Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16960
HistoryMay 08, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-025 Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873)

2007-05-0800:00:00
vulners.com
28

Microsoft Security Bulletin MS07-025
Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873)
Published: May 8, 2007

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Office

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the Frequently Asked Questions (FAQ) section of this bulletin for details.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Office 2000 Service Pack 3 — Download the update (KB934526)

Microsoft Excel 2000

Microsoft FrontPage 2000

Microsoft Publisher 2000

Microsoft Office XP Service Pack 3 — Download the update (KB934705)

Microsoft Excel 2002

Microsoft FrontPage 2002

Microsoft Publisher 2002

Microsoft Office 2003 Service Pack 2 — Download the update (KB934180)

Microsoft Excel 2003

Microsoft FrontPage 2003

Microsoft Publisher 2003

Microsoft Excel 2003 Viewer

2007 Microsoft Office System — Download the update (KB934062)

Microsoft Office Excel 2007

Microsoft Office Publisher 2007

Microsoft Office SharePoint Designer 2007

Microsoft Expression Web

Microsoft Office 2004 for Mac — Download the update (KB936749)

Non-Affected Software:

Microsoft Works Suites:

Microsoft Works Suite 2004

Microsoft Works Suite 2005

Microsoft Works Suite 2006

Microsoft Office 2000 Service Pack 3

Microsoft Access 2000

Microsoft Outlook 2000

Microsoft PowerPoint 2000

Microsoft Project 2000 Service Release 1

Microsoft Word 2000

Microsoft Office XP Service Pack 3

Microsoft Access 2002

Microsoft Outlook 2002

Microsoft PowerPoint 2002

Microsoft Project 2002 Service Pack 1

Microsoft Visio 2002

Microsoft Word 2002

Microsoft Office 2003 Service Pack 2:

Microsoft Access 2003

Microsoft InfoPath 2003

Microsoft OneNote 2003

Microsoft Outlook 2003

Microsoft Project 2003

Microsoft PowerPoint 2003

Microsoft PowerPoint 2003 Viewer

Microsoft Visio 2003

Microsoft Word 2003

Microsoft Word 2003 Viewer

2007 Microsoft Office System

Microsoft Office Access 2007

Microsoft Office PowerPoint 2007

Microsoft Office Project 2007

Microsoft Office Visio 2007

Microsoft Office Word 2007

The software in this list has been tested to determine whether the versions are affected. Other versions are either past their support life cycle or are not affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves a privately reported vulnerability. The vulnerability is documented in its own subsection in the Vulnerability Details section of this bulletin.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

When using vulnerable versions of Office, if a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of the system. An attacker could then install programs; view, change, or delete data; or create new accounts with the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Microsoft Office 2000 Service Pack 3 Microsoft Office XP Service Pack 3 Microsoft Office 2003 Service Pack 2 2007 Microsoft Office System Microsoft Office 2004 for Mac

Drawing Object Vulnerability - CVE-2007-1747

Remote Code Execution

Critical

Important

Important

Important

Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I do not have all of the Affected Software installed, but I do have other Microsoft Office applications installed. Why am I being offered the security update?
This vulnerability affects only the products listed in the Affected Software section. However, other Microsoft Office applications use some of the same files as the products listed in the Affected Software that the security update affects. We recommend installing the update to prevent the security update from being offered again.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected software is listed in the following table.
Bulletin ID Microsoft Office 2000 Service Pack 3 Microsoft Office XP Service Pack 3 Microsoft Office 2003 Service Pack 2 2007 Microsoft Office System Microsoft Office 2004 for Mac

MS07-015

Replaced

Replaced

Replaced

Not Applicable

Replaced

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0.1

Microsoft Office 2000 Service Pack 3

Yes

No

Microsoft Office XP Service Pack 3

Yes

Yes

Microsoft Office 2003 Service Pack 2

Yes

Yes

2007 Microsoft Office System

Yes

Yes

Microsoft Office 2004 for Mac

No

No

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Note for Windows Vista MBSA 2.0.1 is not supported on Windows Vista but supports remote scans of computers running Windows Vista. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS summary for this security update.
Software SMS 2.0 SMS 2003

Microsoft Office 2000 Service Pack 3

Yes

No

Microsoft Office XP Service Pack 3

Yes

Yes

Microsoft Office 2003 Service Pack 2

Yes

Yes

2007 Microsoft Office System

Yes

Yes

Microsoft Office 2004 for Mac

No

No

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to programs that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline.

For more information about how to change the source for a client computer from an updated administrative installation point to an Office 2000 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 932889.

For more information on how to change the source for a client computer from an updated administrative installation point to an Office XP original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 922665.

For more information about how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 2 (SP2), see Microsoft Knowledge Base Article 902349.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.
Top of sectionTop of section

Vulnerability Details

Drawing Object Vulnerability - CVE-2007-1747:

A remote code execution vulnerability exists in the way Microsoft Office handles a specially crafted drawing object. An attacker could exploit this vulnerability when Office parses a file and processes a malformed drawing object. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Office file containing a malformed drawing object that could allow remote code execution.

Mitigating Factors for Drawing Object Vulnerability - CVE-2007-1747:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.
Top of sectionTop of section

Workarounds for Drawing Object Vulnerability - CVE-2007-1747:

Use Microsoft Word Viewer 2003 to open and view files. The Microsoft Word Viewer 2003 is not affected by the issue. Users can download Microsoft Word Viewer 2003 from the Microsoft Download Center.

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Drawing Object Vulnerability - CVE-2007-1747:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in the way Microsoft Office handles a specially crafted drawing object. An attacker could exploit this vulnerability by getting a user into opening a specially crafted file containing a malicious drawing object. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. Opening a specially crafted file could allow remote code execution in the security context of the logged on user.

If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
Office does not perform sufficient data validation when parsing Office drawing objects. When Office opens a specially crafted Office file and parses a malformed drawing object, it may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code on a user’s system. This could allow an attacker to take complete control of the affected system.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

I don’t have any of the affected software installed on my system but I do have MSO.dll on my system and I am getting offered the security update, why?
MSO.dll is a file shared between Office applications; only customers having an Office application called out as affected are at risk from this vulnerability. Since the file is on the system even if you don’t have an affected Office application installed Microsoft recommends that you install the security update.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Office handles certain drawing objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (May 8, 2007): Bulletin published.