Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20334
HistoryAug 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-042 – Important Vulnerability in Microsoft Word Could Allow Remote Code Execution (955048)

2008-08-1200:00:00
vulners.com
16

Microsoft Security Bulletin MS08-042 – Important
Vulnerability in Microsoft Word Could Allow Remote Code Execution (955048)
Published: August 12, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly reported vulnerability in Microsoft Word. This vulnerability could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for supported editions of Microsoft Word 2002 and Microsoft Word 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Microsoft Word handles specially crafted Word files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 953635.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components

Microsoft Office XP Service Pack 3

Microsoft Word 2002 Service Pack 3 (KB954463)

Remote Code Execution

Important

MS08-026

Microsoft Office 2003 Service Pack 2

Microsoft Word 2003 Service Pack 2 (KB954464)

Remote Code Execution

Important

MS08-026

Microsoft Office 2003 Service Pack 3

Microsoft Word 2003 Service Pack 3 (KB954464)

Remote Code Execution

Important

MS08-026

Non-Affected Software
Office and Other Software Component

Microsoft Office 2000 Service Pack 3

Microsoft Word 2000 Service Pack 3

2007 Microsoft Office System

Microsoft Word 2007

2007 Microsoft Office System Service Pack 1

Microsoft Word 2007 Service Pack 1

Microsoft Word Viewer 2003

Microsoft Word Viewer 2003 Service Pack 3

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1

Microsoft Works 8.0

Microsoft Works 8.5

Microsoft Works 9.0

Microsoft Works Suite 2005

Microsoft Works Suite 2006

Microsoft Office 2004 for Mac

Microsoft Office 2008 for Mac

Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 955048.

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?
Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in the version of the Office Suite, will not increase the security risk of that system. However, users who do choose to install the update will not have a negative impact on the security or performance of a system. For more information on this issue, please see Microsoft Knowledge Base Article 830335.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Affected Software Word Record Parsing Vulnerability - CVE-2008-2244 Aggregate Severity Rating

Microsoft Word 2002 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Word 2003 Service Pack 2

Important
Remote Code Execution

Important

Microsoft Word 2003 Service Pack 3

Important
Remote Code Execution

Important
Top of sectionTop of section

Word Record Parsing Vulnerability - CVE-2008-2244

A remote code execution vulnerability exists in the way that Microsoft Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file that includes a malformed record value. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2244.

Mitigating Factors for Word Record Parsing Vulnerability - CVE-2008-2244

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted Word file.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Word Record Parsing Vulnerability - CVE-2008-2244

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality

Use Microsoft Office Word 2003 Viewer or Microsoft Office Word 2003 Viewer Service Pack 3 to open and view Microsoft Word files.

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Word Record Parsing Vulnerability - CVE-2008-2244

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory handling error when parsing record values in a specially crafted Word file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted Word file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Word is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Word initializes memory in processing record values when opening Word files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability had been publicly disclosed when this security bulletin was originally issued. It has been assigned the Common Vulnerability and Exposure number CVE-2008-2244. This vulnerability was first described in Microsoft Security Advisory 953635.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2008-2244.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

ISC/SANS for reporting the Word Record Parsing Vulnerability (CVE-2008-2244).

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 12, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:20334