Vulnerability Name:

CVE-2012-2543 (CCN-79674)

Assigned:2012-11-13
Published:2012-11-13
Updated:2018-10-12
Summary:Stack-based buffer overflow in Microsoft Excel 2007 SP2 and SP3 and 2010 SP1; Office 2011 for Mac; Excel Viewer; and Office Compatibility Pack SP2 and SP3 allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Stack Overflow Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-2543

Source: CCN
Type: SA51242
Microsoft Office Excel Multiple Vulnerabilities

Source: CCN
Type: Microsoft Security Bulletin MS12-076
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184)

Source: CCN
Type: Microsoft Security Bulletin MS13-073
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300)

Source: CCN
Type: Microsoft Security Bulletin MS13-085
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)

Source: CCN
Type: Microsoft Security Bulletin MS14-083
Vulnerabilities in MicrosoftExcel Could Allow Remote Code Execution (3017347)

Source: CCN
Type: Microsoft Security Bulletin MS16-054
Security Update for Microsoft Office (3155544)

Source: CCN
Type: Microsoft Security Bulletin MS16-070
Security Update for Office (3163610)

Source: CCN
Type: Microsoft Security Bulletin MS16-088
Security Updates for Office (3170008)

Source: CCN
Type: Microsoft Security Bulletin MS16-099
Security Update for Office (3177451)

Source: CCN
Type: Microsoft Security Bulletin MS16-107
Security Update for Microsoft Office (3185852)

Source: CCN
Type: Microsoft Security Bulletin MS16-121
Security Update for Microsoft Office (3194063)

Source: CCN
Type: Microsoft Security Bulletin MS16-133
Security Update for Microsoft Office (3199168)

Source: CCN
Type: Microsoft Security Bulletin MS16-148
Security Update for Microsoft Office (3204068)

Source: CCN
Type: Microsoft Security Bulletin MS17-002
Security Update for Microsoft Office (3214291)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: CCN
Type: Microsoft Security Bulletin MS17-014
Security Update for Microsoft Office (4013241)

Source: BID
Type: UNKNOWN
56431

Source: CCN
Type: BID-56431
Microsoft Excel CVE-2012-2543 Buffer Overflow Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1027752

Source: CERT
Type: US Government Resource
TA12-318A

Source: MS
Type: UNKNOWN
MS12-076

Source: XF
Type: UNKNOWN
ms-excel-data-structure-bo(79674)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15737

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15908

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:excel:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2010:sp1:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2010:sp1:x86:*:*:*:*:*
  • OR cpe:/a:microsoft:excel_viewer:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2011:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:excel_viewer:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2011:*:mac:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2010:sp1:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:excel:2010:sp1:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:excel:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:15737
    V
    Excel Stack Overflow Vulnerability - MS12-076
    2014-06-30
    oval:org.mitre.oval:def:15908
    V
    Excel Stack Overflow Vulnerability - MS12-076
    2012-12-31
    BACK
    microsoft excel 2007 sp2
    microsoft excel 2007 sp3
    microsoft excel 2010 sp1
    microsoft excel 2010 sp1
    microsoft excel viewer *
    microsoft office 2011
    microsoft office compatibility pack * sp2
    microsoft office compatibility pack * sp3
    microsoft excel viewer *
    microsoft excel 2003 sp3
    microsoft excel 2007 sp2
    microsoft office 2011
    microsoft excel 2010 sp1
    microsoft excel 2010 sp1
    microsoft excel 2007 sp3
    microsoft office compatibility pack - sp3
    microsoft office compatibility pack - sp2