• Threat Encyclopedia
  • Vulnerability

Microsoft PowerPoint Buffer Overrun RCE Vulnerability (CVE-2011-1270)

  description,   trend micro protection information,   solution,   affected software and version.

  • microsoft powerpoint 2002
  • microsoft powerpoint 2003

Featured Stories

Open Ran Attack of xApps

You are viewing this page in an unauthorized frame window.

This is a potential security issue, you are being redirected to https://nvd.nist.gov

You have JavaScript disabled. This site requires JavaScript to be enabled for complete site functionality.

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Information Technology Laboratory

National vulnerability database.

  • Vulnerabilities

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2011-1270 Detail

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."


   NVD  NVD   -->

 NVD     (AV:N/AC:M/Au:N/C:C/I:C/A:C) -->

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to .

Hyperlink Resource

Weakness Enumeration

CWE-ID CWE Name Source
Improper Restriction of Operations within the Bounds of a Memory Buffer

Known Affected Software Configurations Switch to CPE 2.2

Cpes loading, please wait..

Denotes Vulnerable Software Are we missing a CPE here? Please let us know .

Change History

Cve modified by microsoft corporation 5/13/2024 10:28:57 pm.

Action Type Old Value New Value

CVE Modified by Microsoft Corporation 10/12/2018 6:00:44 PM

Action Type Old Value New Value
Added Reference

Removed Reference

CVE Modified by Microsoft Corporation 9/18/2017 9:32:30 PM

Action Type Old Value New Value
Added Reference

Removed Reference

Initial CVE Analysis 5/13/2011 2:13:00 PM

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

  • 7 contributors

Security Bulletin

Microsoft Security Bulletin MS11-036 - Important

Vulnerabilities in microsoft powerpoint could allow remote code execution (2545814).

Published: May 10, 2011 | Updated: June 14, 2011

Version: 1.2

General Information

Executive summary.

This security update resolves two privately reported vulnerabilities in Microsoft PowerPoint. The vulnerabilities could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited either of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1269 and CVE-2011-1270. See the section, Frequently Asked Questions (FAQ) Related to This Security Update , for more information about how the Office File Validation feature can be configured to block the attack vectors.

This security update is rated Important for all supported editions of Microsoft PowerPoint 2002, Microsoft PowerPoint 2003, Microsoft PowerPoint 2007, Microsoft Office 2004 for Mac, and Microsoft Office 2008 for Mac. The security update is also rated Important for all supported versions of Open XML File Format Converter for Mac and Microsoft Office Compatibility Pack. For more information, see the subsection, Affected and Non-Affected Software , in this section.

The update addresses the vulnerabilities by correcting the way that PowerPoint handles memory when parsing specially crafted PowerPoint files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information .

Recommendation.  Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871 . For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating .

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance , later in this bulletin.

Known Issues.   Microsoft Knowledge Base Article 2545814 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle .

Affected Software

Microsoft Office Suites and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components
Microsoft Office XP Service Pack 3 (KB2535802) Remote Code Execution Important
Microsoft Office 2003 Service Pack 3 (KB2535812) Remote Code Execution Important
Microsoft Office 2007 Service Pack 2 (KB2535818) Remote Code Execution Important
Microsoft Office for Mac
Microsoft Office 2004 for Mac Not applicable Remote Code Execution Important None
Microsoft Office 2008 for Mac Not applicable Remote Code Execution Important None
Open XML File Format Converter for Mac Not applicable Remote Code Execution Important None
Other Office Software
(KB2540162) Not applicable Remote Code Execution Important

[1] The security updates for Microsoft Office 2004 for Mac (KB2555786), Microsoft Office 2008 for Mac (KB2555785), and Open XML File Format Converter for Mac (KB2555787) are available as of June 14, 2011. See the entries in the section, Frequently Asked Questions (FAQ) Related to This Security Update , that explain how to obtain these updates.

Non-Affected Software

Office and Other Software
Microsoft PowerPoint 2010 (32-bit editions)
Microsoft PowerPoint 2010 (64-bit editions)
Microsoft Office for Mac 2011
Microsoft PowerPoint Viewer 2007 Service Pack 2
Microsoft PowerPoint Viewer
Microsoft Works 9

Frequently Asked Questions (FAQ) Related to This Security Update

Why was this bulletin revised on June 14, 2011?   Microsoft revised this bulletin to announce that the security updates for Microsoft Office for Mac, which were not available when this bulletin was originally published, are now available in bulletin MS11-045 .

Where are the security updates for Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, and Open XML File Format Converter for Mac?   In addition to addressing vulnerabilities described in bulletin MS11-045, the security updates for Microsoft Office 2004 for Mac (KB2555786), Microsoft Office 2008 for Mac (KB2555785), and Open XML File Format Converter for Mac (KB2555787) also address a vulnerability described in this bulletin. See MS11-045 for more information and download links.

Where are the file information details?   Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How could the Office File Validation feature help to mitigate the vulnerabilities?   When the Office File Validation feature is enabled in Microsoft PowerPoint 2003 and Microsoft PowerPoint 2007, specially crafted files that could be used to exploit the vulnerabilities are not opened automatically; instead, by default, the user is prompted to choose whether or not to open such a file. A user would have to click through the warning to open the file before either of the vulnerabilities could be exploited. For more information about Office File Validation in Microsoft PowerPoint 2003 or Microsoft PowerPoint 2007, see Microsoft Security Advisory 2501584 .

What is the benefit if I disable the opening of files that fail file validation in PowerPoint 2003 and PowerPoint 2007?   By setting Office File Validation to not allow the opening of suspicious files in PowerPoint 2003 and PowerPoint 2007, the Microsoft Fix it solution, "Disable the opening of documents for PowerPoint 2003 and 2007" available in Microsoft Knowledge Base Article 2501584 , blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1269 and CVE-2011-1270. Customers may choose to apply the Fix it solution as a workaround if choosing not to install the security update for PowerPoint 2003 or PowerPoint 2007 until a later time. Refer to Microsoft Knowledge Base Article 2501584 for instructions on applying the automated Fix it solution, "Disable the opening of documents for PowerPoint 2003 and 2007," or refer to the Workaround sections for CVE-2011-1269 and CVE-2011-1270 in the Vulnerability Information section of this bulletin for instructions on applying the solution manually.

Why does this update address several reported security vulnerabilities?   This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

What components of the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats are updated by this bulletin? The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

How are Microsoft Office standalone programs affected by the vulnerabilities?   A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft PowerPoint is affected with the same severity rating as an installation of Microsoft PowerPoint that was delivered with a Microsoft Office Suite.

The Microsoft Office component discussed in this article is part of the Microsoft Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?   Yes, if the component discussed in this bulletin was delivered with the version of the Microsoft Office Suite installed on your system, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that were delivered with the particular Microsoft Office Suite and to offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is delivered with their version of the Microsoft Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?   No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?   The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information . For more information about service packs for these software releases, see Lifecycle Supported Service Packs .

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ .

Vulnerability Information

Severity ratings and vulnerability identifiers.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary . For more information, see Microsoft Exploitability Index .

Affected Software Presentation Memory Corruption RCE Vulnerability - CVE-2011-1269 Presentation Buffer Overrun RCE Vulnerability - CVE-2011-1270 Aggregate Severity Rating
Microsoft Office Suites and Components
Microsoft PowerPoint 2002 Service Pack 3   Remote Code Execution   Remote Code Execution
Microsoft PowerPoint 2003 Service Pack 3   Remote Code Execution   Remote Code Execution
Microsoft PowerPoint 2007 Service Pack 2   Remote Code Execution Not applicable
Microsoft Office for Mac
Microsoft Office 2004 for Mac   Remote Code Execution Not applicable
Microsoft Office 2008 for Mac   Remote Code Execution Not applicable
Open XML File Format Converter for Mac   Remote Code Execution Not applicable
Other Office software
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2   Remote Code Execution Not applicable

Presentation Memory Corruption RCE Vulnerability - CVE-2011-1269

A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1269 .

Mitigating Factors for Presentation Memory Corruption RCE Vulnerability - CVE-2011-1269

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convince them to open the specially crafted PowerPoint file.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Presentation Memory Corruption RCE Vulnerability - CVE-2011-1269

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Set Office File Validation to disable the opening of files that fail validation in PowerPoint 2003 and PowerPoint 2007

Note  Before applying this workaround, Office File Validation must be enabled for your version of Microsoft Office. For information on how to enable Office File Validation in Microsoft Office 2003 and Microsoft Office 2007, see the TechNet article, Office File Validation for Office 2003 and Office 2007 .

The following registry scripts can be saved in registry entry (.reg) files and used to disable editing of files that fail file validation. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516 .

Note  See Microsoft Knowledge Base Article 2501584 to use the automated Microsoft Fix it solution to enable or disable this workaround in the appropriate Office software.

Note  Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

Use the registry script that is appropriate for your Office software. 

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000001
Microsoft PowerPoint 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000001

Impact of workaround.  Office File Validation will no longer allow the opening of suspicious files.

How to undo the workaround.

Use the appropriate registry script for your software to undo the settings set by this workaround.

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000000
Microsoft PowerPoint 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000000

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

Microsoft Office File Block policy can be used to block specific file format types from opening in Microsoft Word, Microsoft Excel, and Microsoft PowerPoint.

For Microsoft Office 2003 and Microsoft Office 2007

The following registry scripts can be saved in registry entry (.reg) files and used to set the File Block policy. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516 . Use the registry script that is appropriate for your Office software.

Note  In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied. In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Office 2007 must be applied.

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000001\
Microsoft PowerPoint 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000001\

Alternatively for Microsoft Office 2007, file block can be applied using Group Policy. For more information, see the TechNet article, Configure block file format settings in Office 2007 .

Impact of workaround. For Microsoft Office 2003 and Microsoft Office 2007, users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location will be unable to open Office 2003 files or earlier versions. For more information about the impact of file block setting in Microsoft Office software, see Microsoft Knowledge Base Article 922850 .

For Microsoft Office 2003 and Microsoft Office 2007, use the following registry scripts to undo the settings used to set the File Block policy:

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000000
Microsoft PowerPoint 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000000

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) helps protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or Office 2007 installed.

To install MOICE, you must also have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center .

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates.

Enable MOICE

Note See Microsoft Knowledge Base Article 935865 to use the automated Microsoft Fix it solution to enable or disable this workaround.

To manually enable MOICE, run the commands as specified in the following table. Running the commands will associate the Office application extensions with MOICE.

Command to enable MOICE to be the registered handler
For Word, run the following command from a command prompt:\ ASSOC .doc=oice.word.document
For Excel, run the following commands from a command prompt:\ ASSOC .XLS=oice.excel.sheet\ ASSOC .XLT=oice.excel.template\ ASSOC .XLA=oice.excel.addin
For PowerPoint, run the following commands from a command prompt:\ ASSOC .PPT=oice.powerpoint.show\ ASSOC .POT=oice.powerpoint.template\ ASSOC .PPS=oice.powerpoint.slideshow

Note On Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, run the above commands from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865 .

Impact of workaround.  Office 2003 and earlier formatted documents that are converted to the Microsoft Office 2007 Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

How to undo the workaround.  Run the commands to disable MOICE as specified in the table below.

Command to disable MOICE as the registered handler
For Word, run the following command from a command prompt:\ ASSOC .doc=Word.Document.8
For Excel, run the following commands from a command prompt:\ ASSOC .xls=Excel.Sheet.8\ ASSOC .xlt=Excel.Template\ ASSOC .xla=Excel.Addin
For PowerPoint, run the following commands from a command prompt:\ ASSOC .ppt=PowerPoint.Show.8\ ASSOC .PPS=oice.powerpoint.slideshow\ ASSOC .pps=PowerPoint.SlideShow.8

Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for Presentation Memory Corruption RCE Vulnerability - CVE-2011-1269

What is the scope of the vulnerability?   This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?   The vulnerability exists when Microsoft PowerPoint does not properly handle memory during function calls while parsing a specially crafted PowerPoint file.

What might an attacker use the vulnerability to do?   An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?   Exploitation of this vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft PowerPoint.

In a Web-based attack scenario, a Web site could contain a specially crafted PowerPoint file that is used to exploit this vulnerability. An attacker would have no way to force users to visit the Web site. Instead, an attacker would have to convince users to visit the Web site and open the specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?   Systems where an affected version of Microsoft PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?   The update addresses the vulnerability by correcting the way that PowerPoint handles memory during function calls when parsing specially crafted PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?   No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?   No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Presentation Buffer Overrun RCE Vulnerability - CVE-2011-1270

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1270 .

Mitigating Factors for Presentation Buffer Overrun RCE Vulnerability - CVE-2011-1270

Workarounds for presentation buffer overrun rce vulnerability - cve-2011-1270.

Set Office File Validation to disable the opening of files that fail validation in PowerPoint 2003

Note  Before applying this workaround, Office File Validation must be enabled for your version of Microsoft Office. For information on how to enable Office File Validation in Microsoft Office 2003, see the TechNet article, Office File Validation for Office 2003 and Office 2007 .

Use the following registry script. 

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000001

Use the following registry script to undo the settings set by this workaround.

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileValidation]\ \ "InvalidFileUIOptions"=dword:00000000

For Microsoft Office 2003

The following registry script can be saved in registry entry (.reg) files and used to set the File Block policy. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516 .

Note  In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied.

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000001\

Impact of workaround. For Microsoft Office 2003, users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location will be unable to open Office 2003 files or earlier versions. For more information about the impact of file block setting in Microsoft Office software, see Microsoft Knowledge Base Article 922850 .

For Microsoft Office 2003, use the following registry script to undo the settings used to set the File Block policy:

Microsoft Office Software Registry Script
Microsoft PowerPoint 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]\ \ "BinaryFiles"=dword:00000000

|------------| |For Word, run the following command from a command prompt:\ ASSOC .doc=oice.word.document| |For Excel, run the following commands from a command prompt:\ ASSOC .XLS=oice.excel.sheet\ ASSOC .XLT=oice.excel.template\ ASSOC .XLA=oice.excel.addin| |For PowerPoint, run the following commands from a command prompt:\ ASSOC .PPT=oice.powerpoint.show\ ASSOC .POT=oice.powerpoint.template\ ASSOC .PPS=oice.powerpoint.slideshow|

|------------| |For Word, run the following command from a command prompt:\ ASSOC .doc=Word.Document.8| |For Excel, run the following commands from a command prompt:\ ASSOC .xls=Excel.Sheet.8\ ASSOC .xlt=Excel.Template\ ASSOC .xla=Excel.Addin| |For PowerPoint, run the following commands from a command prompt:\ ASSOC .ppt=PowerPoint.Show.8\ ASSOC .PPS=oice.powerpoint.slideshow\ ASSOC .pps=PowerPoint.SlideShow.8|

FAQ for Presentation Buffer Overrrun RCE Vulnerability - CVE-2011-1270

What causes the vulnerability?   The vulnerability exists when Microsoft PowerPoint encounters a memory handling error while parsing a specially crafted PowerPoint file.

What does the update do?   The update addresses the vulnerability by correcting the way that PowerPoint parses specially crafted PowerPoint files.

Update Information

Detection and deployment tools and guidance.

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center . The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update . Security updates are also available from the Microsoft Download Center . You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically .

Finally, security updates can be downloaded from the Microsoft Update Catalog . The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ .

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747 .

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer .

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Office XP Service Pack 3 Yes
Microsoft Office 2003 Service Pack 3 Yes
Microsoft Office 2007 Service Pack 2 Yes
Microsoft Office 2004 for Mac No
Microsoft Office 2008 for Mac No
Open XML File Format Converter for Mac No
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services .

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office XP Service Pack 3 Yes Yes
Microsoft Office 2003 Service Pack 3 Yes Yes
Microsoft Office 2007 Service Pack 2 Yes Yes
Microsoft Office 2004 for Mac No No
Microsoft Office 2008 for Mac No No
Open XML File Format Converter for Mac No No
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 Yes Yes

Note  Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services . For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates . For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools . See also Downloads for Systems Management Server 2003 .

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007 .

For more information about SMS, visit the SMS Web site .

For more detailed information, see Microsoft Knowledge Base Article 910723 : Summary list of monthly detection and deployment guidance articles.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

  • For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point . For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source, see Microsoft Knowledge Base Article 922665 . Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image .
  • For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point . For more information on how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 902349 . Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Distributing Office 2003 Product Updates .
  • For creating a network installation point for supported versions of Microsoft Office, see Create a network installation point for Microsoft Office . Note If you plan to manage security updates centrally, use Windows Server Update Services. For more information about how to deploy security updates for Microsoft Office, visit the Windows Server Update Services Web site .

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit .

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

For information about the specific security update for your affected software, click the appropriate link:

PowerPoint 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information , in this section.

There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Installing without user intervention For PowerPoint 2002:\ OfficeXP-kb2535802-fullfile-enu.exe /q:a
Installing without restarting For PowerPoint 2002:\ OfficeXP-kb2535802-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section,  \ \ For features you can selectively install, see the subsection in this section.
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see .
HotPatching Not applicable
Use tool in Control Panel.\ \ When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see .
See
Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
PPT, PROPLUS, PRO, STD, STDEDU PPTFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

  • Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
  • Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Microsoft Windows 2000
  • Windows Installer 2.0 Redistributable for Microsoft Windows 2000 and Windows NT 4.0

For more information about the terminology that appears in this bulletin, such as hotfix , see Microsoft Knowledge Base Article 824684 .

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
Specifies quiet mode, or suppresses prompts, when files are being extracted.
Specifies user-quiet mode, which presents some dialog boxes to the user.
Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
Specifies the target folder for extracting files.
Extracts the files without installing them. If is not specified, you are prompted for a target folder.
Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
Never restarts the system after installation.
Prompts the user to restart the system if a restart is required, except when used with .
Always restarts the system after installation.
Restarts the system after installation without prompting the user.
No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841 .

Removing the Update To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

Verifying That the Update Has Been Applied

Microsoft Baseline Security Analyzer To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance , earlier in this bulletin for more information.

File Version Verification Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

  • Click Start , and then click Search .
  • In the Search Results pane, click All files and folders under Search Companion .
  • In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search .
  • In the list of files, right-click a file name from the appropriate file information table, and then click Properties . Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  • On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

PowerPoint 2003 (all editions)

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Installing without user intervention For PowerPoint 2003 Service Pack 3:\ Office2003-kb2535812-fullfile-enu.exe /q:a
Installing without restarting For PowerPoint 2003 Service Pack 3:\ Office2003-kb2535812-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section,  \ \ For features you can selectively install, see the subsection in this section.
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see .
HotPatching Not applicable
Use tool in Control Panel.\ \ When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see .
See
Not applicable
Product Feature
STD11, PPT11, PROI11, PRO11, STDP11, PRO11SB PPTFiles

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841 .

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

Verifying that the Update Has Been Applied

File Version Verification Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

  • Click Start and then enter an update file name in the Start Search box.
  • When the file appears under Programs , right-click the file name and click Properties .
  • On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
  • You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
  • Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

PowerPoint 2007 (all editions) and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (all versions)

The update for this issue will be included in a future service pack or update rollup
Installing without user intervention For PowerPoint 2007:\ PowerPoint2007-KB2535818-fullfile-x86-glb.exe /passive
For Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2:\ Office2007-kb2540162-fullfile-x86-glb.exe /passive
Installing without restarting For PowerPoint 2007:\ PowerPoint2007-KB2535818-fullfile-x86-glb.exe /norestart
For Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2:\ Office2007-kb2540162-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, .
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see .
HotPatching Not applicable
Use tool in Control Panel.
For PowerPoint 2007, see
For Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2, see
Not applicable

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Switch Description
or  Displays usage dialog.
Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
Specifies quiet mode, or suppresses prompts, when files are being extracted.
Suppresses restarting the system if the update requires a restart.
Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
Extracts the files without installing them. You are prompted for a target folder.
Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
Forces the use of a specific language, when the update package supports that language.
Enables logging, by both Vnox and Installer, during the update installation.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771 .

  • On the General tab, compare the file size with the file information tables provided in the bulletin KB article. Note  Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
  • You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article. Note  Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Acknowledgments.

Microsoft thanks the following for working with us to help protect customers:

  • Will Dormann of CERT/CC for working with us on the Presentation Memory Corruption RCE Vulnerability (CVE-2011-1269)
  • Will Dormann of CERT/CC for working with us on the Presentation Buffer Overrun RCE Vulnerability (CVE-2011-1270)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners .

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support .
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site .

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

  • V1.0 (May 10, 2011): Bulletin published.
  • V1.1 (May 17, 2011): Removed an erroneous note from the Affected Software table pertaining to security updates KB2535818 and KB2540162 for Microsoft PowerPoint 2007 Service Pack 2.
  • V1.2 (June 14, 2011): Announced that the updates for Microsoft Office for Mac, which were not available when the bulletin was originally published, are now available in bulletin MS11-045. Also, for both vulnerabilities addressed by this bulletin, corrected erroneous registry script entries in the workarounds for setting Office File Validation to disable the opening of files that fail validation.

Built at 2014-04-18T13:49:36Z-07:00

Additional resources

Navigation Menu

Search code, repositories, users, issues, pull requests..., provide feedback.

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly.

To see all available qualifiers, see our documentation .

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003...

Affected versions, patched versions, description.

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  • https://nvd.nist.gov/vuln/detail/CVE-2011-1270
  • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-036
  • https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12256

Source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

  • Open Search box Search box in header Search
  • Open announcement
  • Incident Reporting
  • Security Bulletin
  • Training and Events
  • Security News
  • Security Blog
  • Security Guideline
  • HK Security Watch Report
  • Cyber Security Animation Video
  • Security Leaflet
  • Fight Ransomware
  • Phishing Quiz
  • Botnet Detection and Cleanup
  • Check Your Cyber Security Readiness
  • Security Tools
  • Self Help Guide for Security Incidents
  • Self Help Guide: Non-Information Security Incidents
  • Useful Resources / Links
  • Our Services
  • Press Centre
  • CSIRT Description
  • Subscription
  • Share on facebook
  • Share on LinkedIn
  • Share on twitter
  • Share via WhatsApp
  • Copy this url to clipboard
  • Share via Email
  • Privacy Policy
  • Disclaimers
  • Verify the identity of this website

Microsoft PowerPoint Multiple Remote Code Execution Vulnerabilities

RISK: Medium Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

  • Remote Code Execution

System / Technologies affected

  • Microsoft Office XP
  • Microsoft Office 2003
  • Microsoft Office 2007
  • Microsoft PowerPoint 2002
  • Microsoft PowerPoint 2003
  • Microsoft PowerPoint 2007
  • Microsoft Office 2004 for Mac
  • Microsoft Office 2008 for Mac
  • Open XML File Format Converter for Mac
  • Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Download location for patches: http://www.microsoft.com/technet/security/bulletin/MS11-036.mspx#ERC

Vulnerability Identifier

  • CVE-2011-1269
  • CVE-2011-1270

Related Link

  • http://www.microsoft.com/technet/security/bulletin/MS11-036.mspx
  • http://www.vupen.com/english/advisories/2011/1201
  • http://secunia.com/advisories/44537/

Microsoft Windows WINS Service Failed Response Vulnerability

11 May 2011 5763 Views

Skype for Mac Message Handling Remote Code Execution Vulnerability

11 May 2011 5814 Views

We use cookies to give you the best possible experience on our website. By continuing to browse this site, you give consent for cookies to be used. For more details please read our Cookie Policy.

IMAGES

  1. How to Fix STATUS_STACK_BUFFER_OVERRUN Error?

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  2. Microsoft Visual C++ Buffer Overrun Detected Solution

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  3. 十月份資訊安全公告 Oct 12, 2006 Richard Chen 陳政鋒 (Net+, Sec+, MCSE2003+Security, CISSP) 資深技術支援工程師 台灣微軟技術

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  4. Windows XP RPC Interface Buffer Overrun Security Vulnerability Patch 破解+序列号免费下载

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  5. CAP6135: Malware and Software Vulnerability Analysis Buffer Overflow : Example of Using GDB to

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

  6. Microsoft Edge崩溃,错误代码: status_stack_buffer_overrun_360浏览器错误代码 status stack buffer overrun-CSDN博客

    microsoft powerpoint presentation buffer overrun rce vulnerability(33951)

VIDEO

  1. Giáo án powerpoint Bài 8 THTV: Câu khẳng định và câu phủ định

  2. Microsoft's Print Nightmare

  3. UPDATE Microsoft Stops rolling out Updates KB5029351 & KB5029331 causing BSOD Errors

  4. COD 1 Buffer Overrun Detecdet hatası çözümü

  5. Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code

  6. php_rce

COMMENTS

  1. Microsoft PowerPoint Buffer Overrun RCE Vulnerability (CVE ...

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  2. NVD - CVE-2011-1270

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  3. Microsoft Security Bulletin MS11-036 - Important

    Presentation Buffer Overrun RCE Vulnerability - CVE-2011-1270. A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

  4. Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 ...

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability." References. https://nvd.nist.gov/vuln/detail/CVE-2011-1270; https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-036

  5. CVE-2011-1270 | Tenable®

    CVSS v2. Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  6. MS11-036 - Important : Vulnerabilities in Microsoft ...

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  7. Microsoft Powerpoint : Security vulnerabilities, CVEs

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  8. Microsoft PowerPoint Multiple Remote Code Execution ... - HKCERT

    Presentation Buffer Overrun RCE Vulnerability. A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

  9. CVE-2011-1270 : Buffer overflow in Microsoft PowerPoint 2002 ...

    Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

  10. Security Update Guide - Microsoft Security Response Center

    Please see Common Vulnerability Scoring System for more information on the definition of these metrics.