Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13797
HistoryAug 08, 2006 - 12:00 a.m.

Microsoft Security Bulletin MS06-048 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (922968)

2006-08-0800:00:00
vulners.com
29

Microsoft Security Bulletin MS06-048
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (922968)
Published: August 8, 2006

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft PowerPoint

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:
•

Microsoft Office 2000 Service Pack 3 - Download the update (KB921568)
•

Microsoft PowerPoint 2000
•

Microsoft Office XP Service Pack 3 - Download the update (KB921567)
•

Microsoft PowerPoint 2002
•

Microsoft Office 2003 Service Pack 1 or Service Pack 2 - Download the update (KB921566)
•

Microsoft Office PowerPoint 2003
•

Microsoft Office 2004 for Mac - Download the update (KB923151)
•

PowerPoint 2004 for Mac
•

Microsoft Office v. X for Mac - Download the update (KB923148)
•

PowerPoint 2004 v. X for Mac

Non-Affected Software:
•

Microsoft PowerPoint 2003 Viewer
•

Microsoft Works Suites:
•

Microsoft Works Suite 2004
•

Microsoft Works Suite 2005
•

Microsoft Works Suite 2006

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

This update resolves two newly discovered, privately reported and public vulnerabilities. Each vulnerability is documented in this bulletin in its own "Vulnerability Details" section.

When using vulnerable versions of Office, if a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of the client workstation. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Microsoft PowerPoint 2000 Microsoft PowerPoint XP Microsoft PowerPoint 2003 Microsoft PowerPoint 2004 for Mac or Microsoft PowerPoint v. X for Mac

Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590

Remote Code Execution

Critical

Important

Important

Important

Microsoft PowerPoint Malformed Records Vulnerability - CVE-2006-3449

Remote Code Execution

Critical

Important

Important

Important

Aggregate Severity of All Vulnerabilities

Critical

Important

Important

Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

The bulletin is titled “Vulnerability in Microsoft Office Could Allow Remote Code Execution,” but the “Affected Software” section only lists PowerPoint. Why?
The vulnerability exists in a binary that is shared by several Office products. However, the problem is specific to how PowerPoint uses that shared binary.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.
Bulletin ID Microsoft PowerPoint 2000 Microsoft PowerPoint XP Microsoft PowerPoint 2003 Microsoft PowerPoint 2004 for Mac or Microsoft PowerPoint v.X for Mac

MS06-038

Replaced

Replaced

Replaced

Replaced

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?

The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0

Microsoft PowerPoint 2000

Yes

No

Microsoft PowerPoint XP

Yes

Yes

Microsoft PowerPoint 2003

Yes

Yes

Microsoft PowerPoint 2004 for Mac

No

No

Microsoft PowerPoint v. X for Mac

No

No

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Can I use Systems Management Server (SMS) to determine whether this update is required?

The following table provides the SMS detection summary for this security update.
Software SMS 2.0 SMS 2003

Microsoft PowerPoint 2000

Yes

No

Microsoft PowerPoint XP

Yes

Yes

Microsoft PowerPoint 2003

Yes

Yes

Microsoft PowerPoint 2004 for Mac

No

No

Microsoft PowerPoint v. X for Mac

No

No

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to programs that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.
Top of sectionTop of section

Vulnerability Details

Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590

A remote code execution vulnerability exists in PowerPoint and could be exploited when a file containing a malformed shape container is parsed by PowerPoint. Such a file might be included in an e-mail attachment or hosted on a malicious web site. An attacker could exploit the vulnerability by constructing a specially crafted PowerPoint file that could allow remote code execution.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

Mitigating Factors for Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590
•

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
•

In Outlook 2002 and Outlook 2003, the vulnerability could not be exploited automatically through e-mail. A user would have to click on an attachment and then acknowledge a warning and accept a prompt to Open before the vulnerability could be exploited.
•

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

Note PowerPoint 2000 files do not prompt the user to Open, Save, or Cancel before opening a document.
Top of sectionTop of section

Workarounds for Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Do not open or save Microsoft Office files that you receive from un-trusted sources or that you received unexpectedly from trusted sources.

This vulnerability could be exploited when a user opens a file.
Top of sectionTop of section

FAQ for Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in PowerPoint and could be exploited when a file containing a malformed shape container is parsed by PowerPoint. Such a file might be included in an e-mail attachment or hosted on a malicious web site. An attacker could exploit the vulnerability by constructing a specially crafted PowerPoint file that could allow remote code execution.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when PowerPoint opens a specially crafted PowerPoint file and parses a malformed shape.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run with the privileges of the user who opened the file.

How could an attacker exploit the vulnerability?
In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that PowerPoint parses the length of a record before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. While the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-3590 and was previously described in Microsoft Security Advisory 922970.
Top of sectionTop of section
Top of sectionTop of section

Microsoft PowerPoint Malformed Record Vulnerability - CVE-2006-3449

A remote code execution vulnerability exists in PowerPoint and could be exploited when a file containing a malformed record is parsed by PowerPoint. Such a file might be included in an e-mail attachment or hosted on a malicious web site. An attacker could exploit the vulnerability by constructing a specially crafted PowerPoint file that could allow remote code execution.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

Mitigating Factors for Microsoft PowerPoint Malformed Record Vulnerability - CVE-2006-3449
•

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
•

In Outlook 2002 and Outlook 2003, the vulnerability could not be exploited automatically through e-mail. A user would have to click on an attachment and then acknowledge a warning and accept a prompt to Open before the vulnerability could be exploited.
•

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

Note Office 2000 files do not prompt the user to Open, Save, or Cancel before opening a document.
Top of sectionTop of section

Workarounds for Microsoft PowerPoint Malformed Record Vulnerability - CVE-2006-3449:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Do not open or save Microsoft Office files that you receive from un-trusted sources or that you received unexpectedly from trusted sources.

This vulnerability could be exploited when a user opens a file.
Top of sectionTop of section

FAQ for Microsoft PowerPoint Malformed Record Vulnerability - CVE-2006-3449:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in PowerPoint and could be exploited when a file containing a malformed record is parsed by PowerPoint. Such a file might be included in an e-mail attachment or hosted on a malicious web site. An attacker could exploit the vulnerability by constructing a specially crafted PowerPoint file that could allow remote code execution.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when PowerPoint opens a specially crafted PowerPoint file and parses a malformed record.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run with the privileges of the user who opened the file.

How could an attacker exploit the vulnerability?
In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that PowerPoint parses the length of a record before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
•

Elia Florio of Symantec for reporting the Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590
•

Dejun Meng of the Fortinet Security Research Team for reporting the Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590
•

Shih-hao Weng of Information & Communication Security Technology Center for reporting the Microsoft PowerPoint Mso.dll Vulnerability - CVE-2006-3590
•

SoWhat of Nevis Labs for reporting the Microsoft PowerPoint Malformed Records Vulnerability - CVE-2006-3449

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:
•

V1.0 (August 8, 2006): Bulletin published.

Related for SECURITYVULNS:DOC:13797