Vulnerability Name:

CVE-2010-0263 (CCN-56468)

Assigned:2010-03-09
Published:2010-03-09
Updated:2018-10-12
Summary:Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers during decompression of Open XML (.XLSX) documents, which allows remote attackers to execute arbitrary code via a crafted document that triggers access to uninitialized memory locations, aka "Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-0263

Source: CCN
Type: SA38805
Microsoft Office Excel Multiple Vulnerabilities

Source: CCN
Type: SECTRACK ID: 1023698
Microsoft Office Excel Bugs Let Remote Users Execute Arbitrary Code

Source: CCN
Type: IBM Internet Security Systems Protection Alert
Microsoft Excel XLSX code execution

Source: CCN
Type: Microsoft Security Bulletin MS10-017
Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150)

Source: CCN
Type: Microsoft Security Bulletin MS10-038
Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452)

Source: CCN
Type: Microsoft Security Bulletin MS10-057
Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707)

Source: BUGTRAQ
Type: UNKNOWN
20100309 ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability

Source: CCN
Type: BID-38554
Microsoft Excel XLSX File Parsing Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1023698

Source: CERT
Type: US Government Resource
TA10-068A

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-10-025/

Source: MS
Type: UNKNOWN
MS10-017

Source: XF
Type: UNKNOWN
excel-xlsx-code-execution(56468)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:8407

Source: CCN
Type: ZDI-10-025
Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:excel:2002:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2004:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2008:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_excel_viewer:*:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_excel_viewer:*:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_sharepoint_server:2007:sp1:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:office_sharepoint_server:2007:sp1:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:office_sharepoint_server:2007:sp2:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:office_sharepoint_server:2007:sp2:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:office_compatibility_pack:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2007:sp1:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2007:sp1:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2007:sp2:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2007:sp2:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:excel_viewer::sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel_viewer::sp2:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:8407
    V
    Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability
    2014-08-18
    BACK
    microsoft excel 2002 sp3
    microsoft excel 2003 sp3
    microsoft excel 2007 sp1
    microsoft excel 2007 sp2
    microsoft office 2004
    microsoft office 2008
    microsoft office compatibility pack 2007 sp1
    microsoft office compatibility pack 2007 sp2
    microsoft office excel viewer * sp1
    microsoft office excel viewer * sp2
    microsoft office sharepoint server 2007 sp1
    microsoft office sharepoint server 2007 sp1
    microsoft office sharepoint server 2007 sp2
    microsoft office sharepoint server 2007 sp2
    microsoft open xml file format converter *
    microsoft office compatibility pack 2007 sp1
    microsoft excel 2007 sp1
    microsoft sharepoint server 2007 sp1
    microsoft sharepoint server 2007 sp1
    microsoft office compatibility pack 2007 sp2
    microsoft excel 2007 sp2
    microsoft sharepoint server 2007 sp2
    microsoft sharepoint server 2007 sp2
    microsoft excel viewer sp1
    microsoft excel viewer sp2