what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2008-03-11.1

iDEFENSE Security Advisory 2008-03-11.1
Posted Mar 13, 2008
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDefense Security Advisory 03.11.08 - Remote exploitation of a heap corruption vulnerability in Microsoft Corp.'s Excel spreadsheet application allows attackers to execute arbitrary code in the context of the user who started Excel. The vulnerability exists in the handling of DVAL records in BIFF8 format spreadsheet files. When certain fields are set to invalid values, heap corruption occurs. iDefense has confirmed the existence of this vulnerability in Microsoft Excel 2003 and Excel 2007. Previous versions may also be affected.

tags | advisory, remote, arbitrary
advisories | CVE-2008-0111
SHA-256 | c4d8db378bfdeb338b825ddadf8c149435713e8ce88adf268a9eaac242ee4335

iDEFENSE Security Advisory 2008-03-11.1

Change Mirror Download
iDefense Security Advisory 03.11.08
http://labs.idefense.com/intelligence/vulnerabilities/
Mar 11, 2008

I. BACKGROUND

Microsoft Excel is the spreadsheet application that is included with
Microsoft Corp's Office productivity software suite. More information
is available at the following website.

http://office.microsoft.com/excel/

II. DESCRIPTION

Remote exploitation of a heap corruption vulnerability in Microsoft
Corp.'s Excel spreadsheet application allows attackers to execute
arbitrary code in the context of the user who started Excel.

The vulnerability exists in the handling of DVAL records in BIFF8 format
spreadsheet files. When certain fields are set to invalid values, heap
corruption occurs.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code in the context
of the user who started Excel. Exploitation requires that attackers
persuade users to open a maliciously crafted file in Excel.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Microsoft
Excel 2003 and Excel 2007. Previous versions may also be affected.

V. WORKAROUND

Disabling support for legacy binary file formats in the registry will
prevent exploitation of this issue. However, this workaround is not
available for all versions of Microsoft Excel.

VI. VENDOR RESPONSE

Microsoft has officially addressed this vulnerability with Security
Bulletin MS08-014. Previous releases, specifically Office 2007 SP1 and
Office 2003 SP3, included a fix for this issue. For more information,
consult their bulletin at the following URL.

http://www.microsoft.com/technet/security/Bulletin/ms08-014.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0111 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

05/09/2007 Initial vendor notification
05/09/2007 Initial vendor response
03/11/2008 Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Greg MacManus, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close