Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19097
HistoryFeb 13, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-013 – Critical Vulnerability in Microsoft Office Could Allow Remote Code Execution (947108)

2008-02-1300:00:00
vulners.com
32

Microsoft Security Bulletin MS08-013 – Critical
Vulnerability in Microsoft Office Could Allow Remote Code Execution (947108)
Published: February 12, 2008

Version: 1.0
General Information
Executive Summary

This critical security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file with a malformed object inserted into the document. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for all supported editions of Microsoft Office 2000 and an important security update for Microsoft Office XP, Microsoft Office 2003 and Microsoft Office 2004 for Mac. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that Microsoft Office loads documents with inserted objects. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately

Known Issues. Microsoft Knowledge Base Article 947108 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Affected Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Office 2000 Service Pack 3
(KB944425)

Remote Code Execution

Critical

MS06-047

Microsoft Office XP Service Pack 3
(KB944423)

Remote Code Execution

Important

MS06-047

Microsoft Office 2003 Service Pack 2
(KB945185)

Remote Code Execution

Important

MS06-047

Microsoft Office 2004 for Mac
(KB948056)

Remote Code Execution

Important

MS07-060

Non-Affected Software
Office Suite and Other Software

Microsoft Office 2003 Service Pack 3

Microsoft Excel Viewer 2003

Microsoft PowerPoint 2003 Viewer

Microsoft Visio 2003 Viewer

Microsoft Word Viewer 2003

2007 Microsoft Office System

2007 Microsoft Office System Service Pack 1

Microsoft Office 2008 for Mac
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

I do not have the complete Microsoft Office suite listed in the Affected Software table, but only one of the component applications such as Word. Will my system be offered the security update?
The vulnerability that is the subject of this security bulletin affects only the complete Microsoft Office suite listed in the Affected Software section. However, specific Microsoft Office applications use some of the same files as the complete Microsoft Office suite for which the security update applies. We recommend installing the update to prevent the security update from being offered again.

I use Microsoft Office 2003 Service Pack 3. Why am I still being offered this update?
Microsoft Office 2003 Service Pack 3 is not impacted by the security vulnerabilities documented in this bulletin. However, users will still be offered this update because the updated files for Microsoft Office 2003 Service Pack 3 are newer (with higher version numbers) than the files that were delivered with Microsoft Office Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Does the offer to update Microsoft Office 2003 Service Pack 3 constitute a flaw in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

What is included in the Microsoft Office Service Pack 3 update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office 2003 Service Pack 3 and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Execution Jump Vulnerability - CVE-2008-0103 Aggregate Severity Rating

Microsoft Office 2000 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Office XP Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office 2003 Service Pack 2

Important
Remote Code Execution

Important

Microsoft Office 2004 for Mac

Important
Remote Code Execution

Important
Top of sectionTop of section

Microsoft Office Execution Jump Vulnerability - CVE-2008-0103

The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office document with a malformed object inserted into the document. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0103.

Mitigating Factors for Microsoft Office Execution Jump Vulnerability - CVE-2008-0103

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for Microsoft Office Execution Jump Vulnerability - CVE-2008-0103

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to VBE6.dll

To restrict access to VBE6.dll, type the following at the command prompt:

For Windows XP:

Echo y|cacls "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll" /E /P everyone:N

For Windows Vista:

Takeown.exe /f "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll"
Icacls.exe "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll" /save %TEMP%\VBE6_ACL.TXT
Icacls.exe "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll" /deny everyone:(F)

Impact of workaround: The impact of implementing this workaround is that Microsoft Office files with VBA content (such as with macros) will no longer load.

How to undo the workaround: To rollback this workaround, type the following at the command prompt:

For Windows XP:

cacls "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll" /E /R everyone

For Windows Vista:

icacls "%ProgramFiles%\common files\microsoft shared\vba\vba6\vbe6.dll" /grant everyone:(F)
icacls "%ProgramFiles%\common files\microsoft shared\vba\vba6" /restore %TEMP%\VBE6_ACL.TXT

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Microsoft Office Execution Jump Vulnerability - CVE-2008-0103

What is the scope of the vulnerability?
This is a remote code execution vulnerability In Microsoft Office. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a memory handling error in Microsoft Office when a user opens a specially crafted Office file with malformed objects inserted. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Office file with an affected edition of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Office file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Office manages memory allocations when opening Office documents with object information inserted in the documents.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Support to learn about the support options that are available to you.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Shaun Colley of NGSSoftware for reporting the Microsoft Office Execution Jump Vulnerability (CVE-2008-0103).

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (February 12, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:19097