Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20335
HistoryAug 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-043 – Critical Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (954066)

2008-08-1200:00:00
vulners.com
29

Microsoft Security Bulletin MS08-043 – Critical
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (954066)
Published: August 12, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves four privately reported vulnerabilities in Microsoft Office Excel that could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft Office Excel 2000 Service Pack 3 and rated Important for Excel 2002 Service Pack 3, Excel 2003 Service Pack 2, Excel 2003 Service Pack 3, Excel Viewer 2003, Excel Viewer 2003 Service Pack 3, Excel 2007, Excel 2007 Service Pack 1, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1, Microsoft Office Excel Viewer, and Microsoft Office SharePoint Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by modifying the way that Microsoft Excel performs validations when opening Excel files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites, Components, and Other Office Software

Microsoft Office 2000 Service Pack 3

Excel 2000 Service Pack 3 (KB951582)

Remote Code Execution

Critical

MS08-014

Microsoft Office XP Service Pack 3

Excel 2002 Service Pack 3 (KB951551)

Remote Code Execution

Important

MS08-014

Microsoft Office 2003 Service Pack 2

Excel 2003 Service Pack 2 (KB951548)

Remote Code Execution

Important

MS08-014

Microsoft Office 2003 Service Pack 3

Excel 2003 Service Pack 3 (KB951548)

Remote Code Execution

Important

MS08-014

2007 Microsoft Office System

Excel 2007 (KB951546)

Remote Code Execution

Important

MS08-014

2007 Microsoft Office System Service Pack 1

Excel 2007 Service Pack 1 (KB951546)

Remote Code Execution

Important

None

Microsoft Office Excel Viewer 2003 (KB951589)

Remote Code Execution

Important

MS08-014

Microsoft Office Excel Viewer 2003 Service Pack 3 (KB951589)

Remote Code Execution

Important

None

Microsoft Office Excel Viewer (KB955472)

Remote Code Execution

Important

None

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB951596)

Remote Code Execution

Important

MS08-026

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB951596)

Remote Code Execution

Important

MS08-026

Microsoft Office SharePoint Server 2007 (KB953397)

Elevation of Privilege

Important

None

Microsoft Office SharePoint Server 2007 Service Pack 1 (KB953397)

Elevation of Privilege

Important

None

Microsoft Office SharePoint Server 2007 x64 Edition (KB953397)

Elevation of Privilege

Important

None

Microsoft Office SharePoint Server 2007 x64 Edition Service Pack 1 (KB953397)

Elevation of Privilege

Important

None

Microsoft Office 2004 for Mac (KB956343)

Remote Code Execution

Important

MS08-026

Microsoft Office 2008 for Mac (KB956344)

Remote Code Execution

Important

MS08-026

Non-Affected Software
Office and Other Software

Microsoft Works 8.0

Microsoft Works 8.5

Microsoft Works 9.0

Microsoft Works Suite 2005

Microsoft Works Suite 2006

Microsoft Office SharePoint Portal Server 2003
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 954066.

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?
Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Why is Microsoft Office SharePoint Server 2007 affected?
Excel Services in Microsoft Office SharePoint Server uses code that is based on the Excel client which is affected by vulnerabilities as detailed in the Vulnerability Information section of this bulletin.

Note There are three components to Microsoft Office SharePoint Server 2007: Microsoft Office SharePoint Server core components, Excel Services, and InfoPath Forms Services. This update impacts the Excel Services component of Microsoft Office SharePoint Sever 2007

What is the Microsoft Office Excel Viewer?
The Microsoft Office Excel Viewer is a replacement for all previous Excel Viewer versions, including Excel Viewer 97 and Excel Viewer 2003. With Excel Viewer, you can open, view, and print Excel workbooks, even if you don't have Excel installed. You can also copy data from Excel Viewer to another program. However, you cannot edit data, save a workbook, or create a new workbook.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Excel Indexing Validation Vulnerability - CVE-2008-3004 Excel Index Array Vulnerability - CVE-2008-3005 Excel Record Parsing Vulnerability - CVE-2008-3006 Excel Credential Caching Vulnerability - CVE-2008-3003 Aggregate Severity Rating

Microsoft Office Excel 2000 Service Pack 3

Critical
Remote Code Execution

Critical
Remote Code Execution

Critical
Remote Code Execution

None

Critical
Remote Code Execution

Microsoft Office Excel 2002 Service Pack 3

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

None

Important
Remote Code Execution

Microsoft Office Excel 2003 Service Pack 2

Important
Remote Code Execution

None

Important
Remote Code Execution

None

Important

Microsoft Office Excel 2003 Service Pack 3

Important
Remote Code Execution

None

Important
Remote Code Execution

None

Important

Microsoft Office Excel 2007

None

None

Important
Remote Code Execution

Important
Elevation of Privilege

Important

Microsoft Office Excel 2007 Service Pack 1

None

None

Important
Remote Code Execution

Important
Elevation of Privilege

Important

Microsoft Office Excel Viewer 2003

Important
Remote Code Execution

None

Important
Remote Code Execution

None

Important

Microsoft Office Excel Viewer 2003 Service Pack 3

None

None

Important
Remote Code Execution

None

Important

Microsoft Office Excel Viewer

None

None

Important
Remote Code Execution

None

Important

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats

None

None

Important
Remote Code Execution

None

Important

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1

None

None

Important
Remote Code Execution

None

Important

Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1

None

None

Important
Elevation of Privilege

None

Important

Microsoft Office 2004 for Mac

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

None

Important

Microsoft Office 2008 for Mac

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Remote Code Execution

Important
Top of sectionTop of section

Excel Indexing Validation Vulnerability - CVE-2008-3004

A remote code execution vulnerability exists in the way Excel processes index values when loading Excel files into memory. An attacker could exploit the vulnerability by opening a specially crafted file which could be hosted on a Web site, or included as an e-mail attachment.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3004.

Mitigating Factors for Excel Indexing Validation Vulnerability - CVE-2008-3004

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for Excel Indexing Validation Vulnerability - CVE-2008-3004

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the .xls, .xlt, and .xla file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .XLS=oice.excel.sheet

ASSOC .xls=Excel.Sheet.8

ASSOC .XLT=oice.excel.template

ASSOC .xlt=Excel.Template

ASSOC .XLA=oice.excel.addin

ASSOC .xla=Excel.Addin

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with the 2007 Microsoft Office system, all of the latest security updates for the 2007 Microsoft Office system must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Excel Indexing Validation Vulnerability - CVE-2008-3004

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Microsoft Excel does not perform sufficient validation of index values when loading Excel files into memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Excel file with an affected version of Microsoft Excel.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a malformed Excel file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link that takes them to the attacker's site and then convince them to open the file.

A Microsoft Office SharePoint Server 2007 attack scenario is similar to a Web-based attack scenario. An attacker would have to host an Excel Services Web Part in Office SharePoint Server 2007 that is used to render (open) a specially crafted Excel file. An attacker would need permissions to create Excel Services Web Parts and upload Excel files, and then convince users to visit the Web site containing the web part.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Excel used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Excel validates index values when loading Excel files into memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Excel Index Array Vulnerability - CVE-2008-3005

A remote code execution vulnerability exists in the way Excel processes an array index when loading Excel files into memory. An attacker could exploit the vulnerability by opening a specially crafted file which could be hosted on a Web site, or included as an e-mail attachment…

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3005.

Mitigating Factors for Excel Index Array Vulnerability - CVE-2008-3005

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for Excel Index Array Vulnerability - CVE-2008-3005

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Excel Index Array Vulnerability - CVE-2008-3005

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Microsoft Excel does not perform sufficient validation of an array index when loading Excel files into memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a malformed Excel file with an affected version of Microsoft Excel.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a malformed Excel file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Excel used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Excel validates an array index when loading Excel files into memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Excel Record Parsing Vulnerability - CVE-2008-3006

A vulnerability exists in the way Excel parses record values when loading Excel files into memory. Depending on the attack scenario, the vulnerability could lead to remote code execution on a user's local Excel client, or it could lead to elevation of privilege within a SharePoint Server.

In an attack against a user's local Excel client, an attacker could exploit the vulnerability by convincing a user to open a specially crafted file which could be hosted on a Web site, or included as an e-mail attachment.

In an attack against a SharePoint site, an attacker would first need an account on the SharePoint site with sufficient rights to upload a specially crafted Excel file and then create a web part using the file on the SharePoint site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3006.

Mitigating Factors for Excel Record Parsing Vulnerability - CVE-2008-3006

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

On Excel client systems, an attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

On Excel client systems, the vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

On Excel client systems, users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for Excel Record Parsing Vulnerability - CVE-2008-3006

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

On Excel client systems, use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

To install MOICE, you must have Office 2003 or 2007 Office system installed.

To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

Download the FileFormatConverters.exe package now

MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

http://update.microsoft.com/microsoftupdate/v6/default.aspx?ln=en-us

To enable MOICE, change the registered handler for the .xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the .xls, .xlt, and .xla file formats:
Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler

ASSOC .XLS=oice.excel.sheet

ASSOC .xls=Excel.Sheet.8

ASSOC .XLT=oice.excel.template

ASSOC .xlt=Excel.Template

ASSOC .XLA=oice.excel.addin

ASSOC .xla=Excel.Addin

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

On Excel client systems, use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

The following registry scripts can be used to set the File Block policy.

Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000001

Note In order to use 'FileOpenBlock' with the 2007 Microsoft Office system, all of the latest security updates for the 2007 Microsoft Office system must be applied.

Impact of Workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

How to Undo the Workaround:

For Office 2003

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

For 2007 Office system

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Excel\Security\FileOpenBlock]

"BinaryFiles"=dword:00000000

On Excel client systems, do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.
Top of sectionTop of section

FAQ for Excel Record Parsing Vulnerability - CVE-2008-3006

What is the scope of the vulnerability?
The scope of the vulnerability is determined by the attack scenario.

An attack against a user's local Excel client can result in remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

An attack against a Microsoft Office SharePoint Server 2007 site can result in elevation of privilege. An attacker who successfully exploited this vulnerability could gain an elevation of privilege within SharePoint server, as opposed to elevation of privilege within the workstation or server environment.

What causes the vulnerability?
Microsoft Excel does not perform sufficient validation when parsing record values when loading Excel files into memory.

What might an attacker use the vulnerability to do?
In an attack against a user's local Excel client, an attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In an attack against a SharePoint site, an attacker would need an account in the SharePoint site with sufficient rights to upload a specially crafted Excel file and create a web part using the file on the SharePoint Site. As the SharePoint site creates the web part based on specially crafted records within the Excel file, the vulnerability could allow the attacker to run code with elevated privileges within the SharePoint server.

How could an attacker exploit the vulnerability?
In an attack against a user's local Excel client, there are several scenarios such as a local attack, an email attack, or a Web-based attack, that an attacker could use to exploit the vulnerability.

In the local attack scenario, the vulnerability requires that a user open a malformed Excel file with an affected version of Microsoft Excel.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a malformed Excel file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

In an attack against a SharePoint site, an attacker would need an account in the SharePoint site with sufficient rights to upload a specially crafted Excel file and create a web part using the file on the SharePoint Site. As the SharePoint site creates the web part based on specially crafted records within the Excel file, the vulnerability could allow the attacker to run code with elevated privileges within the SharePoint server.

What systems are primarily at risk from the vulnerability?
For local Excel client, systems where Microsoft Excel is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

For SharePoint sites, systems that are running SharePoint Server 2007, are primarily at risk.

What does the update do?
The update removes the vulnerability in both the Excel client and SharePoint Server by modifying the way that Microsoft Excel validates record values when loading Excel files into memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Excel Credential Caching Vulnerability - CVE-2008-3003

An elevation of privilege vulnerability exists in Excel 2007 when data connections are made to a remote data sources. An attacker could exploit the vulnerability to gain access to a secured remote data source by opening an .xlsx file that had been explicitly configured not to store credentials to the remote data source.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3003.

Mitigating Factors for Excel Credential Caching Vulnerability - CVE-2008-3003

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Files that are saved as Excel 97-2003 Workbooks are not affected by this vulnerability

Customers who use Excel 2007 to save Workbooks in the Excel 97-2003 file format are not affected by this vulnerability
Top of sectionTop of section

Workarounds for Excel Credential Caching Vulnerability - CVE-2008-3003

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Edit the connections.xml inside the .xlsx file and manually remove the password

Windows Shell method:

Create a backup copy of the affected .xlsx file before making your edits.

On a Windows XP or Windows Vista computer, change the file name extension of the affected .xlsx file to .zip.

Using Windows Explorer, open the ZIP file by double-clicking on it and then double-click on the xl folder inside.

In the xl folder, click on 'connections.xml' and drag it out of the ZIP file to a local folder or your desktop.

Using the right mouse button, click the connections.xml file to see a shortcut menu. In the menu, click Open With and then choose Notepad.

In Notepad, locate the string "connection=" and then search for "PWD=" later in that string. Remove any characters after the “PWD=” and before the “;” characters as these are the improperly saved credentials for the connection.

Save the connections.xml file and close Notepad.

Drag the connections.xml file back into the ZIP folder making sure to place it in the xl folder inside the ZIP file.

NOTE: Some applications such as Winzip will default to placing the file at the root of the ZIP archive and will not overwrite the file in the 'xl' folder by default. For instructions on how to use Winzip to update the file see the WinZip method section below.

Change the file name extension of the ZIP file back to .xlsx.

Open the document in Excel 2007, click the Data menu and then click refresh all in the connections part of the ribbon. Verify that you are prompted for the password.

Impact of Workaround: None

WinZip method:

Create a backup copy of the affected .xlsx file before making your edits.

On a computer with WinZip installed, change the file extension of the affected .xlsx file to .zip.

Using Windows Explorer, open the ZIP file in WinZip by double-clicking on it.

Locate the connections.xml file in the \xl folder. Using the right mouse button, click the connections.xml file to see a shortcut menu. In the menu, click Open With and then choose Notepad.

In Notepad, locate the string "connection=" and then search for "PWD=" later in that string. Remove any characters after the "PWD=" and before the ";" characters as these are the improperly saved credentials for the connection.

Save the connections.xml file and close Notepad. After closing Notepad WinZip will prompt you to update the archive with the contents of the updated file. Choose Yes to allow Winzip to update the archive.

Change the file name extension of the ZIP file back to .xlsx.

Open the document in Excel 2007, click the Data menu and then click refresh all in the connections part of the ribbon. Verify that you are prompted for the password.

Impact of Workaround: None

Rollback: Restore the backup copy of the file that was edited.

Use Excel 2007 to encrypt the file with the data connections

Open the .xlsx file with the saved data connections in Excel 2007

Click the Microsoft Office Button, point to Prepare, and then click Encrypt Document.

Type a password up to 255 characters in length. By default this will use AES 128 bit encryption to encrypt the contents of the document using the password as the encryption key

Impact of Workaround: Users will be prompted for the password to decrypt the file upon opening

Rollback:

Open the .xlsx file with the data connections in Excel 2007, enter the password that was used to encrypt the document

Click the Microsoft Office Button, point to Prepare, and then click Encrypt Document

Highlight all of the characters in the password field and delete them and then press the OK button

Save the file, the encryption will be removed when the file is saved

From within Excel 2007, save the file in the Excel 97-2003 file format.

Open the .xlsx file with the saved data connections in Excel 2007

Click the Microsoft Office Button, point to Save As, and then click Excel 97-2003 Workbook

Type a file name for the workbook and then press the Save button

Rollback:

Open the .xlsx file with the data connections in Excel 2007, enter the password that was used to encrypt the document

Click the Microsoft Office Button , point to Prepare, and then click Encrypt Document

Highlight all of the characters in the password field and delete them and then press the OK button

Save the file, the encryption will be removed when the file is saved
Top of sectionTop of section

FAQ for Excel Credential Caching Vulnerability - CVE-2008-3003

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could gain access to data that is protected by a password.

What causes the vulnerability?
Microsoft Excel does not properly delete the password string when the .xlsx file is configured to not save remote data session password.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain access to data that is password protected on a remote data source.

How could an attacker exploit the vulnerability?
This vulnerability requires that an attacker access a file that has been previously saved by an authorized user to a data source that is password protected.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Excel used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by correctly deleting the remote data connection password as appropriate.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

VeriSign iDefense VCP for reporting the Excel Indexing Validation Vulnerability (CVE-2008-3004) and the Excel Index Array Vulnerability (CVE-2008-3005).

TippingPoint and the Zero Day Initiative for reporting the Excel Record Parsing Vulnerability (CVE-2008-3006).

Jeremy Funk for reporting the Excel Credential Caching Vulnerability (CVE-2008-3003).
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 12, 2008): Bulletin published.