Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20343
HistoryAug 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-051 – Critical Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (949785) Microsoft Security Bulletin MS08-051 – Critical

2008-08-1200:00:00
vulners.com
21

Microsoft Security Bulletin MS08-051 – Critical
Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (949785)
Published: August 12, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Office PowerPoint and Microsoft Office PowerPoint Viewer that could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Microsoft Office PowerPoint 2000 and rated Important for supported editions of Microsoft Office PowerPoint 2002, Microsoft Office PowerPoint 2003, Microsoft Office PowerPoint 2007, Microsoft Office PowerPoint Viewer 2003, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats, Microsoft Office 2004 for Mac, and Microsoft Office 2008 for Mac. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Microsoft Office PowerPoint allocates memory when opening PowerPoint files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components

Microsoft Office 2000 Service Pack 3

Microsoft Office PowerPoint 2000 Service Pack 3
(KB949007)

Remote Code Execution

Critical

MS06-058

Microsoft Office XP Service Pack 3

Microsoft Office PowerPoint 2002 Service Pack 3
(KB948995)

Remote Code Execution

Important

MS06-058

Microsoft Office 2003 Service Pack 2

Microsoft Office PowerPoint 2003 Service Pack 2
(KB948988)

Remote Code Execution

Important

MS06-058

Microsoft Office 2003 Service Pack 3

Microsoft Office PowerPoint 2003 Service Pack 3
(KB948988)

Remote Code Execution

Important

None

2007 Microsoft Office System

Microsoft Office PowerPoint 2007
(KB951338)

Remote Code Execution

Important

None

2007 Microsoft Office System Service Pack 1

Microsoft Office PowerPoint 2007 Service Pack 1
(KB951338)

Remote Code Execution

Important

None
Other Office Software

Microsoft Office PowerPoint Viewer 2003 (KB949041)

Not Applicable

Remote Code Execution

Important

None

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB954038)

Not Applicable

Remote Code Execution

Important

None

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB954038)

Not Applicable

Remote Code Execution

Important

None
Microsoft Office for Mac

Microsoft Office 2004 for Mac (KB956343)

Not applicable

Remote Code Execution

Important

MS08-026

Non-Affected Software
Office and Other Software

Microsoft Office PowerPoint Viewer 2007 and Microsoft Office PowerPoint Viewer 2007 Service Pack 1

Microsoft Office SharePoint Server 2007

Microsoft Office SharePoint Server 2007 Service Pack 1

Microsoft Office 2008 for Mac

Microsoft Works 8.0

Microsoft Works 8.5

Microsoft Works 9.0

Microsoft Works Suite 2005

Microsoft Works Suite 2006
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 949785.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

The Office component discussed in this bulletin is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in the version of the Office Suite, will not increase the security risk of that system. However, users who do choose to install the update will not have a negative impact on the security or performance of a system. For more information on this issue, please see Microsoft Knowledge Base Article 830335.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?
Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

What is included in the Microsoft Office update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Why is this update rated Critical for PowerPoint 2000 but only rated Important for all other affected versions of PowerPoint?
Microsoft Office PowerPoint 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Affected Software Memory Allocation Vulnerability - CVE-2008-0120 Memory Calculation Vulnerability - CVE-2008-0121 Parsing Overflow Vulnerability - CVE-2008-1455 Aggregate Severity Rating

Microsoft Office PowerPoint 2000 Service Pack 3

Not applicable

Not applicable

Critical
Remote Code Execution

Critical

Microsoft Office PowerPoint 2002 Service Pack 3

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint 2003 Service Pack 2

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint 2003 Service Pack 3

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint 2007

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint 2007 Service Pack 1

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint Viewer 2003

Important
Remote Code Execution

Important
Remote Code Execution

Not applicable

Important

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1

Not applicable

Not applicable

Important
Remote Code Execution

Important

Microsoft Office 2004 for Mac

Not applicable

Not applicable

Important
Remote Code Execution

Important
Top of sectionTop of section

Memory Allocation Vulnerability - CVE-2008-0120

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint Viewer 2003 handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0120.

Mitigating Factors for the Memory Allocation Vulnerability - CVE-2008-0120

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for the Memory Allocation Vulnerability - CVE-2008-0120

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for the Memory Allocation Vulnerability - CVE-2008-0120

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory allocation error when PowerPoint Viewer 2003 processes a malformed picture index in a specially crafted PowerPoint file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft PowerPoint Viewer 2003.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft PowerPoint Viewer 2003 is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that PowerPoint Viewer 2003 validates memory allocations when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Memory Calculation Vulnerability - CVE-2008-0121

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint Viewer 2003 handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0121.

Mitigating Factors for the Memory Calculation Vulnerability - CVE-2008-0121

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for the Memory Calculation Vulnerability - CVE-2008-0121

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for the Memory Calculation Vulnerability - CVE-2008-0121

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when PowerPoint Viewer 2003 processes a malformed picture index in a specially crafted PowerPoint file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft PowerPoint Viewer 2003.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft PowerPoint Viewer 2003 is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by validating the way that PowerPoint Viewer 2003 calculates memory allocation requests when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Parsing Overflow Vulnerability - CVE-2008-1455

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-1455.

Mitigating Factors for the Parsing Overflow Vulnerability - CVE-2008-1455

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for the Parsing Overflow Vulnerability - CVE-2008-1455

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .PPT=oice.powerpoint.show

ASSOC .ppt=PowerPoint.Show.8

ASSOC .POT=oice.powerpoint.template

ASSOC .pot=PowerPoint.Template.8

ASSOC .PPS=oice.powerpoint.slideshow

ASSOC .pps=PowerPoint.SlideShow.8

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with the 2007 Microsoft Office system, all of the latest security updates for the 2007 Microsoft Office system must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for the Parsing Overflow Vulnerability - CVE-2008-1455

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when parsing list values in a specially crafted PowerPoint file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Office PowerPoint validates data when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Ruben Santamarta of Reversemode.com working with iDefense Labs for reporting the Memory Allocation and Calculation Vulnerabilities (CVE-2008-0120 and CVE-2008-0121).

ADLab of Venustech for reporting the Parsing Overflow Vulnerability (CVE-2008-1455).

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 12, 2008): Bulletin published.