Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16061
HistoryFeb 13, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-014 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (929434)

2007-02-1300:00:00
vulners.com
27

Microsoft Security Bulletin MS07-014
Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (929434)
Published: February 13, 2007

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Office or Microsoft Works

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Office 2000 Service Pack 3

Microsoft Word 2000 - Download the update (KB929139)

Microsoft Office XP Service Pack 3

Microsoft Word 2002 - Download the update (KB929061)

Microsoft Office 2003 Service Pack 2

Microsoft Word 2003 - Download the update (KB929057)

Microsoft Word Viewer 2003 - Download the update (KB924883)

Microsoft Works Suites:

Microsoft Works Suite 2004 - Download the update (KB929061) (same as the Microsoft Word 2002 update)

Microsoft Works Suite 2005 - Download the update (KB929061) (same as the Microsoft Word 2002 update)

Microsoft Works Suite 2006 - Download the update (KB929061) (same as the Microsoft Word 2002 update)

Microsoft Office 2004 for Mac - Download the update (KB932185)

Non-Affected Software:

2007 Microsoft Office System

Microsoft Office Word 2007

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, privately and publicly reported vulnerabilities. Each vulnerability is documented in its own subsection in the "Vulnerability Details" section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Microsoft Word 2000 Microsoft Word 2002 Microsoft Word 2003 Microsoft Office 2004 for Mac Microsoft Word Viewer 2003

Word Malformed String Vulnerability - CVE-2006-5994

Remote Code Execution

Critical

Important

Important

Important

None

Word Malformed Data Structures Vulnerability - CVE-2006-6456

Remote Code Execution

Critical

Important

Important

Important

Important

Word Count Vulnerability – CVE-2006-6561

Remote Code Execution

Critical

Important

Important

Important

Important

Word Macro Vulnerability – CVE-2007-0208

Remote Code Execution

None

Important

Important

Important

None

Word Malformed Drawing Object Vulnerability - CVE-2007-0209

Remote Code Execution

Critical

Important

None

Important

None

Word Malformed Function Vulnerability - CVE-CVE-2007-0515

Remote Code Execution

Critical

None

None

Important

None

Aggregate Severity of All Vulnerabilities

Critical

Important

Important

Important

Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for Microsoft Works Suite maps to the Microsoft Word versions as follows:

The Microsoft Works Suite 2004, 2005, and 2006 severity rating is the same as the Microsoft Word 2002 severity rating.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.
Bulletin ID Microsoft Word 2000 Microsoft Word 2002 Microsoft Word 2003 Microsoft Office 2004 for Mac Microsoft Word Viewer 2003

MS06-060

Replaced

Replaced

Replaced

Replaced

Replaced

Note Microsoft Word 2002 replacement also replaces Microsoft Works Suite 2004, 2005, and 2006.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0

Microsoft Word 2000

Yes

No

Microsoft Word XP

Yes

Yes

Microsoft Word 2003

Yes

Yes

Microsoft Word Viewer 2003

Yes

Yes

Microsoft Office 2004 for Mac

No

No

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

Note Microsoft Works 2004, 2005 and 2006 updates are the same as the Microsoft Word 2002 update.

For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Software SMS 2.0 SMS 2003

Microsoft Word 2000

Yes

No

Microsoft Word 2002

Yes

Yes

Microsoft Word 2003

Yes

Yes

Microsoft Word Viewer 2003

Yes

Yes

Microsoft Word v.X for Mac

No

No

Microsoft Word 2004 for Mac

No

No

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note If you have used an Administrative Installation Point for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline.

For more information about how to change the source for a client computer from an updated administrative installation point to an Office 2000 original baseline source or Service Pack 3 (SP3) see, Microsoft Knowledge Base Article 932889.

For more information on how to change the source for a client computer from an updated administrative installation point to an Office XP original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 922665.

For more information about how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 2 (SP2) see, Microsoft Knowledge Base Article 902349.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.
Top of sectionTop of section

Vulnerability Details

Word Malformed String Vulnerability - CVE-2006-5994:

A remote code execution vulnerability exists in the way Microsoft Word handles Word files with a specially crafted string. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution.

Mitigating Factors for Word Malformed String Vulnerability - CVE-2006-5994:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Office Word 2007 is not affected by this vulnerability.

Microsoft Word Viewer 2003 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Malformed String Vulnerability - CVE-2006-5994

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.

Use Microsoft Word Viewer 2003 to open and view files. The Microsoft Word Viewer 2003 is not affected by the issue. Users can download Microsoft Word Viewer 2003 from the Microsoft Download Center.
Top of sectionTop of section

FAQ for Word Malformed String Vulnerability - CVE-2006-5994:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Word does not perform sufficient data validation when processing the contents of a file. When Word opens a specially crafted Word file and parses a malformed string, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file. The vulnerability cannot be exploited via HTML or Rich Text Format (RTF) e-mail even if a user has configured Word as their e-mail editor.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word handles certain strings.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-5994.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.
Top of sectionTop of section
Top of sectionTop of section

Word Malformed Data Structures Vulnerability - CVE-2006-6456:

A remote code execution vulnerability exists in the way Microsoft Word handles Word files with a specially crafted data structure. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution. Viewing or previewing a malformed e-mail message in an affected version of Outlook could not lead to exploitation of this vulnerability.

Mitigating Factors for Word Malformed Data Structures Vulnerability - CVE-2006-6456:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Office Word 2007 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Malformed Data Structures Vulnerability - CVE-2006-6456:

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.
Top of sectionTop of section

FAQ for Word Malformed Data Structures Vulnerability - CVE-2006-6456:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Word does not perform sufficient data validation when processing the contents of a file. When Word opens a specially crafted Word file and parses a malformed data structure, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word handles certain data structures.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-6456.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.
Top of sectionTop of section
Top of sectionTop of section

Word Count Vulnerability – CVE-2006-6561:

A remote code execution vulnerability exists in Microsoft Word. An attacker could exploit this vulnerability when Word parses a file and processes an unchecked count. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution. Viewing or previewing a malformed e-mail message in an affected version of Outlook could not lead to exploitation of this vulnerability.

Mitigating Factors for Word Count Vulnerability – CVE-2006-6561:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Office Word 2007 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Count Vulnerability – CVE-2006-6561:

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.
Top of sectionTop of section

FAQ for Word Count Vulnerability – CVE-2006-6561:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Word does not perform sufficient data validation when processing the contents of a file. When Word opens a specially crafted Word file and parses an unchecked count, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word checks the count, before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-6561.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.
Top of sectionTop of section
Top of sectionTop of section

Word Macro Vulnerability – CVE-2007-0208:

A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Mitigating Factors for Word Macro Vulnerability – CVE-2007-0208:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Office Word 2007 is not affected by this vulnerability.

Microsoft Word 2000 and Microsoft Word Viewer 2003 are not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Macro Vulnerability – CVE-2007-0208:

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.

Use Word Viewer 2003 to open and view files. The Word Viewer 2003 is not affected by this issue. Users can download Microsoft Word Viewer 2003 from the Microsoft Download Center.
Top of sectionTop of section

FAQ for Word Macro Vulnerability – CVE-2007-0208:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability results because Word incorrectly checks properties in a modified document, causing it to not prompt the user with a macro security warning when macros are present in the document.

What is a Macro?
Generally, the term macro refers to a small program that automates frequently-performed tasks in an operating system or in a program. For example, all members of the Office family of products support the use of macros. This allows companies to develop macros that perform as sophisticated productivity tools that run in Word, in Excel, or in other programs. Like any computer program, macros can be misused. Malicious software may be written as macros and then embedded in Office documents. To mitigate this threat, Office has a security model that is designed to make sure that macros can only run when the user wants them to run. By using this vulnerability, an attacker might be able to run a macro without warning the user that a macro is present in the document.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit this vulnerability?
An attacker could seek to exploit this vulnerability by creating a specially-crafted Word document that contained a malicious macro. The attacker could then send it to a user, typically through an e-mail message, and then persuade the user to open the document. As a result, if the user were attacked by means of this vulnerability, the user's macro security level could be reduced and other macros that would otherwise be stopped by Word could be allowed to run. An attacker could also host the specially-crafted Word document on a network share or on a Web site; however, the attacker would still need to persuade the user to open the document.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word performs certain macro security controls when it opens a document.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Word Malformed Drawing Object Vulnerability - CVE-2007-0209:

A remote code execution vulnerability exists in Microsoft Word. An attacker could exploit this vulnerability when Word parses a file and processes a malformed drawing object. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution.

Mitigating Factors for Word Malformed Drawing Object Vulnerability - CVE-2007-0209:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Word 2003 and Microsoft Word Viewer 2003 are not affected by this vulnerability.

Microsoft Office Word 2007 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Malformed Drawing Object Vulnerability - CVE-2007-0209:

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.

Use Word Viewer 2003 to open and view files. The Word Viewer 2003 is not affected by this issue. Users can download Microsoft Word Viewer 2003 from the Microsoft Download Center.
Top of sectionTop of section

FAQ for Word Malformed Drawing Object Vulnerability - CVE-2007-0209:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Word does not perform sufficient data validation when processing the contents of a file. When Word opens a specially crafted Word file and parses a malformed drawing object, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word handles certain drawing objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Word Malformed Function Vulnerability - CVE-2007-0515:

A remote code execution vulnerability exists in Microsoft Word. An attacker could exploit this vulnerability when Word parses a file and processes a malformed function. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious web site. Viewing or previewing a malformed e-mail message in an affected version of Outlook could not lead to exploitation of this vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution.

Mitigating Factors for Word Malformed Function Vulnerability - CVE-2007-0515:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Microsoft Word 2002, Microsoft Word 2003, and Microsoft Word Viewer 2003 are not affected by this vulnerability.

Microsoft Office Word 2007 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Word Malformed Function Vulnerability - CVE-2007-0515:

Do not open or save Microsoft Word files that you receive from untrusted sources or that you received unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a file.

Use Word Viewer 2003 to open and view files. The Word Viewer 2003 is not affected by this issue. Users can download Microsoft Word Viewer 2003 from the Microsoft Download Center.
Top of sectionTop of section

FAQ for Word Malformed Function Vulnerability - CVE-2007-0515:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Microsoft Word. An attacker could exploit this vulnerability when Word parses a file and processes a malformed function. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious web site. Viewing or previewing a malformed e-mail message in an affected version of Outlook could not lead to exploitation of this vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Word does not perform sufficient data validation when processing the contents of a file. When Word opens a specially crafted Word file and parses a malformed function, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word handles certain strings.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-0515.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Shih-hao Weng of Information and Communication Security Technology Center for reporting the Word Malformed String Vulnerability (CVE-2006-5994).

Shih-hao Weng of Information and Communication Security Technology Center for reporting the Word Malformed Data Structures Vulnerability (CVE-2006-6456).

USAA for reporting the Word Macro Vulnerability – CVE-2007-0208.

Andreas Marx of AV-Test for working with Microsoft.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (February 13, 2007): Bulletin published.