Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21993
HistoryJun 11, 2009 - 12:00 a.m.

ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability

2009-06-1100:00:00
vulners.com
10

ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-040
June 10, 2009

– CVE ID:
CVE-2009-1134

– Affected Vendors:
Microsoft

– Affected Products:
Microsoft Office Excel

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Office Excel. Exploitation
requires user interaction in that a victim must open a malicious XLS
file.

The specific flaw exists within the parsing of the BIFF file format used
by Microsoft Excel. When Excel 2007 encounters a malformed Qsir record
(0x806) user data is improperly handled leading to potential code
execution. Successful exploitation of this can lead to a remote
compromise of the affected system running under the credentials of the
currently logged in user.

– Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.microsoft.com/technet/security/bulletin/MS09-021.mspx

– Disclosure Timeline:
2009-03-26 - Vulnerability reported to vendor
2009-06-10 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/