Lucene search

K
symantecSymantec Security ResponseSMNTC-49478
HistorySep 13, 2011 - 12:00 a.m.

Microsoft Excel Malformed Record CVE-2011-1988 Remote Code Execution Vulnerability

2011-09-1300:00:00
Symantec Security Response
www.symantec.com
25

EPSS

0.952

Percentile

99.4%

Description

Microsoft Excel is prone to a remote code-execution vulnerability. Attackers could exploit this issue by enticing victims to open a maliciously crafted Excel file. Successful exploits will allow attackers to execute arbitrary code with the privileges of the user running the application.

Technologies Affected

  • Microsoft Excel 2003
  • Microsoft Excel 2003 SP1
  • Microsoft Excel 2003 SP2
  • Microsoft Excel 2003 SP3
  • Microsoft Excel 2007
  • Microsoft Excel 2007 SP1
  • Microsoft Excel 2007 SP2
  • Microsoft Excel Viewer SP2
  • Microsoft Office 2004 for Mac
  • Microsoft Office 2008 for Mac
  • Microsoft Office Compatibility Pack 2007
  • Microsoft Office Compatibility Pack 2007 SP1
  • Microsoft Office Compatibility Pack 2007 SP2
  • Microsoft Open Xml File Format Converter Mac

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.

Do not accept or execute files from untrusted or unknown sources.
To reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.

Implement multiple redundant layers of security.
Since this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.

The vendor has released an update. Please see the references for details.