Check Point Advisories

Microsoft Office Excel RealTimeData Record Memory Corruption (MS11-021; CVE-2011-0101)

Check Point Reference: CPAI-2011-200
Date Published: 12 Apr 2011
Severity: High
Last Updated: Tuesday 15 December, 2015
Source:
Industry Reference:CVE-2011-0101
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description Microsoft Excel is a popular spreadsheet application. A remote attacker could exploit this issue via a malformed Excel file. Successful exploitation of this vulnerability may allow execution of arbitrary code on a target system. A memory corruption vulnerability has been identified in Microsoft Excel. The vulnerability is due to an error in Microsoft Office Excel that fails to properly parse the Excel spreadsheet file format. A remote attacker could trigger this flaw by convincing a victim to open a specially crafted Excel spreadsheet file that includes a malformed SxView record. Successful exploitation of this issue may allow execution of arbitrary code on a vulnerable system.

Protection Overview

This protection will detect and block the transferring of malformed Excel files over HTTP.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Microsoft Office Excel RealTimeData Record Memory Corruption (MS11-021) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft Office Excel RealTimeData record memory corruption(MS11-021)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK