Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23340
HistoryMar 11, 2010 - 12:00 a.m.

iDefense Security Advisory 03.09.10: Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability

2010-03-1100:00:00
vulners.com
12

iDefense Security Advisory 03.09.10
http://labs.idefense.com/intelligence/vulnerabilities/
Mar 09, 2010

I. BACKGROUND

Excel is the spreadsheet application included with Microsoft Corp.'s
Office productivity software suite. More information is available at
the following website:

http://office.microsoft.com/excel/

II. DESCRIPTION

Remote exploitation of a heap overflow vulnerability in Microsoft
Corp.'s Excel could allow an attacker to execute arbitrary code with
the privileges of the current user.

This vulnerability occurs when parsing an MDXTUPLE record inside of the
Excel Workbook globals stream. This record is used to store metadata
for external data connections in the workbook. The vulnerability occurs
when a MDXTUPLE record is broken up into several records. This could
allow an attacker to trigger a heap based buffer overflow by
controlling both the allocation size of a heap buffer and the number of
bytes copied into this buffer.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user opening the file. To exploit this
vulnerability, an attacker needs to convince a user to open a malicious
file. Attackers typically accomplish this by emailing a targeted user
the file, or hosting the file on a Web page.

Exploitation of this vulnerability is relatively simple. An attacker can
control the size of the buffer allocated, the size of the overflow, and
the content of the overflow.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Excel
versions 2007 SP0, SP1, and SP2. Previous versions do not appear to be
affected as they do not support parsing the record that triggers the
vulnerability. A full list of vulnerable Microsoft products can be
found in Microsoft Security Bulletin MS10-017.

V. WORKAROUND

Microsoft suggested workarounds can be found in Microsoft Security
Bulletin MS10-017.

VI. VENDOR RESPONSE

Microsoft Corp. has released a patch which addresses this issue.
Information about downloadable vendor updates can be found by clicking
on the URLs shown.
http://www.microsoft.com/technet/security/bulletin/MS10-017.mspx

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2010-0260 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/25/2009 Initial Vendor Notification
09/25/2009 Initial Vendor Reply
03/09/2010 Coordinated Public Disclosure

IX. CREDIT

This vulnerability was discovered by Sean Larsson, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Related for SECURITYVULNS:DOC:23340