what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2008-03-11.2

iDEFENSE Security Advisory 2008-03-11.2
Posted Mar 13, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.11.08 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel 2003 could allow attackers to execute arbitrary code in the context of the currently logged on user. This vulnerability specifically exists due to the improper handling of malformed formulas. By creating a document containing a specially crafted formula, an attacker is able to cause memory corruption that leads to arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Excel 2003 SP2. Other versions may also be affected.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2008-0115
SHA-256 | f4e45a1af3d8b4ea59a40e602ea77eb18b0fe56f6d631339417be9ea8976a6e4

iDEFENSE Security Advisory 2008-03-11.2

Change Mirror Download
iDefense Security Advisory 03.11.08
http://labs.idefense.com/intelligence/vulnerabilities/
Mar 11, 2008

I. BACKGROUND

Microsoft Excel is the spreadsheet application that is included with
Microsoft Corp's Office productivity software suite. More information
is available at the following website.

http://office.microsoft.com/excel/

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in Microsoft
Corp.'s Excel 2003 could allow attackers to execute arbitrary code in
the context of the currently logged on user.

This vulnerability specifically exists due to the improper handling of
malformed formulas. By creating a document containing a specially
crafted formula, an attacker is able to cause memory corruption that
leads to arbitrary code execution.

III. ANALYSIS

Exploitation allows an attacker to execute arbitrary code in the context
of the currently logged on user. In order to exploit this vulnerability,
the attacker must persuade a user to open a specially crafted Excel
(XLS) document. Likely attack vectors include sending the file as an
e-mail attachment or linking to the file on a website.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Excel 2003
SP2. Other versions may also be affected.

V. WORKAROUND

Disabling support for legacy binary file formats in the registry will
prevent exploitation of this issue. However, this workaround is not
available for all versions of Microsoft Excel.

VI. VENDOR RESPONSE

Microsoft has officially addressed this vulnerability with Security
Bulletin MS08-014. A fix for this issue was originally included as part
of Office 2003 SP3. For more information, consult their bulletin at the
following URL.

http://www.microsoft.com/technet/security/Bulletin/ms08-014.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0115 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/27/2007 Initial vendor notification
07/27/2007 Initial vendor response
03/11/2008 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close