Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19385
HistoryMar 12, 2008 - 12:00 a.m.

ZDI-08-008: Microsoft Excel BIFF File Format Cell Record Parsing Memory Corruption Vulnerability

2008-03-1200:00:00
vulners.com
7

ZDI-08-008: Microsoft Excel BIFF File Format Cell Record Parsing Memory
Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-008
March 11, 2008

– CVE ID:
CVE-2008-0113

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Office Excel Viewer

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5338.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office. Exploitation requires that
the attacker coerce the target into opening a malicious .XLS file.

The specific flaw exists within the parsing of malformed cell comments.
When Excel encounters a malformed record it attempts to rebuild the
broken meta-data. A flaw in this rebuilding process allows the user to
specify critical data offsets eventually leading to code execution under
the logged in users credentials.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/Bulletin/MS08-016.mspx

– Disclosure Timeline:
2007-05-22 - Vulnerability reported to vendor
2008-03-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Arnaud Dovi - [email protected]

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].