• Cve-2011-1278 : Microsoft Excel 2002 Sp3 And Office 2004 For Mac

    Cve-2011-1278 : Microsoft Excel 2002 Sp3 And Office 2004 For Mac

    For supported editions of Microsoft Office XP, Microsoft Office 2003, Microsoft Office 2004 for Mac, this update is rated important. This update is also rated important for the Excel Viewer 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section. Security Center / Vulnerabilities / Asus ul80j drivers for mac download. Microsoft Excel WriteAV Memory Corruption CVE-2011-1278 Remote Code Execution Vulnerability. Microsoft Excel WriteAV Memory Corruption CVE-2011-1278 Remote Code Execution Vulnerability. Microsoft Excel 2002 SP3; Microsoft Office 2004 for Mac; Recommendations. Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1; Excel Viewer 2003 Gold and SP3; Excel Viewer; Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1; and Excel in Microsoft Office 2004 and 2008 for Mac allow remote attackers to execute arbitrary code via a crafted Excel document that triggers an access attempt on an invalid object, as exploited in the wild in February 2009 by Trojan.Mdropper.AC. X ended on January 9, 2007 after the release of the final update, 10.1.9 Office v.X includes Word X, Excel X, PowerPoint X, Entourage X, MSN Messenger for Mac and Windows Media Player 9 for Mac; it was the last version of Office for Mac to include Internet Explorer for Mac. Microsoft Office 2004 for Mac was released on May 11, 2004.

    . CVE-2011-1276 ID CVE-2011-1276 Summary Buffer overflow in Microsoft Excel 2002 SP3, 2003 SP3, and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Excel spreadsheet, related to improper validation of record information, aka 'Excel Buffer Overrun Vulnerability.' An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process.

    This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow. Buffer Overflow via Symbolic Links. This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation.

    All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process. Buffer Overflow in Local Command-Line Utilities. This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root. Access Vector Complexity Authentication NETWORK MEDIUM NONE Impact Confidentiality Integrity Availability COMPLETE COMPLETE COMPLETE exploit-db description Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC.

    . mailing list archives iDefense Security Advisory 04.12.11: Microsoft Excel Memory Corruption Vulnerability From: labs-no-reply Date: Tue, 12 Apr 2011 19:35:48 -0400 iDefense Security Advisory 04.12.11 Apr 12, 2011 I. BACKGROUND Excel is the spreadsheet application included with Microsoft Corp.' S Office productivity software suite. More information is available at the following website: II. DESCRIPTION Remote exploitation of a memory corruption vulnerability in Microsoft Corp.' S Excel could allow an attacker to execute arbitrary code with the privileges of the current user.

    The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. ANALYSIS Exploitation of this vulnerability results in the execution of arbitrary code with the privileges of the user opening the file. To exploit this vulnerability, an attacker needs to convince a user to open a malicious file. Attackers typically accomplish this by e-mailing a targeted user the file or hosting the file on a Web page. DETECTION The following Microsoft products are vulnerable: Excel 2002 SP3 Excel 2002 SP3 Excel 2003 SP3 Office 2004 for Mac Office 2008 for Mac Open XML File Format Converter for Mac V.

    Cve-2011-1278 : Microsoft Excel 2002 Sp3 And Office 2004 For Mac Free

    Sp3

    WORKAROUND The vulnerability occurs in the core parsing code of Excel, and this code can not be disabled; however, it is possible to disable the opening of the older binary format files and use MOICE to convert the file to the newer XML-based format. VENDOR RESPONSE Microsoft Corp. Has released patches which address this issue. Information about downloadable vendor updates can be found by clicking on the URLs shown. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2011-0103 to this issue. This is a candidate for inclusion in the CVE list , which standardizes names for security problems. DISCLOSURE TIMELINE Initial Vendor Notification Initial Vendor Reply Coordinated Public Disclosure IX.

    CREDIT The discoverer of this vulnerability wishes to remain anonymous. Get paid for vulnerability research Free tools, research and upcoming events X. LEGAL NOTICES Copyright © 2011 Verisign Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice idefense com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information.

    Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Current thread:.

    Sp3

    iDefense Security Advisory 04.12.11: Microsoft Excel Memory Corruption Vulnerability labs-no-reply (Apr 13).

    Cve-2011-1278 : Microsoft Excel 2002 Sp3 And Office 2004 For Mac