Advisory Details

February 28th, 2018

Microsoft Office Excel XLS File Type Confusion Remote Code Execution Vulnerability

ZDI-18-219
ZDI-CAN-5470

CVE ID CVE-2018-0841
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Office Excel
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of XLS files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841
DISCLOSURE TIMELINE
  • 2017-12-07 - Vulnerability reported to vendor
  • 2018-02-28 - Coordinated public release of advisory
  • 2018-02-28 - Advisory Updated
CREDIT A3F2160DCA1BDE70DA1D99ED267D5DC1EC336192
BACK TO ADVISORIES