Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19093
HistoryFeb 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-009 - Critical Vulnerability in Microsoft Word Could Allow Remote Code Execution (947077)

2008-02-1200:00:00
vulners.com
11

Microsoft Security Bulletin MS08-009 - Critical
Vulnerability in Microsoft Word Could Allow Remote Code Execution (947077)
Published: February 12, 2008

Version: 1.0
General Information
Executive Summary

This critical security update resolves one privately reported vulnerability in Microsoft Word that could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for supported editions of Microsoft Office 2000 and an important security update for Microsoft Office XP, Microsoft Office 2003, and Microsoft Office Word Viewer 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that Microsoft Word handles specially crafted Word files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Microsoft Office 2000 Service Pack 3

Microsoft Word 2000 Service Pack 3
(KB943990)

Remote Code Execution

Critical

MS07-060

Microsoft Office XP Service Pack 3

Microsoft Word 2002 Service Pack 3
(KB943957)

Remote Code Execution

Important

MS07-060

Microsoft Office 2003 Service Pack 2

Microsoft Word 2003 Service Pack 2
(KB943983)

Remote Code Execution

Important

MS07-024

Microsoft Office Word Viewer 2003
(KB943992)

Remote Code Execution

Important

MS07-024

Non-Affected Software
Office Suite and Other Software

Microsoft Office 2003 Service Pack 3

Microsoft Word Viewer 2003 Service Pack 3

2007 Microsoft Office System

2007 Microsoft Office System Service Pack 1

Microsoft Office 2004 for Mac

Microsoft Office 2008 for Mac
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Why is this update Critical for Word 2000 but only Important for all other affected versions of Word?
Users who are running Office XP (Word 2002) and beyond have a built-in feature that will prompt a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

I use Microsoft Office 2003 Service Pack 3. Why am I still being offered this update?
Microsoft Office 2003 Service Pack 3 is not impacted by the security vulnerabilities documented in this bulletin. However, users will still be offered this update because the updated files for Microsoft Office 2003 Service Pack 3 are newer (with higher version numbers) than the files that were delivered with Microsoft Office Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Does the offer to update Microsoft Office 2003 Service Pack 3 constitute a flaw in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that the update package has a newer version and thus, offers the update.

What is included in the Microsoft Office Service Pack 3 update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office 2003 Service Pack 3 and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Word Memory Corruption Vulnerability – CVE-2008-0109 Aggregate Severity Rating

Microsoft Word 2000 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Word 2002 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Word 2003 Service Pack 2

Important
Remote Code Execution

Important

Microsoft Office Word Viewer 2003

Important
Remote Code Execution

Important
Top of sectionTop of section

Word Memory Corruption Vulnerability – CVE-2008-0109

A remote code execution vulnerability exists in the way that Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file that includes a malformed value. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0109.

Mitigating Factors for Word Memory Corruption Vulnerability – CVE-2008-0109

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for Word Memory Corruption Vulnerability – CVE-2008-0109

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) when added to the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats is used to more securely open Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handle for the .doc file format. The following table describes the command to enable or to disable MOICE for the .doc file format:
Command to use to enable MOICE to be the registered handler

ASSOC .doc=oice.word.document

ASSOC .doc=Word.Document.8

For more information on MOICE see the following Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to prevent the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations.

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates as of May 2007 must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

Rollback

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Word Memory Corruption Vulnerability – CVE-2008-0109

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when parsing a specially crafted Word file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Word is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word calculates the required memory allocation when opening Word files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Rubén Santamarta of Reversemode.com for reporting the Word Memory Corruption Vulnerability (CVE-2008-0109).
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (February 12, 2008): Bulletin published.