Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (NO SHIT!!)

Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184)

technet.microsoft.com | Nov 13th 2012

This page doesn't appear to be an article and therefore may not display well in the Article View. You may want to switch to the Full Web Page view.

If you know there should be an article here, help improve the article parser by reporting this page. Thanks!

Security TechCenter > Security Bulletins > Microsoft Security Bulletin MS12-076

Version: 1.0

This security update resolves four privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file with an affected version of Microsoft Excel. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported editions of Microsoft Excel 2003, Microsoft Excel 2007, Microsoft Excel 2010, Microsoft Office 2008 for Mac, and Microsoft Office for Mac 2011; it is also rated Important for supported versions of Microsoft Excel Viewer and Microsoft Office Compatibility Pack. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting how Microsoft Excel parses and validates data when opening specially crafted Excel files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

[1]For Microsoft Excel 2007, in addition to security update package KB2687307, customers also need to install the security update for the Microsoft Office Compatibility Pack (KB2687311) to be protected from the vulnerabilities described in this bulletin.

[2]Microsoft Excel Viewer must be updated to a supported service pack level (Excel Viewer 2007 Service Pack 2 or Excel Viewer 2007 Service Pack 3) before installing this update. For information about supported Office viewers, see Microsoft Knowledge Base Article 979860.

Non-Affected Software 

Microsoft thanks the following for working with us to help protect customers:

  • Sean Larsson, working with the iDefense VCP, for reporting the Excel SerAuxErrBar Heap Overflow Vulnerability (CVE-2012-1885)
  • An anonymous researcher, working with the iDefense VCP, for reporting the Excel Memory Corruption Vulnerability (CVE-2012-1886)
  • An anonymous researcher, working with the iDefense VCP, for reporting the Excel SST Invalid Length Use After Free Vulnerability (CVE-2012-1887)
  • An anonymous researcher, working with HP TippingPoint's Zero Day Initiative, for reporting the Stack Overflow from FEAT record Vulnerability (CVE-2012-2543)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

How to obtain help and support for this security update

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

  • V1.0 (November 13, 2012): Bulletin published.

Original Page: http://pocket.co/sGbte

Shared from Pocket

^ed

Comments