Vulnerability Name:

CVE-2011-0980 (CCN-65187)

Assigned:2011-02-07
Published:2011-02-07
Updated:2018-10-12
Summary:Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse Office Art objects, which allows remote attackers to execute arbitrary code via vectors related to a function pointer, aka "Excel Dangling Pointer Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.6 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-0980

Source: MISC
Type: UNKNOWN
http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft

Source: CCN
Type: Microsoft Web site
Microsoft Excel

Source: CCN
Type: SA39122
Microsoft Excel Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
39122

Source: CCN
Type: SA43210
Microsoft Office Excel Invalid Object Type Vulnerability

Source: SECUNIA
Type: UNKNOWN
43210

Source: CCN
Type: Microsoft Security Bulletin MS11-096
Vulnerability in Microsoft Excel Could Allow Remote Code Execution (2640241)

Source: CCN
Type: Microsoft Security Bulletin MS13-085
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)

Source: CCN
Type: Microsoft Security Bulletin MS14-083
Vulnerabilities in MicrosoftExcel Could Allow Remote Code Execution (3017347)

Source: CCN
Type: Microsoft Security Bulletin MS16-054
Security Update for Microsoft Office (3155544)

Source: CCN
Type: Microsoft Security Bulletin MS16-070
Security Update for Office (3163610)

Source: CCN
Type: Microsoft Security Bulletin MS16-088
Security Updates for Office (3170008)

Source: CCN
Type: Microsoft Security Bulletin MS16-099
Security Update for Office (3177451)

Source: CCN
Type: Microsoft Security Bulletin MS16-107
Security Update for Microsoft Office (3185852)

Source: CCN
Type: Microsoft Security Bulletin MS16-121
Security Update for Microsoft Office (3194063)

Source: CCN
Type: Microsoft Security Bulletin MS16-133
Security Update for Microsoft Office (3199168)

Source: CCN
Type: Microsoft Security Bulletin MS16-148
Security Update for Microsoft Office (3204068)

Source: CCN
Type: Microsoft Security Bulletin MS17-002
Security Update for Microsoft Office (3214291)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: CCN
Type: Microsoft Security Bulletin MS17-014
Security Update for Microsoft Office (4013241)

Source: CCN
Type: Microsoft Security Bulletin MS11-021
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)

Source: CCN
Type: Microsoft Security Bulletin MS11-045
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)

Source: CCN
Type: Microsoft Security Bulletin MS11-072
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505)

Source: CCN
Type: BID-46229
Microsoft Excel Invalid Object Type Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1025337

Source: CERT
Type: US Government Resource
TA11-102A

Source: VUPEN
Type: UNKNOWN
ADV-2011-0940

Source: MISC
Type: UNKNOWN
http://zerodayinitiative.com/advisories/ZDI-11-040/

Source: MS
Type: UNKNOWN
MS11-021

Source: XF
Type: UNKNOWN
ms-excel-object-code-execution(65187)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:12018

Source: CCN
Type: ZDI-11-040
(0day) Microsoft Office Excel 2003 Invalid Object Type Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:excel:2002:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2003:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2004:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2008:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:excel:2002:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2004::~~~mac_os~~:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:12018
    V
    Excel Dangling Pointer Vulnerability
    2012-05-28
    BACK
    microsoft excel 2002 sp3
    microsoft excel 2003
    microsoft excel 2003 sp3
    microsoft office 2004
    microsoft office 2008
    microsoft open xml file format converter *
    microsoft excel 2002 sp3
    microsoft excel 2003 sp3
    microsoft office 2004