
          info =
            '\n  Product           : Excel 2010' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.6117.5003' +
            '\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2597166");
        }
    
        # Excel 2007.
        office_sp = get_kb_item("SMB/Office/2007/SP");
        if (
          (!isnull(office_sp) && (office_sp == 2 || office_sp == 3)) &&
          (
            (ver[0] == 12 && ver[1] == 0 && ver[2] < 6661) ||
            (ver[0] == 12 && ver[1] == 0 && ver[2] == 6661 && ver[3] < 5000)
          )
        )
        {
          vuln = TRUE;
          info =
            '\n  Product           : Excel 2007' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 12.0.6661.5000' +
            '\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2597161");
        }
    
        # Excel 2003.
        office_sp = get_kb_item("SMB/Office/2003/SP");
        if ((!isnull(office_sp) && office_sp == 3) && (ver[0] == 11 && ver[1] == 0 && ver[2] < 8346))
        {
          vuln = TRUE;
          info =
            '\n  Product           : Excel 2003' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 11.0.8346.0' +
            '\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2597086");
        }
      }
    }
    
    ######################################################################
    # Excel Viewer
    ######################################################################
    installs = get_kb_list("SMB/Office/ExcelViewer/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelViewer/' - '/ProductPath';
        path = installs[install];
        if (isnull(path)) path = "n/a";
    
        ver = split(version, sep:".", keep:FALSE);
        for (i = 0; i < max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        # Excel Viewer.
        if (
          (ver[0] == 12 && ver[1] == 0 && ver[2] >= 6424) &&
          (
            (ver[0] == 12 && ver[1] == 0 && ver[2] < 6658) ||
            (ver[0] == 12 && ver[1] == 0 && ver[2] == 6658 && ver[3] < 5004)
          )
        )
        {
          vuln = TRUE;
          info =
            '\n  Product           : Excel Viewer' +
            '\n  File              : ' + path +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 12.0.6658.5004' +
            '\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2596842");
          break;
        }
      }
    }
    
    ######################################################################
    # Microsoft Office Compatibility Pack
    ######################################################################
    installs = get_kb_list("SMB/Office/ExcelCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/ExcelCnv/' - '/ProductPath';
        path = installs[path];
        if (isnull(path)) path = "n/a";
    
        ver = split(version, sep:".", keep:FALSE);
        for (i = 0; i < max_index(ver); i++)
          ver[i] = int(ver[i]);
    
        if (
          (ver[0] == 12 && ver[1] == 0 && ver[2] < 6661) ||
          (ver[0] == 12 && ver[1] == 0 && ver[2] == 6661 && ver[3] < 5000)
        )
        {
          vuln = TRUE;
          info =
            '\n  Product           : 2007 Office system and the Office Compatibility Pack' +
            '\n  File              : '+ path +
            '\n  Installed version : '+ version +
            '\n  Fixed version     : 12.0.6661.5000' +
            '\n';
          hotfix_add_report(info, bulletin:bulletin, kb:"2597162");
          break;
        }
      }
    }
    
    ######################################################################
    # Office
    ######################################################################
    office_vers = hotfix_check_office_version();
    x86_path = hotfix_get_commonfilesdir();
    x64_path = hotfix_get_programfilesdirx86();
    
    # Office 2010 SP0 and SP1.
    if (office_vers["14.0"])
    {
      office_sp = get_kb_item("SMB/Office/2010/SP");
      if (!isnull(office_sp) && office_sp <= 1)
      {
        kb = "2553371";
        if (
          (x86_path && hotfix_is_vulnerable(file:"Graph.exe", version:"14.0.6117.5003", min_version:"14.0.0.0", path:x86_path + "\Microsoft Shared\Office14", bulletin:bulletin, kb:kb)) ||
          (x64_path && hotfix_is_vulnerable(file:"Graph.exe", arch:"x64", version:"14.0.6117.5003", min_version:"14.0.0.0", path:x64_path + "\Common Files\Microsoft Shared\Office14", bulletin:bulletin, kb:kb))
        ) vuln = TRUE;
      }
    }
    # Office 2007 SP2 and SP3.
    if (office_vers["12.0"])
    {
      office_sp = get_kb_item("SMB/Office/2007/SP");
      if (!isnull(office_sp) && (office_sp == 2 || office_sp == 3))
      {
        kb = "2597969";
        if (
          (x86_path && hotfix_is_vulnerable(file:"Graph.exe", version:"12.0.6658.5004", min_version:"12.0.0.0", path:x86_path + "\Microsoft Shared\Office12", bulletin:bulletin, kb:kb)) ||
          (x64_path && hotfix_is_vulnerable(file:"Graph.exe", arch:"x64", version:"12.0.6658.5004", min_version:"12.0.0.0", path:x64_path + "\Common Files\Microsoft Shared\Office12", bulletin:bulletin, kb:kb))
        ) vuln = TRUE;
      }
    }
    hotfix_check_fversion_end();
    if (vuln)
    {
      set_kb_item(name:"SMB/Missing/" + bulletin, value:TRUE);
      hotfix_security_hole();
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS_OFFICE_MAY2012.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Office that is affected by the following vulnerabilities : - A memory corruption vulnerability could be triggered when parsing specially crafted RTF-formatted data. (CVE-2012-0183) - Several memory corruption vulnerabilities could be triggered when reading a specially crafted Excel file. (CVE-2012-0141 / CVE-2012-0142 / CVE-2012-0143 / CVE-2012-0184) - A record parsing mismatch exists when opening a specially crafted Excel file. (CVE-2012-1847) If a remote attacker can trick a user into opening a malicious file using the affected install, these vulnerabilities could be leveraged to execute arbitrary code subject to the user
    last seen2019-10-28
    modified2012-05-09
    plugin id59046
    published2012-05-09
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59046
    titleMS12-029 / MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2680352 / 2663830) (Mac OS X)
    code
    #TRUSTED 221a39e638e056ce0e8a4e697dd027a317c87115e76eee2216515d932a692995e50d4de42537c8dcac0632360d3ba2286005b9f5461c2823a36a1af2d96637a932573779fd5121d51f936f8b03efa148a601cf701506d0e55b5bdfa629bacbbb92cc0e79d76704be82d855fea363df8b9adee90b54b66c5a2c4bd54a992c931e95a4966b160ae0ff4134a73e0ae5244b4558f56301e0c2511992bd25f4da4a2e0ca5abc374660a5267dfec66d7c788fbcc8705045fdbaf7d2d9d7ed3e8dad8ac1f9ddeae6852c475200c415c9745f990dfdb5831384ac571d18555f2a7093448399000b19d43612348cba3b162c4bd1bddb2c15e0f65802acabdc1553183cfdf76402bebb2ae7fd338c4de0ad5a3a8b6157ed1c19f3ed0b448aabd5c0876fd55c992d0c657a98edaf12c25312dafffb242ab3210dfcf3ca88880b2cf47cdca718bdb2ba91ca963e0fdbdf1978779913b540f9569f43d5ba7191b842fab0be891ecb472851d7832c1a95675fc96ceff9a836337b9872115acd66fa756bd415385901137a8fe637bfa72f84f1792537f437d83ce505fc48fd74912cd9f89ea2dfab3af4f16588f691a952a03320113c26f0bb7caeabb39cbed3a600797a0015a70812f8696d4da6ca682491b7ae5733103b6d9d1025045b190645fbe689b0184aa7e7060f1ee827845fe826b5fb54a8f045508ba1d3d1ac1290f09b222de0b4b2a
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59046);
      script_version("1.18");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id(
        "CVE-2012-0141",
        "CVE-2012-0142",
        "CVE-2012-0143",
        "CVE-2012-0183",
        "CVE-2012-0184",
        "CVE-2012-1847"
      );
      script_bugtraq_id(53342, 53344, 53373, 53374, 53375, 53379);
      script_xref(name:"MSFT", value:"MS12-029");
      script_xref(name:"MSFT", value:"MS12-030");
      script_xref(name:"MSKB", value:"2665346");
      script_xref(name:"MSKB", value:"2665351");
    
      script_name(english:"MS12-029 / MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2680352 / 2663830) (Mac OS X)");
      script_summary(english:"Check version of Microsoft Office");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by
    multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Office that
    is affected by the following vulnerabilities :
    
      - A memory corruption vulnerability could be triggered
        when parsing specially crafted RTF-formatted data.
        (CVE-2012-0183)
    
      - Several memory corruption vulnerabilities could be
        triggered when reading a specially crafted Excel file.
        (CVE-2012-0141 / CVE-2012-0142 / CVE-2012-0143 /
        CVE-2012-0184)
    
      - A record parsing mismatch exists when opening a
        specially crafted Excel file. (CVE-2012-1847)
    
    If a remote attacker can trick a user into opening a malicious file
    using the affected install, these vulnerabilities could be leveraged
    to execute arbitrary code subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-157/");
      script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2012/Aug/279");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms12-029");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms12-030");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released patches for Office for Mac 2011 and Office 2008
    for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2008::mac");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2011::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) exit(0, "The host does not appear to be running Mac OS X.");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office for Mac 2011';
    plist = "/Applications/Microsoft Office 2011/Office/MicrosoftComponentPlugin.framework/Versions/14/Resources/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec_cmd(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^14\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '14.2.2';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    prod = 'Office 2008 for Mac';
    plist = "/Applications/Microsoft Office 2008/Office/MicrosoftComponentPlugin.framework/Versions/12/Resources/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec_cmd(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^12\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      fixed_version = '12.3.3';
      if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
      {
        info +=
          '\n  Product           : ' + prod +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + '\n';
      }
    }
    
    
    # Report findings.
    if (info)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office for Mac is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }
    

Oval

accepted2014-06-30T04:05:55.405-04:00
classvulnerability
contributors
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Excel 2003 is installed
    ovaloval:org.mitre.oval:def:764
  • commentMicrosoft Excel 2007 is installed
    ovaloval:org.mitre.oval:def:1745
  • commentMicrosoft Excel 2010 is installed
    ovaloval:org.mitre.oval:def:12658
  • commentMicrosoft Office 2007 SP2 is installed
    ovaloval:org.mitre.oval:def:15607
  • commentMicrosoft Office 2007 SP3 is installed
    ovaloval:org.mitre.oval:def:15704
  • commentMicrosoft Office 2010 is installed
    ovaloval:org.mitre.oval:def:12061
  • commentMicrosoft Excel Viewer 2007 is installed
    ovaloval:org.mitre.oval:def:6006
  • commentMicrosoft Office Compatibility Pack is installed
    ovaloval:org.mitre.oval:def:1853
descriptionMicrosoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2008 and 2011 for Mac; Excel Viewer; and Office Compatibility Pack SP2 and SP3 do not properly handle memory during the opening of files, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Series Record Parsing Type Mismatch Could Result in Remote Code Execution Vulnerability."
familywindows
idoval:org.mitre.oval:def:15575
statusaccepted
submitted2012-05-08T13:00:00
titleExcel Series Record Parsing Type Mismatch Could Result in Remote Code Execution Vulnerability
version28

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 53379 CVE ID: CVE-2012-1847 Excel是微软公司的办公软件Microsoft office的组件之一,是由Microsoft为Windows和Apple Macintosh操作系统的电脑而编写和运行的一款试算表软件。 Microsoft Excel在实现上存在远程代码执行漏洞,攻击者通过诱使用户打开特制的Excel文件,利用此漏洞以当前用户权限执行任意代码。 0 Microsoft Office Excel 2003 Microsoft Office Office for Mac 2011 Microsoft Office Office Excel Viewer 2007 Microsoft Office Office Excel 2007 Microsoft Office Office Compatibility Pack fo Microsoft Office Office 2010 Microsoft Office Office 2008 for Mac Microsoft Office Office 2007 Microsoft Office Office 2003 Student and Teac Microsoft Office Office 2003 Standard Edition Microsoft Office Office 2003 Small Business E Microsoft Office Office 2003 Professional Edi Microsoft Office Excel 2010 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS12-030)以及相应补丁: MS12-030:Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830) 链接:http://www.microsoft.com/technet/security/bulletin/MS12-030.asp
idSSV:60110
last seen2017-11-19
modified2012-05-09
published2012-05-09
reporterRoot
titleMicrosoft Excel远程代码执行漏洞(CVE-2012-1847)(MS12-030)