Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801596
Category:Windows
Title:Microsoft Excel 2007 Office Drawing Layer RCE Vulnerability
Summary:Microsoft Office Excel is prone to a remote code execution (RCE); vulnerability.;; This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902364.
Description:Summary:
Microsoft Office Excel is prone to a remote code execution (RCE)
vulnerability.

This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902364.

Vulnerability Insight:
The flaw exists in office drawing file format. When parsing shape
data within a particular container, the application fails to remove the reference to an object when an error occurs.

Vulnerability Impact:
Successful exploitation will allow attacker to execute arbitrary
codes, cause memory corruption and other attacks in the context of the
application through crafted Excel file.

Affected Software/OS:
Microsoft Office Excel 2007.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 46225
Common Vulnerability Exposure (CVE) ID: CVE-2011-0977
Cert/CC Advisory: TA11-102A
http://www.us-cert.gov/cas/techalerts/TA11-102A.html
http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft
http://zerodayinitiative.com/advisories/ZDI-11-043/
Microsoft Security Bulletin: MS11-023
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-023
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12339
http://www.securitytracker.com/id?1025343
http://secunia.com/advisories/43216
http://secunia.com/advisories/44015
http://www.vupen.com/english/advisories/2011/0942
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.