#VU1359 Buffer overflow in Microsoft Client/Desktop applications


Published: 2016-12-16 | Updated: 2017-03-16

Vulnerability identifier: #VU1359

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-0549

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Excel for Mac
Client/Desktop applications / Office applications
Excel Viewer
Client/Desktop applications / Office applications
Microsoft Excel
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow when parsing the Excel spreadsheet file format. A remote attacker can create a specially crafted Excel file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation
Install update from vendor's website:

Microsoft Office Excel 2000 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?familyid=dd16e243-b8e2-4afb-86b6-4d60214598eb
http://go.microsoft.com/fwlink/?LinkID=143568
Microsoft Office Excel 2002 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?familyid=dd80ce95-0aec-4493-b9d1-c3dad95c3415
http://go.microsoft.com/fwlink/?LinkID=143568
Microsoft Office Excel 2003 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?familyid=10156044-a5a4-4312-98a7-1b1ced625ddb
http://go.microsoft.com/fwlink/?LinkID=143568
Microsoft Office for Mac 2004:
https://www.microsoft.com/downloads/details.aspx?FamilyID=5557bfb7-ebb4-4c42-8042-41e830c4e550
http://go.microsoft.com/fwlink/?LinkID=143568
Microsoft Office for Mac 2008:
https://www.microsoft.com/downloads/details.aspx?FamilyID=58326da2-eb75-4b42-b1bc-e70319defb58
http://go.microsoft.com/fwlink/?LinkID=143568
Microsoft Office Open XML File Converter for MAC:
https://www.microsoft.com/downloads/details.aspx?FamilyID=9d6d9eaa-8442-4184-8886-faab2803bde6
http://go.microsoft.com/fwlink/?LinkId=131481
Microsoft Office Excel Viewer 2003 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?familyid=20e6933d-85f8-4cec-9534-893789cd053e
http://go.microsoft.com/fwlink/?LinkID=143568

Vulnerable software versions

Microsoft Excel for Mac: 2004 - 2008

Excel Viewer:

Microsoft Excel:

Microsoft Office: 2000


External links
http://technet.microsoft.com/en-us/library/security/ms09-021.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability