Executive Summary

Summary
Title Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814)
Informations
Name MS11-036 First vendor Publication 2011-05-10
Vendor Microsoft Last vendor Modification 2011-06-14
Severity (Vendor) Important Revision 1.2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important

Revision Note: V1.2 (June 14, 2011): Announced that the updates for Microsoft Office for Mac, which were not available when the bulletin was originally published, are now available in bulletin MS11-045. Also, for both vulnerabilities addressed by this bulletin, corrected erroneous registry script entries in the workarounds for setting Office File Validation to disable the opening of files that fail validation.

Summary: This security update resolves two privately reported vulnerabilities in Microsoft PowerPoint. The vulnerabilities could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited either of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1269 and CVE-2011-1270.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms11-036

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12256
 
Oval ID: oval:org.mitre.oval:def:12256
Title: Presentation Buffer Overrun RCE Vulnerability
Description: Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1270
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office PowerPoint 2002
Microsoft Office PowerPoint 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12438
 
Oval ID: oval:org.mitre.oval:def:12438
Title: Presentation Memory Corruption RCE Vulnerability
Description: Microsoft PowerPoint 2002 SP3, 2003 SP3, and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 make unspecified function calls during file parsing without proper handling of memory, which allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Memory Corruption RCE Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1269
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office PowerPoint 2002
Microsoft Office PowerPoint 2003
Microsoft Office PowerPoint 2007
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 3

OpenVAS Exploits

Date Description
2011-05-11 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
File : nvt/secpod_ms11-036.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72236 Microsoft Office PowerPoint Presentation Parsing Unspecified Overflow

Microsoft Office PowerPoint is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted PowerPoint file, a context-dependent attacker can potentially execute arbitrary code.
72235 Microsoft Office PowerPoint File Handling Unspecified Memory Corruption

A memory corruption flaw exists in Microsoft Office. The program fails to sanitize user-supplied input when handling PowerPoint files, resulting in memory corruption. With a specially crafted PowerPoint file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office PowerPoint bad text header txttype attempt
RuleID : 24868 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint malformed RecolorInfoAtom out of bounds read attempt
RuleID : 18949 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint bad text header txttype attempt
RuleID : 16188 - Revision : 16 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2011-06-15 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2011.nasl - Type : ACT_GATHER_INFO
2011-05-10 Name : Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File : smb_nt_ms11-036.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-12 21:23:44
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2014-02-17 11:46:58
  • Multiple Updates
2014-01-19 21:30:40
  • Multiple Updates