Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19096
HistoryFeb 13, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-012 - Critical Vulnerabilities in Microsoft Office Publisher Could Allow Remote Code Execution (947085)

2008-02-1300:00:00
vulners.com
19

Microsoft Security Bulletin MS08-012 - Critical
Vulnerabilities in Microsoft Office Publisher Could Allow Remote Code Execution (947085)
Published: February 12, 2008

Version: 1.0
General Information
Executive Summary

This critical security update resolves two privately reported vulnerabilities in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for supported releases of Microsoft Office Publisher 2000; supported releases of Microsoft Office Publisher 2002; and supported editions of Microsoft Office Publisher 2003 Service Pack 2. Microsoft Publisher 2003 Service Pack 3, Microsoft Office Publisher 2007, and Microsoft Office Publisher 2007 Service Pack 1 are not impacted by this vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerabilities by modifying the way that Microsoft Office Publisher handles specially crafted Publisher files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers should apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 947085 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Affected Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Microsoft Office 2000 Service Pack 3

Microsoft Office Publisher 2000
(KB946255)

Remote Code Execution

Critical

MS06-054

Microsoft Office XP Service Pack 3

Microsoft Office Publisher 2002
(KB946216)

Remote Code Execution

Important

MS06-054

Microsoft Office 2003 Service Pack 2

Microsoft Office Publisher 2003 Service Pack 2
(KB946254)

Remote Code Execution

Important

MS06-054

Non-Affected Software
Office Suite Application

2007 Microsoft Office System

Microsoft Office Publisher 2007

2007 Microsoft Office System Service Pack 1

Microsoft Office Publisher 2007 Service Pack 1

Microsoft Office 2003 Service Pack 3

Microsoft Office Publisher 2003 Service Pack 3
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

I use Microsoft Office 2003 Service Pack 3. Why am I still being offered this update?
Microsoft Office 2003 Service Pack 3 is not impacted by the security vulnerabilities documented in this bulletin. However, users will still be offered this update because the updated files for Microsoft Office 2003 Service Pack 3 are newer (with higher version numbers) than the files that were delivered with Microsoft Office Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Does the offer to update Microsoft Office 2003 Service Pack 3 constitute a flaw in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

What is included in the Microsoft Office Service Pack 3 update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office 2003 Service Pack 3 and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Publisher Invalid Memory Reference Vulnerability ā€“ CVE-2008-0102 Publisher Memory CorruptionVulnerability ā€“ CVE-2008-0104 Aggregate Severity Rating

Microsoft Publisher 2000 Service Pack 3

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical

Microsoft Publisher 2002 Service Pack 3

Important
Remote Code Execution

Important
Remote Code Execution

Important

Microsoft Publisher 2003 Service Pack 2

Important
Remote Code Execution

Important
Remote Code Execution

Important
Top of sectionTop of section

Publisher Invalid Memory Reference Vulnerability ā€“ CVE-2008-0102

A remote code execution vulnerability exists in the way Microsoft Office Publisher validates application data when loading Publisher files to memory. An attacker could exploit the vulnerability by constructing a specially crafted Publisher (.pub) file. When a user views the .pub file, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0102.

Mitigating Factors for Publisher Invalid Memory Reference Vulnerability ā€“ CVE-2008-0102

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
Top of sectionTop of section

Workarounds for Publisher Invalid Memory Reference Vulnerability ā€“ CVE-2008-0102

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Publisher Invalid Memory Reference Vulnerability ā€“ CVE-2008-0102

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Publisher does not correctly validate application data when loading Publisher files to memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Publisher file with an affected edition of Microsoft Office Publisher.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Publisher file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link in an e-mail message or an Instant Messenger message that takes them to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Publisher is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by correctly validating memory values when loading application data from disk to memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Publisher Memory Corruption Vulnerability ā€“ CVE-2008-0104

A remote code execution vulnerability exists in the way Microsoft Office Publisher validates memory index values. An attacker could exploit the vulnerability by constructing a specially crafted Publisher (.pub) file. When a user views the .pub file, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0102.

Mitigating Factors for Publisher Memory Corruption Vulnerability ā€“ CVE-2008-0104

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
Top of sectionTop of section

Workarounds for Publisher Memory Corruption Vulnerability ā€“ CVE-2008-0104

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Publisher Memory Corruption Vulnerability ā€“ CVE-2008-0104

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Publisher does not correctly validate memory index values when opening a specially crafted Publisher file.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Publisher file with an affected edition of Microsoft Office Publisher.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Publisher file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link in an e-mail message or an Instant Messenger message that takes them to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Publisher is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by correctly validating memory values when loading application data from disk to memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Piotr Bania for reporting the Publisher Invalid Memory Reference Vulnerability - CVE-2008-0102.
ā€¢

Bing Liu of Fortinet Security Research for reporting the Publisher Invalid Memory Reference Vulnerability - CVE-2008-0102.
ā€¢

Bing Liu of Fortinet Security Research for reporting the Publisher Invalid Memory Reference Vulnerability - CVE-2008-0104.

Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
ā€¢

V1.0 (February 12, 2007): Bulletin published.