You are viewing this page in an unauthorized frame window.

This is a potential security issue, you are being redirected to https://nvd.nist.gov

You have JavaScript disabled. This site requires JavaScript to be enabled for complete site functionality.

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Information Technology Laboratory

National vulnerability database.

  • Vulnerabilities

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

Weakness Enumeration

Known affected software configurations switch to cpe 2.2, cpes loading, please wait..

Denotes Vulnerable Software Are we missing a CPE here? Please let us know .

Change History

Cve modified by microsoft corporation 10/12/2018 6:00:44 pm, cve modified by microsoft corporation 9/18/2017 9:32:30 pm, initial cve analysis 5/13/2011 2:13:00 pm.

  • Threat Encyclopedia
  • Vulnerability

Microsoft PowerPoint Buffer Overrun RCE Vulnerability (CVE-2011-1270)

  description,   trend micro protection information,   solution,   affected software and version.

  • microsoft powerpoint 2002
  • microsoft powerpoint 2003

Twitter

Search code, repositories, users, issues, pull requests...

Provide feedback.

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly.

To see all available qualifiers, see our documentation .

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003...

Affected versions, patched versions, description.

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  • https://nvd.nist.gov/vuln/detail/CVE-2011-1270
  • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-036
  • https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12256

Source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

CVE-2011-1270

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  • 9.3 critical severity

AV:N/AC:M/Au:N/C:C/I:C/A:C

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

by Microsoft

2 months ago

Vulnerability Categories 1

Improper restriction of operations within the bounds of a memory buffer, advisory links 2, related cves, security research topics, the easter patch hunt ft. santa and the three sysadmins, david rambles on copilot and gpu spies, unveiling cve-2024-21501: pursuing the abyss - understanding and exploiting sanitize-html vulnerability, patch, and the root-cause, start closing security gaps.

  • Risk reduction from Day 1
  • Fast set-up and deployment
  • Unified platform
  • Full-featured 14-day trial

Improper Restriction of Operations within the Bounds of a Memory Buffer

Cve-2011-1270.

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  • Access Complexity: MEDIUM
  • AccessVector: NETWORK
  • Authentication: NONE
  • Integrity Impact: COMPLETE
  • Confidentiality Impact: COMPLETE
  • Availability Impact: COMPLETE

CWE-119 - Buffer Overflow

Buffer overflow attacks involve data transit and operations exceeding the restricted memory buffer, thereby corrupting or overwriting data in adjacent memory locations. Such overflow allows the attacker to run arbitrary code or manipulate the existing code to cause privilege escalation, data breach, denial of service, system crash and even complete system compromise. Given that languages such as C and C++ lack default safeguards against overwriting or accessing data in their memory, applications utilizing these languages are most susceptible to buffer overflows attacks.

Advisory Timeline

  • Published May 13, 2011

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  • Browse CVE per vendor
  • Browse CWEs
  • CVE-2011-1270
  • Overflow Variables and Tags This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

  • 7 contributors

Security Bulletin

Microsoft Security Bulletin MS11-045 - Important

Vulnerabilities in microsoft excel could allow remote code execution (2537146).

Published: June 14, 2011 | Updated: August 10, 2011

Version: 1.1

General Information

Executive summary.

This security update resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update , for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584 , blocks the attack vectors for exploiting CVE-2011-1273.

This security update is rated Important for all supported editions of Microsoft Excel 2002, Microsoft Excel 2003, Microsoft Excel 2007, Microsoft Excel 2010, Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, and Microsoft Office for Mac 2011; Open XML File Format Converter for Mac; and all supported versions of Microsoft Excel Viewer and Microsoft Office Compatibility Pack. For more information, see the subsection, Affected and Non-Affected Software , in this section.

The update addresses the vulnerabilities by modifying the way that Microsoft Excel validates record information when parsing specially crafted Excel files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information .

Recommendation.  Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871 . For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating .

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance , later in this bulletin.

Known Issues.   Microsoft Knowledge Base Article 2537146 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle .

Affected Software

[1] For Microsoft Office Excel 2007 Service Pack 2, in addition to security update package KB2541007, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2541012) to be protected from the vulnerabilities described in this bulletin.

Non-Affected Software

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details? Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why is this update only rated Important for all affected versions of Excel? Microsoft Excel 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

How could the Office File Validation feature help to mitigate the vulnerabilities? When the Office File Validation feature is enabled in Microsoft Excel 2003 and Microsoft Excel 2007, specially crafted files that could be used to exploit the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279 are not opened automatically; instead, by default, the user is prompted to choose whether or not to open such a file. A user would have to click through the warning to open the file before the vulnerabilities could be exploited. For more information about Office File Validation in Microsoft Excel 2003 or Microsoft Excel 2007, see Microsoft Security Advisory 2501584 .

Office File Validation is enabled by default in Microsoft Excel 2010. Specially crafted files that could be used to exploit the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279 fail validation and open in Protected View ; the user then must click through several warning messages before the file can be opened for editing and the vulnerabilities could be exploited.

What is the benefit if I disable the opening of files that fail file validation in Excel 2003 and Excel 2007? By setting Office File Validation to not allow the opening of suspicious files in Excel 2003 and Excel 2007, the Microsoft Fix it solution, "Disable the opening of documents for Excel 2003 and 2007" available in Microsoft Knowledge Base Article 2501584 , blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279.

Refer to Microsoft Knowledge Base Article 2501584 for instructions on applying the automated Fix it solution, "Disable the opening of documents for Excel 2003 and 2007," or refer to the Workaround sections for CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279 in the Vulnerability Information section of this bulletin for instructions on applying the solution manually.

What is the benefit if I disable the opening of files that fail file validation in Excel 2010? Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584 , blocks the attack vectors for exploiting CVE-2011-1273. Customers may choose to apply the Fix it solution as a workaround if choosing not to install the security update for Excel 2010 until a later time.

Refer to Microsoft Knowledge Base Article 2501584 for instructions on applying the automated Fix it solution, "Disable Edit in Protected View for Excel 2010," or refer to the Workaround sections for CVE-2011-1273 in the Vulnerability Information section of this bulletin for instructions on applying the solution manually.

Why does this update address several reported security vulnerabilities? This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

How is this security update related to MS11-036? The security update packages for Microsoft Office 2004 for Mac (KB2555786), Microsoft Office 2008 for Mac (KB2555785), and Open XML File Format Converter for Mac (KB2555784) offered in this bulletin also address the vulnerabilities described in the MS11-036 security bulletin.

What components of the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats are updated by this bulletin? The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

What is the Microsoft Excel Viewer? The Microsoft Excel Viewer is a replacement for all previous Excel Viewer versions, including Excel Viewer 97 and Excel Viewer 2003. With Excel Viewer, you can open, view, and print Excel workbooks, even if you don't have Excel installed. You can also copy data from Excel Viewer to another program. However, you cannot edit data, save a workbook, or create a new workbook.

How are Microsoft Office standalone programs affected by the vulnerabilities? A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Excel is affected with the same severity rating as an installation of Microsoft Excel that was delivered with a Microsoft Office Suite.

The Microsoft Office component discussed in this article is part of the Microsoft Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update? Yes, if the component discussed in this bulletin was delivered with the version of the Microsoft Office Suite installed on your system, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that were delivered with the particular Microsoft Office Suite and to offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is delivered with their version of the Microsoft Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism? No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do? The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information . For more information about service packs for these software releases, see Lifecycle Supported Service Packs .

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ .

Vulnerability Information

Severity ratings and vulnerability identifiers.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary . For more information, see Microsoft Exploitability Index .

Excel Insufficient Record Validation Vulnerability - CVE-2011-1272

A remote code execution vulnerability exists in the way that Microsoft Excel handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1272 .

Mitigating Factors for Excel Insufficient Record Validation Vulnerability - CVE-2011-1272

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains an Excel file that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Excel file.

Workarounds for Excel Insufficient Record Validation Vulnerability - CVE-2011-1272

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Set Office File Validation to disable the opening of files that fail validation in Excel 2003 and Excel 2007

Note  Before applying this workaround, Office File Validation must be enabled for your version of Microsoft Office. For information on how to enable Office File Validation in Microsoft Office 2003 and Microsoft Office 2007, see the TechNet article, Office File Validation for Office 2003 and Office 2007 .

The following registry scripts can be saved in registry entry (.reg) files and used to disable editing of files that fail file validation. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516 .

Note  See Microsoft Knowledge Base Article 2501584 to use the automated Microsoft Fix it solution to enable or disable this workaround in the appropriate Office software.

Note  Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

Use the registry script that is appropriate for your Office software.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

Microsoft Office File Block policy can be used to block specific file format types from opening in Microsoft Word, Microsoft Excel, and Microsoft PowerPoint.

For Microsoft Office 2003 and Microsoft Office 2007

The following registry scripts can be saved in registry entry (.reg) files and used to set the File Block policy. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516 .

Note  In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied. In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Office 2007 must be applied.

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) helps protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or Office 2007 installed.

To install MOICE, you must also have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center .

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates.

Enable MOICE

Note See Microsoft Knowledge Base Article 935865 to use the automated Microsoft Fix it solution to enable or disable this workaround.

To manually enable MOICE, run the commands as specified in the following table. Running the commands will associate the Office application extensions with MOICE.

Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for Excel Insufficient Record Validation Vulnerability - CVE-2011-1272

What is the scope of the vulnerability? This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? The vulnerability is caused when Microsoft Excel insufficiently validates Excel record structures while parsing specially crafted Excel files.

What might an attacker use the vulnerability to do? An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? Exploitation of this vulnerability requires that a user open a specially crafted Excel file with an affected version of Microsoft Excel.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Excel file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Excel file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Excel file.

What systems are primarily at risk from the vulnerability? Systems where Microsoft Excel is used, such as workstations, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this

What does the update do? The update addresses the vulnerability by modifying the way that Microsoft Excel validates record information when parsing specially crafted Excel files.

When this security bulletin was issued, had this vulnerability been publicly disclosed? No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Excel Improper Record Parsing Vulnerability - CVE-2011-1273

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1273 .

Mitigating Factors for Excel Improper Record Parsing Vulnerability - CVE-2011-1273

Workarounds for excel improper record parsing vulnerability - cve-2011-1273.

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Set Office File Validation to disable the edit in Protected View of files that fail validation in Excel 2010

FAQ for Excel Improper Record Parsing Vulnerability - CVE-2011-1273

What causes the vulnerability? When Microsoft Excel validates record information upon opening a specially crafted Excel file, a memory handling error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What systems are primarily at risk from the vulnerability? Systems where Microsoft Excel is used, such as workstations, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Excel Out of Bounds Array Access Vulnerability - CVE-2011-1274

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1274 .

Mitigating Factors for Excel Out of Bounds Array Access Vulnerability - CVE-2011-1274

Workarounds for excel out of bounds array access vulnerability - cve-2011-1274, faq for excel out of bounds array access vulnerability - cve-2011-1274, excel memory heap overwrite vulnerability - cve-2011-1275.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1275 .

Mitigating Factors for Excel Memory Heap Overwrite Vulnerability - CVE-2011-1275

Workarounds for excel memory heap overwrite vulnerability - cve-2011-1275, faq for excel memory heap overwrite vulnerability - cve-2011-1275, excel buffer overrun vulnerability - cve-2011-1276.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1276 .

Mitigating Factors for Excel Buffer Overrun Vulnerability - CVE-2011-1276

Workarounds for excel buffer overrun vulnerability - cve-2011-1276, faq for excel buffer overrun vulnerability - cve-2011-1276, excel memory corruption vulnerability - cve-2011-1277.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1277 .

Mitigating Factors for Excel Memory Corruption Vulnerability - CVE-2011-1277

Workarounds for excel memory corruption vulnerability - cve-2011-1277, faq for excel memory corruption vulnerability - cve-2011-1277, excel writeav vulnerability- cve-2011-1278.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1278 .

Mitigating Factors for Excel WriteAV Vulnerability- CVE-2011-1278

Workarounds for excel writeav vulnerability- cve-2011-1278, faq for excel writeav vulnerability- cve-2011-1278, excel out of bounds writeav vulnerability - cve-2011-1279.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1279 .

Mitigating Factors for Excel Out of Bounds WriteAV Vulnerability - CVE-2011-1279

Workarounds for excel out of bounds writeav vulnerability - cve-2011-1279.

Set Office File Validation to disable the opening of files that fail validation in Excel 2003

Note  Before applying this workaround, Office File Validation must be enabled for your version of Microsoft Office. For information on how to enable Office File Validation in Microsoft Office 2003, see the TechNet article, Office File Validation for Office 2003 and Office 2007 .

Use the registry script for your Office software.

For Microsoft Office 2003

FAQ for Excel Out of Bounds WriteAV Vulnerability - CVE-2011-1279

Update information, detection and deployment tools and guidance.

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center . The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update . Security updates are also available from the Microsoft Download Center . You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically .

Finally, security updates can be downloaded from the Microsoft Update Catalog . The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ .

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747 .

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer .

The following table provides the MBSA detection summary for this security update.

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services .

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007 . For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services . For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates . For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools . See also Downloads for Systems Management Server 2003 .

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007 .

For more information about SMS, visit the SMS Web site .

For more detailed information, see Microsoft Knowledge Base Article 910723 : Summary list of monthly detection and deployment guidance articles.

Note  If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point . For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source, see Microsoft Knowledge Base Article 922665 .

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image .

For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point . For more information on how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 902349 .

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Distributing Office 2003 Product Updates .

For creating a network installation point for supported versions of Microsoft Office, see Create a network installation point for Microsoft Office .

Note If you plan to manage security updates centrally, use Windows Server Update Services. For more information about how to deploy security updates for Microsoft Office, visit the Windows Server Update Services Web site .

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit .

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

For information about the specific security update for your affected software, click the appropriate link:

Excel 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information , in this section.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

  • Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
  • Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Microsoft Windows 2000
  • Windows Installer 2.0 Redistributable for Microsoft Windows 2000 and Windows NT 4.0

For more information about the terminology that appears in this bulletin, such as hotfix , see Microsoft Knowledge Base Article 824684 .

This security update supports the following setup switches.

Supported Security Update Installation Switches

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841 .

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

Verifying That the Update Has Been Applied

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance , earlier in this bulletin for more information.

File Version Verification

Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

  • Click Start , and then click Search .
  • In the Search Results pane, click All files and folders under Search Companion .
  • In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search .
  • In the list of files, right-click a file name from the appropriate file information table, and then click Properties . Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  • On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Excel 2003 (all editions)

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841 .

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

Verifying that the Update Has Been Applied

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

  • Click Start and then enter an update file name in the Start Search box.
  • When the file appears under Programs , right-click the file name and click Properties .
  • On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
  • You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
  • Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Excel 2007 (all editions)

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

  • Click Start and then enter an update file name in the Start Search  box.

Excel 2010 (all editions)

Office 2004 for mac.

Prerequisites

  • Mac OS X version 10.2.8 or later on a G3, Mac OS X-compatible processor or higher
  • Mac OS X user accounts must have administrator privileges to install this security update

Download and install the appropriate language version of the Microsoft Office 2004 for Mac 11.6.4 Update from the Microsoft Download Center .

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Microsoft Office 2004 for Mac 11.6.4 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2004 for Mac 11.6.4 Update volume window, double-click the Microsoft Office 2004 for Mac 11.6.4 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Microsoft Office 2004 for Mac 11.6.4 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  • In the Finder, navigate to the Application Folder (Microsoft Office 2004: Office).
  • Select the file, Microsoft Component Plugin.
  • On the File menu, click Get Info or Show Info .

If the Version number is 11.6.4 , the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Support to learn about the support options that are available to you.

Office 2008 for Mac

  • Mac OS X version 10.4.9 or later on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor

Download and install the appropriate language version of the Microsoft Office 2008 for Mac 12.3.0 Update from the Microsoft Download Center .

  • Open the Microsoft Office 2008 for Mac 12.3.0 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2008 for Mac 12.3.0 Update volume window, double-click the Microsoft Office 2008 for Mac 12.3.0 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Microsoft Office 2008 for Mac 12.3.0 Update volume to the Trash, and then drag the file that you downloaded to the Trash.
  • In the Finder, navigate to the Application Folder (Microsoft Office 2008: Office).

If the Version number is 12.3.0 , the update has been successfully installed.

Office for Mac 2011

  • Mac OS X version 10.5.8 or later on an Intel processor

Download and install the appropriate language version of the Microsoft Office for Mac 2011 14.1.2 Update from the Microsoft Download Center .

  • Quit any applications that are running, including virus-protection applications and all Microsoft Office applications, because they might interfere with installation.
  • Open the Microsoft Office for Mac 2011 14.1.2 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office for Mac 2011 14.1.2 Update volume window, double-click the Microsoft Office for Mac 2011 14.1.2 Update application, and follow the instructions on the screen.
  • When the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Microsoft Office for Mac 2011 14.1.2 Update volume to the Trash, and then drag the file that you downloaded to the Trash.
  • In the Finder, navigate to the Application Folder (Microsoft Office 2011).
  • Select Word, Excel, PowerPoint or Outlook and launch the application.
  • On the Application menu, click About Application_Name (where Application_Name is Word, Excel, PowerPoint or Outlook).

If the Latest Installed Update Version number is 14.1.2 , the update has been successfully installed.

Open XML File Format Converter for Mac

Download and install the appropriate language version of the Open XML File Format Converter for Mac 1.2.0 Update from the Microsoft Download Center .

  • Open the Open XML File Format Converter for Mac 1.2.0 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Open XML File Format Converter for Mac 1.2.0 Update volume window, double-click the Open XML File Format Converter for Mac 1.2.0 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Open XML File Format Converter for Mac 1.2.0 Update volume to the Trash, and then drag the file that you downloaded to the Trash.
  • In the Finder, navigate to the Application Folder.
  • Select the file, Open XML File Format Converter.

If the Version number is 1.2.0 , the update has been successfully installed.

Other Information

Acknowledgments.

Microsoft thanks the following for working with us to help protect customers:

  • Bing Liu of Fortinet's FortiGuard Labs for reporting the Excel Insufficient Record Validation Vulnerability (CVE-2011-1272)
  • An anonymous researcher, working with VeriSign iDefense Labs , for reporting the Excel Improper Record Parsing Vulnerability (CVE-2011-1273)
  • Omair, working with VeriSign iDefense Labs , for reporting the Excel Out of Bounds Array Access Vulnerability (CVE-2011-1274)
  • An Anonymous researcher, working with VeriSign iDefense Labs , for reporting the Excel Memory Heap Overwrite Vulnerability (CVE-2011-1275)
  • Nicolas Gregoire of Agarri , working with VeriSign iDefense Labs , for reporting the Excel Buffer Overrun Vulnerability (CVE-2011-1276)
  • Omair for reporting the Excel Memory Corruption Vulnerability (CVE-2011-1277)
  • Will Dormann of the CERT/CC for reporting the Excel WriteAV Vulnerability (CVE-2011-1278)
  • Will Dormann of the CERT/CC for reporting the Excel Out of Bounds WriteAV Vulnerability (CVE-2011-1279)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners .

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support .
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site .

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

  • V1.0 (June 14, 2011): Bulletin published.
  • V1.1 (August 10, 2011): Removed two erroneous workarounds in this bulletin's vulnerability section for CVE-2011-1276. This is an informational change only.

Built at 2014-04-18T13:49:36Z-07:00

Additional resources

Logo

  • CVE-2011-1270
  • Vulnerabilities (CVE)
  • CVSS v2.0 9.3 HIGH

CVSS v2.0 : HIGH

Vector : AV:N/AC:M/Au:N/C:C/I:C/A:C

Exploitability : 8.6 / Impact : 10.0

Access Vector NETWORK

Access complexity medium, authentication none, confidentiality impact complete, integrity impact complete, availability impact complete.

Configuration 1 ( hide )

No history.

Published : 2011-05-13 17:05

Updated : 2023-12-10 11:03

NVD link : CVE-2011-1270

Mitre link : CVE-2011-1270

CVE.ORG link : CVE-2011-1270

JSON object : View

Improper Restriction of Operations within the Bounds of a Memory Buffer

JSON object

Attach tags to cve-2011-1270.

case study brand development

case study brand development

Microsoft PowerPoint Buffer Overflow Vulnerability

Known exploited vulnerability.

CVE-2010-2572, Microsoft PowerPoint Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft PowerPoint contains a buffer overflow vulnerability that alllows for remote code execution.

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

KB5032921 - A possible stack buffer overflow from a remote code execution vulnerability has been exposed in the OLEDB provider for DB2.

Host Integration Server 2020

Introduction

A possible stack buffer overflow from a remote code execution has been exposed in the OLEDB provider for DB2.  This fix addresses this issue in both Host Integration Server 2020 and the stand-alone DB2OLEDBv7.

Important notes about this package

This package contains fixes for all of the product components listed above, however only those components are currently installed on the system will be updated.

For more information about the terminology that is used to describe Microsoft product updates, see the following Knowledge Base article:

Description of the standard terminology that is used to describe Microsoft software updates.

How to obtain this hotfix package

This package is now available from Microsoft the Microsoft Download Center. This package is intended to correct only the problems that are described in this article. Apply this package only to systems that are experiencing these specific problems.

Download this fix now

Prerequisites

If you are obtaining this fix for Host Integration Server 2020, you need to have Microsoft Host Integration Server 2020 installed with CU1.

Download Host Integration Server 2020 CU1

If you are obtaining this fix for DB2OLEDBv7, then you need to uninstall your current version of DB2OLEDBv7 and install the version that can be downloaded on the link above (the link with the title "Download this fix")

Restart requirement

You may have to restart the computer after you apply this fix.

Facebook

Need more help?

Want more options.

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Microsoft 365 subscription benefits

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Microsoft 365 training

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Microsoft security

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Accessibility center

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Ask the Microsoft Community

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Microsoft Tech Community

microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

Windows Insiders

Microsoft 365 Insiders

Was this information helpful?

Thank you for your feedback.

IMAGES

  1. PPT

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  2. PPT

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  3. Buffer Overflow Attack

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  4. PPT

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  5. PPT

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  6. PPT

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

VIDEO

  1. 𝐄𝐧 𝐃𝐢𝐫𝐞𝐜𝐭

  2. Mein Biwi Hone Ka Farz Pura Nibhaon Gi...! #hinaaltaf #junaidkhan

  3. Shelly Cashman PowerPoint 2019 Module 6 SAM Project 1a #shellycashmanpowerpoint2019 #module6

  4. BlueHat Oct 23. S04: From RTFM to RCE: An Unexpected Dive into the Remote Desktop Protocol

  5. Fix Buffer overrun Call of duty 1 Exagear

  6. Infernum mode part 3?

COMMENTS

  1. Microsoft PowerPoint Buffer Overrun RCE Vulnerability (CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka ... aka "Presentation Buffer Overrun RCE Vulnerability." TREND MICRO PROTECTION INFORMATION ... Trend Micro Deep Security DPI Rule Name: 1004662 - Microsoft PowerPoint Buffer Overrun RCE ...

  2. Microsoft Security Bulletin MS11-036

    Presentation Buffer Overrun RCE Vulnerability - CVE-2011-1270 A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

  3. Nvd

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." Severity CVSS Version 3.x CVSS Version 2.0. CVSS 3.x Severity and Metrics: NIST: NVD. Base Score: ...

  4. Microsoft PowerPoint Multiple Remote Code Execution Vulnerabilities

    Presentation Buffer Overrun RCE Vulnerability . A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or ...

  5. Microsoft Security Bulletin MS10-004

    This security update resolves six privately reported vulnerabilities in Microsoft Office PowerPoint. The vulnerabilities could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

  6. Microsoft PowerPoint Buffer Overrun RCE Vulnerability (CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka . Business. search close. Solutions. By Challenge. By Challenge. By Challenge. Learn more. Understand, Prioritise & Mitigate Risks.

  7. Cve

    CVE-2011-1270. Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities.

  8. CVE-2011-1270 : Buffer overflow in Microsoft PowerPoint 2002 SP3 and

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." Published 2011-05-13 17:05:42

  9. Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003...

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." References

  10. CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." CVEs; Settings. Links Tenable.io Tenable Community & Support Tenable University. Severity. CVSS v2 CVSS v3. Theme. Light Dark Auto.

  11. CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." + Product + Solution. Pricing + Community + Company. Contact. Login. Start Free Trial.

  12. Improper Restriction of Operations within the Bounds of a Memory Buffer

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." ... aka "Presentation Buffer Overrun RCE Vulnerability." Access Complexity: MEDIUM; AccessVector: NETWORK; Authentication: NONE;

  13. CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." family: windows: id: oval:org.mitre.oval:def:12256: status: accepted: submitted: 2011-05-10T13:00:00: title: Presentation Buffer Overrun RCE ...

  14. Snort

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." Impact: CVSS base score 9.3 CVSS impact score 10.0 CVSS exploitability score 8.6 confidentialityImpact COMPLETE integrityImpact COMPLETE ...

  15. Microsoft Security Bulletin MS11-045

    Excel Buffer Overrun Vulnerability - CVE-2011-1276 Excel Memory Corruption Vulnerability - CVE-2011-1277 ... \ ASSOC .PPT=oice.powerpoint.show\ ASSOC .POT=oice.powerpoint.template\ ASSOC .PPS=oice.powerpoint.slideshow **Note** On Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, run the above commands from an elevated ...

  16. CVE-2011-1270

    B uffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." CVSS v2.0 9.3 HIGH; 9.3 /10. CVSS v2.0 : HIGH. V2 Legend . Vector : AV:N/AC:M/Au:N/C ...

  17. MS11-036

    MS11-036 MS11-036 - Important : Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814) - Version: 1.2 Version1969-12-31 Bulletin details at Microsoft.com Related CVE Entries ... aka "Presentation Buffer Overrun RCE Vulnerability." Max CVSS. 9.3. EPSS Score. 16.11%. Published. 2011-05-13. Updated.

  18. microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

    Microsoft PowerPoint has long been the go-to tool for creating impactful presentations. With the advent of Microsoft PowerPoint 365, users now have access to a suite of features that make collaborating on and sharing presentations easier th..... When it comes to creating impactful presentations, there are numerous tools available in the market.

  19. Microsoft PowerPoint Buffer Overflow Vulnerability

    Known Exploited Vulnerability. CVE-2010-2572, Microsoft PowerPoint Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft PowerPoint contains a buffer overflow vulnerability that alllows for remote code execution.

  20. Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code

    ms10-004 This security update resolves six privately reported vulnerabilities in Microsoft Office PowerPoint. The vulnerabilities could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights ...

  21. Microsoft Powerpoint : Security vulnerabilities, CVEs

    CVE-2017-8743. A remote code execution vulnerability exists in Microsoft PowerPoint 2016, Microsoft SharePoint Enterprise Server 2016, and Office Online Server when they fail to properly handle objects in memory, aka "PowerPoint Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8742.

  22. KB5032921

    A possible stack buffer overflow from a remote code execution has been exposed in the OLEDB provider for DB2. This fix addresses this issue in both Host Integration Server 2020 and the stand-alone DB2OLEDBv7. Important notes about this package

  23. Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code

    Integer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a PowerPoint file containing a crafted record type for "collaboration information for different slides" that contains a field that specifies a large number of records, which triggers an under-allocated buffer and a heap-based buffer overflow, aka "Integer Overflow ...