exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

iDEFENSE Security Advisory 2010-03-09.3
Posted Mar 10, 2010
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 03.09.10 - Remote exploitation of a heap overflow vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. This vulnerability occurs when parsing an MDXSET record inside of the Excel Workbook globals stream. This record is used to store metadata for external data connections in the workbook. The vulnerability occurs when a MDXSET record is broken up into several records. This could allow an attacker to trigger a heap based buffer overflow by controlling both the allocation size of a heap buffer and the number of bytes copied into this buffer. iDefense has confirmed the existence of this vulnerability in Excel versions 2007 SP0, SP1, and SP2. Previous versions do not appear to be affected as they do not support parsing the record that triggers the vulnerability. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-0261
SHA-256 | 77193ef3d20874264fedaa93e9df41c77a445408a2adbf53e0f52c7a05ed79da

Related Files

Secunia Security Advisory 49112
Posted May 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 32b95a29a08e0891177ba0136d57828e7a5d6a9b2dd0bac45e2be92621c51a35
Secunia Security Advisory 47203
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ec8ea83f351f9a6743742ca88cfbd15c3b4dd95ba72b57d9f017ef5460bc420b
MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
Posted Nov 23, 2011
Authored by Nicolas Joly, Shahin, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.

tags | exploit, arbitrary, code execution
advisories | CVE-2010-0822, OSVDB-65236
SHA-256 | acb25995e86f5b15f194ac0612879eb48ebd91be3aa622b8ed431f01c711cbdd
MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
Posted Nov 6, 2011
Authored by Abysssec, sinn3r, Aniway, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.

tags | exploit, overflow, arbitrary, code execution
advisories | CVE-2011-0105
SHA-256 | 405750635f1d715a040aac5de170b3b1b4dc8f91ecb9723c46a8fa8a207f6fa9
Microsoft Excel Use-After-Free
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Excel in Office 2003 version 11.8335.8333 SP3 suffers from a use-after-free vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | de3b7829c10d4b0bb9337bbec900ab6dba8975b738f7268a64884cb5d48ea585
Microsoft Excel Memory Corruption
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Excel in Office 2003 version 11.8335.8333 SP3 suffers from a memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | 7bc888fe4dd23f5c472f81da4b3f94f9ff21c5f791f277ebde1ec6021951f893
Microsoft Excel 2007 SP2 Buffer Overwrite
Posted Nov 2, 2011
Authored by Abysssec | Site abysssec.com

A remote code execution vulnerability exists in the way that Microsoft Excel 2007 SP2 handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. This is the same vulnerability that is referenced in MS11-021. Proof of concept exploit code included.

tags | exploit, remote, code execution, proof of concept
systems | linux
SHA-256 | 9a5d1f96fbe02680c7966f213409b939e32dceb7cdd048b0e6ab2e26c9aed2cf
Microsoft Office Excel Formula Record Heap Corruption
Posted Sep 19, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a heap corruption error when processing malformed Formula records within an Excel document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted XLS document.

tags | advisory
SHA-256 | fea05647dde36d6873e65a4a370929a4399740a72e46e76f9aa3a5901033bd1f
iDefense Security Advisory 09.13.11 - Excel Memory Corruption
Posted Sep 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. A specific value in the record can trigger a memory corruption vulnerability and may allow arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-1988
SHA-256 | 53724cb5cc8727f4c7f8eba8148efebb5736319a5c8c2d06831b11effdc1d854
iDefense Security Advisory 09.13.11 - Excel Integer Signedness
Posted Sep 14, 2011
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of an integer signedness vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability is an integer signedness issue that leads to an invalid array indexing vulnerability. It is triggered by a certain record with a negative 'iax' field.

tags | advisory, remote, arbitrary
advisories | CVE-2011-1987
SHA-256 | 97bc0394f99e9d978267b86461be984afd78303388de888ffd6878ef285734b5
iDefense Security Advisory 09.13.11 - Excel Memory Corruption
Posted Sep 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. An invalid value of the length field in the record header can trigger an error condition and result in using memory content which has already been freed and may allow arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-1986
SHA-256 | e09343c3f7890e4c5bf50eec1fb9f834e5524c580f5c602204351b7dc18d009c
Secunia Security Advisory 45932
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a5fdab08cebfdf85bbeb6c3430cb3fb959b02807e6f43cb2a9414834c97aa5c2
OpenSSH 5.9p1
Posted Sep 6, 2011
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release added experimental sandboxing of network-facing code during the pre-authentication phase and SHA2-based HMAC modes for the SSH transport. sshd now sends logs from the privilege-separated process via a pipe, eliminating the need for /var/empty/dev/log. There were many more bugfixes and changes.
tags | encryption
systems | linux, unix, openbsd
SHA-256 | 6497ed9245fd883ef37cc984504ec91b1b780335510e1b353bedc9a0d6466a63
Excel SLYK Format Parsing Buffer Overflow
Posted Aug 9, 2011
Authored by webDEViL

Excel SLYK format parsing buffer overrun proof of concept denial of service exploit.

tags | exploit, denial of service, overflow, proof of concept
advisories | CVE-2011-1276
SHA-256 | c515ec3b3b89acbd7783600d443052f2af54c8a1f404a889d035b223d4e2871f
Apple Security Advisory 2011-07-20-2
Posted Jul 25, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-07-20-2 - An iWork 9.1 update addresses multiple security issues. A buffer overflow existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Microsoft Word documents. Opening a maliciously crafted Microsoft Word document in Pages may lead to an unexpected application termination or arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2010-3785, CVE-2010-3786, CVE-2011-1417
SHA-256 | a73deccbc64afb80a87bd72b01aefd8124e910e61fa03497792581196667db65
Secunia Security Advisory 44901
Posted Jun 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d303888c3870a4ed762f156f2b94d8520140a8d5e69bac9eb3440e13dbd930c8
Secunia Security Advisory 44931
Posted Jun 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 36db7d3cce47d9aa6c2fc3ba470da61a350abf6a4dd12f39ce79e5dc2259b1f7
OpenSSH 5.8p2
Posted May 4, 2011
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixed a local private host key compromise on platforms without host-level randomness support.
tags | encryption
systems | linux, unix, openbsd
SHA-256 | e5a1c821dd8dc33a94c445290956d52e03b3c450f9cd448b96d92317fd4cce42
Microsoft Office Excel Buffer Overflow
Posted Apr 29, 2011
Authored by webDEViL

Microsoft Office Excel Axis properties record parsing buffer overflow proof of concept exploit that leverages the issue discussed in MS11-021.

tags | exploit, overflow, proof of concept
advisories | CVE-2011-0978
SHA-256 | e2b8a20317fcb2c65a108738183b164cb42f48896b69cc8d703724161298a74a
Microsoft Office Excel Real Time Data Stack Overwrite
Posted Apr 15, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a stack overwrite error when parsing the RTD RealTimeData record (0813h), which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted Excel document.

tags | advisory
advisories | CVE-2011-0105
SHA-256 | eb83b04f992840bb6eff2e981e45c08f92921571c592f54407896f0ebe817d1c
Secunia Security Advisory 39122
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cc33916bbd27bd5f91d21918a9bee7122889cb6af557992afb078291bd81f9e1
iDEFENSE Security Advisory 2007-04-12.2
Posted Apr 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.12.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. The following Microsoft products are vulnerable: Excel 2002 SP3, Excel 2002 SP3, Excel 2003 SP3, Office 2004 for Mac, Office 2008 for Mac, Open XML File Format Converter for Mac.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-0103
SHA-256 | 230c8ce9bbb3feb7d012305ab9e3d158088e64a47a65651244ca80553d4b4f3f
Zero Day Initiative Advisory 11-121
Posted Apr 12, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-121 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the application's parsing of a particular record within a Microsoft Excel Compound Document. When specifying a particular value, the application will fail to initialize a variable that is used as the length of a memcpy operation. Due to the usage of the uninitialized value, with proper control of the program flow an attacker can force a length of their own choosing for the memcpy operation. This will cause a buffer overflow and can lead to code execution under the context of the application.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2011-0105
SHA-256 | e7075028f6c8b34e4ab3e2973d2245738f8bb01d12782f2a48bff9b853eb4bda
Zero Day Initiative Advisory 11-120
Posted Apr 12, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-120 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the methods used for RealTimeData Record Parsing. When handling a stTopic field has a bit set specifying double byte characters in the following field the value of a global pointer is improperly calculated. This pointer is later used in a memcpy operation whose source is user supplied data. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the user.

tags | advisory, remote, arbitrary
advisories | CVE-2011-0101
SHA-256 | 4e82fe1a7e573ec69aca8fb081d13147eb8a999bd96c9fc626b5431ce16dae9e
Adobe Flash Player AVM Bytecode Verification
Posted Mar 23, 2011
Authored by bannedit | Site metasploit.com

This Metasploit module exploits a vulnerability in AVM2 action script virtual machine used in Adobe Flash Player versions 9.0 through 10. The AVM fails to properly verify bytecode streams prior to executing it. This can cause uninitialized memory to be executed. Utilizing heap spraying techniques to control the uninitialized memory region it is possible to execute arbitrary code. Typically Flash Player is not used as a standalone application. Often, SWF files are embedded in other file formats or specifically loaded via a web browser. Malcode was discovered in the wild which embedded a malformed SWF file within an Excel spreadsheet. This exploit is based off the byte stream found within that malcode sample.

tags | exploit, web, arbitrary
advisories | CVE-2011-0609
SHA-256 | 42f45f3260ab9c5b8cc16ebc8f87909c47dfc836d8362769726a745db24e2709
Page 1 of 4
Back1234Next

File Archive:

November 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    1 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    0 Files
  • 5
    Nov 5th
    0 Files
  • 6
    Nov 6th
    0 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    219 Files
  • 14
    Nov 14th
    19 Files
  • 15
    Nov 15th
    66 Files
  • 16
    Nov 16th
    38 Files
  • 17
    Nov 17th
    9 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    11 Files
  • 22
    Nov 22nd
    56 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    36 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    14 Files
  • 28
    Nov 28th
    30 Files
  • 29
    Nov 29th
    35 Files
  • 30
    Nov 30th
    25 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close