Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21799
HistoryMay 12, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-017 - Critical Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340)

2009-05-1200:00:00
vulners.com
22

Microsoft Security Bulletin MS09-017 - Critical
Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340)
Published: May 12, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly disclosed vulnerability and several privately reported vulnerabilities in Microsoft Office PowerPoint that could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Microsoft Office PowerPoint 2000. For supported editions of Microsoft Office PowerPoint 2002, Microsoft Office PowerPoint 2003, Microsoft Office PowerPoint 2007, Microsoft Office 2004 for Mac, and Microsoft Office 2008 for Mac; Open XML File Format Converter for Mac; all supported versions of PowerPoint Viewer, and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats; Microsoft Works 8.5; and Microsoft Works 9.0, this security update is rated Important. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that PowerPoint handles conditions that could cause memory corruption when opening specially crafted PowerPoint files. This update also addresses the vulnerabilities by preventing Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 969136.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 967340 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components

Microsoft Office 2000 Service Pack 3

Microsoft Office PowerPoint 2000 Service Pack 3
(KB957790)

Remote Code Execution

Critical

MS08-051

Microsoft Office XP Service Pack 3

Microsoft Office PowerPoint 2002 Service Pack 3
(KB957781)

Remote Code Execution

Important

MS08-051

Microsoft Office 2003 Service Pack 3

Microsoft Office PowerPoint 2003 Service Pack 3
(KB957784)

Remote Code Execution

Important

MS08-051

2007 Microsoft Office System Service Pack 1

Microsoft Office PowerPoint 2007 Service Pack 1*
(KB957789)

Remote Code Execution

Important

MS08-051

2007 Microsoft Office System Service Pack 2

Microsoft Office PowerPoint 2007 Service Pack 2*
(KB957789)

Remote Code Execution

Important

None
Microsoft Office for Mac

Microsoft Office 2004 for Mac

Not applicable

Remote Code Execution

Important

None

Microsoft Office 2008 for Mac

Not applicable

Remote Code Execution

Important

None

Open XML File Format Converter for Mac

Not applicable

Remote Code Execution

Important

None
Other Office Software

PowerPoint Viewer 2003
(KB969615)

Not applicable

Remote Code Execution

Important

MS08-051

PowerPoint Viewer 2007 Service Pack 1 and PowerPoint Viewer 2007 Service Pack 2
(KB970059)

Not applicable

Remote Code Execution

Important

None

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1
(KB969618)

Not applicable

Remote Code Execution

Important

MS08-051

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2
(KB969618)

Not applicable

Remote Code Execution

Important

None

Microsoft Works 8.5

Not applicable

Remote Code Execution

Important

None

Microsoft Works 9.0

Not applicable

Remote Code Execution

Important

None

*For Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2, in addition to KB957789, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB969618) to be protected from the vulnerabilities described in this bulletin.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 967340.

I am running Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, Open XML File Format Converter for Mac, Microsoft Works 8.5, or Microsoft Works 9.0. Why are updates not available for these software?
Microsoft is able to release this current update because we have updates ready on the regular bulletin release cycle for an entire product line to address the vast majority of customers at risk. We are aware of active exploitation on versions of Microsoft Office PowerPoint running on Windows operating systems.

The updates for Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, Open XML File Format Converter for Mac, Microsoft Works 8.5, Microsoft Works 9.0 are still in development. Microsoft will issue updates on the regular bulletin release cycle for these product lines when testing is complete to ensure quality.

Do users need to make special considerations regarding PowerPoint 4.0 file formats?
With this update, the ability to open PowerPoint 4.0 file formats will be disabled by default in Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002. This functionality has already been disabled by default in Microsoft Office PowerPoint 2003 Service Pack 3. This functionality also no longer exists in Microsoft Office PowerPoint 2007. For more information regarding this change, please see Microsoft Knowledge Base Article 970980.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Why is this update Critical for PowerPoint 2000 but only Important for all other affected versions of PowerPoint?
Microsoft PowerPoint 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

What components of the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats are updated by this bulletin?
The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in the version of the Office Suite, will not increase the security risk of that system. However, users who do choose to install the update will not have a negative impact on the security or performance of a system. For more information on this issue, please see Microsoft Knowledge Base Article 830335.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Legacy File Format Vulnerability - CVE-2009-0220 Integer Overflow Vulnerability - CVE-2009-0221 Legacy File Format Vulnerability - CVE-2009-0222 Legacy File Format Vulnerability - CVE-2009-0223 Memory Corruption Vulnerability - CVE-2009-0224 PP7 Memory Corruption Vulnerability - CVE-2009-0225 Legacy File Format Vulnerability - CVE-2009-0226
Part 1

Microsoft Office PowerPoint 2000 Service Pack 3

Critical
Remote Code Execution

Not applicable

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical
Remote Code Execution

Not applicable

Critical
Remote Code Execution

Microsoft Office PowerPoint 2002 Service Pack 3

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Microsoft Office PowerPoint 2003 Service Pack 3

Moderate
Remote Code Execution

Important
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Important
Remote Code Execution

Not applicable

Important
Remote Code Execution

Microsoft Office PowerPoint 2007 Service Pack 1

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Office PowerPoint 2007 Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Office 2004 for Mac

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Office 2008 for Mac

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Open XML File Format Converter for Mac

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

PowerPoint Viewer 2003

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

PowerPoint Viewer 2007 Service Pack 1 and PowerPoint Viewer 2007 Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Works 8.5

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Microsoft Works 9.0

Not applicable

Not applicable

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Legacy File Format Vulnerability - CVE-2009-0227 Memory Corruption Vulnerability - CVE-2009-0556 PP7 Memory Corruption Vulnerability - CVE-2009-1128 PP7 Memory Corruption Vulnerability - CVE-2009-1129 Heap Corruption Vulnerability - CVE-2009-1130 Data Out of Bounds Vulnerability - CVE-2009-1131 Legacy File Format Vulnerability - CVE-2009-1137 Aggregate Severity Rating (including Part 1)
Part 2

Microsoft Office PowerPoint 2000 Service Pack 3

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical
Remote Code Execution

Not applicable

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical

Microsoft Office PowerPoint 2002 Service Pack 3

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Not applicable

Important
Remote Code Execution

Important

Microsoft Office PowerPoint 2003 Service Pack 3

Moderate
Remote Code Execution

Important
Remote Code Execution

Moderate
Remote Code Execution

Moderate
Remote Code Execution

Important
Remote Code Execution

Not applicable

Moderate
Remote Code Execution

Important

Microsoft Office PowerPoint 2007 Service Pack 1

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Microsoft Office PowerPoint 2007 Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Microsoft Office 2004 for Mac

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Important
Remote Code Execution

Not applicable

Not applicable

Important

Microsoft Office 2008 for Mac

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Open XML File Format Converter for Mac

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

PowerPoint Viewer 2003

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

PowerPoint Viewer 2007 Service Pack 1 and PowerPoint Viewer 2007 Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Microsoft Works 8.5

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Microsoft Works 9.0

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Not applicable

Important

Note The Aggregate Severity Rating is the highest severity rating from both Part 1 and Part 2 of the table.
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-0220

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0220.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-0220

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-0220

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-0220

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads paragraph formatting data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Integer Overflow Vulnerability - CVE-2009-0221

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0221.

Mitigating Factors for Integer Overflow Vulnerability - CVE-2009-0221

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Integer Overflow Vulnerability - CVE-2009-0221

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .PPT=oice.powerpoint.show

ASSOC .ppt=PowerPoint.Show.8

ASSOC .POT=oice.powerpoint.template

ASSOC .pot=PowerPoint.Template.8

ASSOC .PPS=oice.powerpoint.slideshow

ASSOC .pps=PowerPoint.SlideShow.8

Note On Windows Vista and Windows Server 2008, the commands above will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 970980 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Integer Overflow Vulnerability - CVE-2009-0221

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads an invalid record type in a specially crafted PowerPoint file, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update modifies the way that PowerPoint validates record types when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-0222

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0222.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-0222

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-0222

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-0222

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-0223

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0223.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-0223

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-0223

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-0223

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Memory Corruption Vulnerability - CVE-2009-0224

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0224.

Mitigating Factors for Memory Corruption Vulnerability - CVE-2009-0224

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Memory Corruption Vulnerability - CVE-2009-0224

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .PPT=oice.powerpoint.show

ASSOC .ppt=PowerPoint.Show.8

ASSOC .POT=oice.powerpoint.template

ASSOC .pot=PowerPoint.Template.8

ASSOC .PPS=oice.powerpoint.slideshow

ASSOC .pps=PowerPoint.SlideShow.8

Note On Windows Vista and Windows Server 2008, the commands above will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 970980 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Memory Corruption Vulnerability - CVE-2009-0224

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads an invalid record type in a specially crafted PowerPoint file, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update modifies the way that PowerPoint validates list records when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

PP7 Memory Corruption Vulnerability - CVE-2009-0225

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0225.

Mitigating Factors for PP7 Memory Corruption Vulnerability - CVE-2009-0225

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2000, PowerPoint 2003, PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for PP7 Memory Corruption Vulnerability - CVE-2009-0225

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp7x32.dll in Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 95 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for PP7 Memory Corruption Vulnerability - CVE-2009-0225

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 95 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 95 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update modifies the way that Microsoft Office PowerPoint 2002 opens PowerPoint 95 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-0226

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0226.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-0226

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-0226

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-0226

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-0227

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0227.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-0227

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-0227

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-0227

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Memory Corruption Vulnerability - CVE-2009-0556

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0556.

Mitigating Factors for Memory Corruption Vulnerability - CVE-2009-0556

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Memory Corruption Vulnerability - CVE-2009-0556

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .PPT=oice.powerpoint.show

ASSOC .ppt=PowerPoint.Show.8

ASSOC .POT=oice.powerpoint.template

ASSOC .pot=PowerPoint.Template.8

ASSOC .PPS=oice.powerpoint.slideshow

ASSOC .pps=PowerPoint.SlideShow.8

Note On Windows Vista and Windows Server 2008, the commands above will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 970980 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Memory Corruption Vulnerability - CVE-2009-0556

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by memory corruption when PowerPoint reads an invalid index value in a specially crafted PowerPoint file. The resulting error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the logged-in user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that PowerPoint validates memory allocations when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-0556. This vulnerability was first described in Microsoft Security Advisory 969136.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability.
Top of sectionTop of section
Top of sectionTop of section

PP7 Memory Corruption Vulnerability - CVE-2009-1128

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1128.

Mitigating Factors for PP7 Memory Corruption Vulnerability - CVE-2009-1128

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for PP7 Memory Corruption Vulnerability - CVE-2009-1128

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp7x32.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 95 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for PP7 Memory Corruption Vulnerability - CVE-2009-1128

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
This vulnerability causes memory corruption when reading sound data from specially crafted older PowerPoint 95 formatted files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update modifies the way that Microsoft Office PowerPoint 2000, Microsoft Office PowerPoint 2002, and Microsoft Office PowerPoint 2003 open PowerPoint 95 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

PP7 Memory Corruption Vulnerability - CVE-2009-1129

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1129.

Mitigating Factors for PP7 Memory Corruption Vulnerability - CVE-2009-1129

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for PP7 Memory Corruption Vulnerability - CVE-2009-1129

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp7x32.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 95 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp7x32.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for PP7 Memory Corruption Vulnerability - CVE-2009-1129

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
This vulnerability causes memory corruption when reading sound data from specially crafted older PowerPoint 95 formatted files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update modifies the way that Microsoft Office PowerPoint 2000, Microsoft Office PowerPoint 2002, and Microsoft Office PowerPoint 2003 open PowerPoint 95 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Heap Corruption Vulnerability - CVE-2009-1130

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1130.

Mitigating Factors for Heap Corruption Vulnerability - CVE-2009-1130

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Heap Corruption Vulnerability - CVE-2009-1130

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .PPT=oice.powerpoint.show

ASSOC .ppt=PowerPoint.Show.8

ASSOC .POT=oice.powerpoint.template

ASSOC .pot=PowerPoint.Template.8

ASSOC .PPS=oice.powerpoint.slideshow

ASSOC .pps=PowerPoint.SlideShow.8

Note On Windows Vista and Windows Server 2008, the commands above will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 970980 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Heap Corruption Vulnerability - CVE-2009-1130

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by memory corruption when PowerPoint reads a malformed structure value in a specially crafted PowerPoint file. The resulting error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office PowerPoint validates the vulnerable memory structure when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Data Out of Bounds Vulnerability - CVE-2009-1131

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1131.

Mitigating Factors for Data Out of Bounds Vulnerability - CVE-2009-1131

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Data Out of Bounds Vulnerability - CVE-2009-1131

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Data Out of Bounds Vulnerability - CVE-2009-1131

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Microsoft Office PowerPoint reads data that is too large in a specially crafted PowerPoint file, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the logged-on in user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint file with an affected version of Microsoft Office PowerPoint

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Office PowerPoint validates memory allocations when opening PowerPoint files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Legacy File Format Vulnerability - CVE-2009-1137

A remote code execution vulnerability exists in the way that Microsoft Office PowerPoint handles specially crafted PowerPoint files. An attacker could exploit the vulnerability by creating a specially crafted PowerPoint file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1137.

Mitigating Factors for Legacy File Format Vulnerability - CVE-2009-1137

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Microsoft Office 2003 Service Pack 3 blocks the opening and saving of certain files by default upon installation. For Microsoft Office PowerPoint 2003 Service Pack 3, these are files that are older than PowerPoint 97 and that have file types such as .ppt, .pot, .pps, and .ppa. Notice that this feature does not apply to Microsoft Office PowerPoint 97 files. For more information, see Microsoft Knowledge Base Article 938810.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This vulnerability does not affect PowerPoint 2007, PowerPoint Viewer 2003, and PowerPoint Viewer 2007.
Top of sectionTop of section

Workarounds for Legacy File Format Vulnerability - CVE-2009-1137

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to pp4x322.dll in Microsoft Office PowerPoint 2000 or Microsoft Office PowerPoint 2002

Note You will need administrator privileges to set these file restrictions.

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /P everyone:N

Impact of Workaround. You will not be able to open PowerPoint 4.0 files.

How to Undo the Workaround:

On 32-bit editions of Microsoft Windows 2000, Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows XP and Windows Server 2003, run the following command from a command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 32-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone

On 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles(x86)%\Microsoft Office\pp4x322.dll^"') DO cacls "%G" /E /R everyone
Top of sectionTop of section

FAQ for Legacy File Format Vulnerability - CVE-2009-1137

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When PowerPoint reads sound data from specially crafted PowerPoint 4.0 files, an error may corrupt memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted PowerPoint 4.0 file with an affected version of Microsoft Office PowerPoint.

In a Web-based attack scenario, a Web site could contain a PowerPoint file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted PowerPoint file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted PowerPoint file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted PowerPoint file to the user and convincing the user to open the file.

What systems are primarily at risk from the vulnerability?
Systems where an affected version of Microsoft Office PowerPoint is used, such as workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update prevents Microsoft Office PowerPoint 2000 and Microsoft Office PowerPoint 2002 from opening PowerPoint 4.0 native file formats.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Legacy File Format Vulnerability (CVE-2009-0220)

Sean Larsson of VeriSign iDefense Labs for reporting the Integer Overflow Vulnerability (CVE-2009-0221)

Nicolas Joly of VUPEN Security for reporting the Legacy File Format Vulnerability (CVE-2009-0222)

Marsu Pilami of VeriSign iDefense Labs for reporting the Legacy File Format Vulnerability (CVE-2009-0223)

Sean Larsson of VeriSign iDefense Labs for reporting the Memory Corruption Vulnerability (CVE-2009-0224)

Nicolas Joly of VUPEN Security for reporting the PP7 Memory Corruption Vulnerability (CVE-2009-0225)

Marsu Pilami of VeriSign iDefense Labs for reporting the Legacy File Format Vulnerability (CVE-2009-0226)

Marsu Pilami of VeriSign iDefense Labs for reporting the Legacy File Format Vulnerability (CVE-2009-0227)

Marsu Pilami, working with Zero Day Initiative, for reporting the Memory Corruption Vulnerability (CVE-2009-0556)

Marsu Pilami of VeriSign iDefense Labs for reporting the PP7 Memory Corruption Vulnerability (CVE-2009-1128)

Marsu Pilami of VeriSign iDefense Labs for reporting the PP7 Memory Corruption Vulnerability (CVE-2009-1129)

Ling and Wushi of team509, working with TippingPoint and the Zero Day Initiative, and Sean Larsson of VeriSign iDefense Labs for reporting the Heap Corruption Vulnerability (CVE-2009-1130)

Carsten H. Eiram of Secunia for reporting the Data Out of Bounds Vulnerability (CVE-2009-1131)

An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Legacy File Format Vulnerability (CVE-2009-1137)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (May 12, 2009): Bulletin published.