Skip to content

customize
National Cyber Alert System
Technical Cyber Security Alert TA06-167Aarchive

Microsoft Excel Vulnerability

Original release date: June 16, 2006
Last revised: --
Source: US-CERT

Systems Affected

  • Microsoft Excel 2003
  • Microsoft Excel XP (2002)
  • Microsoft Excel for Mac

Microsoft Excel is included with Microsoft Office. Other versions of Excel, and other Office programs may be affected or act as attack vectors.


Overview

An unspecified vulnerability in Microsoft Excel could allow an attacker to execute arbitrary code on a vulnerable system.


I. Description

Microsoft Excel contains an unspecified vulnerability. Opening a specially crafted Excel document, including documents hosted on web sites or attached to email messages, could trigger the vulnerability.

Office documents can contain embedded objects. For example, a malicious Excel document could be embedded in an Word or PowerPoint document. Office documents other than Excel documents could be used as attack vectors.

For more information, please see Vulnerability Note VU#802324.


II. Impact

By convincing a user to open a specially crafted Excel document, an attacker could execute arbitrary code on a vulnerable system. If the user has administrative privileges, the attacker could gain complete control of the system.


III. Solution

At the time of writing, there is no complete solution available. Consider the following workarounds:

Do not open untrusted Excel documents

Do not open unfamiliar or unexpected Excel or other Office documents, including those received as email attachments or hosted on a web site. Please see Cyber Security Tip ST04-010 for more information.

Do not rely on file extension filtering

In most cases, Windows will call Excel to open a document even if the document has an unknown file extension. For example, if document.x1s (note the digit "1") contains the correct file header information, Windows will open document.x1s with Excel.


Appendix A. References



Information used in this document came from SANS and Microsoft.


Feedback can be directed to US-CERT.


Produced 2006 by US-CERT, a government organization. Terms of use

Revision History

June 16, 2006: Initial release

Last updated February 08, 2008