__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerabilities in Microsoft Word [Microsoft Security Bulletin MS07-024 (934232)] May 9, 2007 12:00 GMT Number R-231 ______________________________________________________________________________ PROBLEM: Remote code execution vulnerabilities exist in the way Microsoft Word: 1) handles data within an array; 2) handles a specially crafted Word Document stream; and 3) parses certain rich text properties within a file. PLATFORM: Tested Software and Security Update Download Locations: Affected Software: • Microsoft Office 2000 Service Pack 3 • Microsoft Word 2000 • Microsoft Office XP Service Pack 3 • Microsoft Word 2002 • Microsoft Office 2003 Service Pack 2 • Microsoft Word 2003 • Microsoft Word Viewer 2003 • Microsoft Office 2004 for Mac • Microsoft Works Suites: • Microsoft Works Suite 2004 (same as the Microsoft Word 2002 update) • Microsoft Works Suite 2005 (same as the Microsoft Word 2002 update) • Microsoft Works Suite 2006 (same as the Microsoft Word 2002 update) Non-Affected Software: • 2007 Microsoft Office System • Microsoft Word 2007 DAMAGE: Could allow remote code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Code would run in the context of the user. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-231.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/Bulletin/MS07- 024.mspx CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-0035 CVE-2007-0870 CVE-2007-1202 ______________________________________________________________________________ [***** Start Microsoft Security Bulletin MS07-024 (934232) *****] Microsoft Security Bulletin MS07-024 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232) Published: May 8, 2007 Version: 1.0 Summary Who Should Read this Document: Customers who use Microsoft Word Impact of Vulnerability: Remote Code Execution Maximum Severity Rating: Critical Recommendation: Customers should apply the update immediately Security Update Replacement: This bulletin replaces a prior security update. See the Frequently Asked Questions (FAQ) section of this bulletin for details. Caveats: None Tested Software and Security Update Download Locations: Affected Software: • Microsoft Office 2000 Service Pack 3 • Microsoft Word 2000 - Download the update (KB934392) • Microsoft Office XP Service Pack 3 • Microsoft Word 2002 - Download the update (KB934394) • Microsoft Office 2003 Service Pack 2 • Microsoft Word 2003 - Download the update (KB934181) • Microsoft Word Viewer 2003 - Download the update (KB934041) • Microsoft Office 2004 for Mac - Download the update (KB936749) • Microsoft Works Suites: • Microsoft Works Suite 2004 - Download the update (KB934394) (same as the Microsoft Word 2002 update) • Microsoft Works Suite 2005 - Download the update (KB934394) (same as the Microsoft Word 2002 update) • Microsoft Works Suite 2006 - Download the update (KB934394) (same as the Microsoft Word 2002 update) Non-Affected Software: • 2007 Microsoft Office System • Microsoft Word 2007 The software in this list has been tested to determine whether the versions are affected. Other versions are either past their support life cycle or are not affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site. Top of section General Information Executive Summary Executive Summary: This update resolves several newly discovered, privately and publicly reported vulnerabilities. Each vulnerability is documented in its own subsection in the Vulnerability Details section of this bulletin. We recommend that customers apply the update immediately. Severity Ratings and Vulnerability Identifiers: Vulnerability Identifiers Impact of Vulnerability Microsoft Word 2000 Service Pack 3 Microsoft Word 2002 Service Pack 3 Microsoft Word 2003 Service Pack 2 Microsoft Word Viewer 2003 Microsoft Works Suite 2004, 2005, and 2006 Microsoft Office 2004 for Mac Word Array Overflow Vulnerability - CVE-2007-0035 Remote Code Execution Critical Important Important Important Important Important Word Document Stream Vulnerability - CVE-2007-0870 Remote Code Execution Critical Important None None Important None Word RTF Parsing Vulnerability - CVE-2007-1202 Remote Code Execution Critical Important Important Important Important Important Aggregate Severity of All Vulnerabilities Critical Important Important Important Important Important. This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Vulnerability Details Word Array Overflow Vulnerability - CVE-2007-0035: A remote code execution vulnerability exists in the way Microsoft Word handles data within an array. A specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution. Mitigating factors for Word Array Overflow Vulnerability - CVE-2007-0035: • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message. • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003. • Microsoft Office Word 2007 is not affected by this vulnerability. Word Document Stream Vulnerability - CVE-2007-0870: A remote code execution vulnerability exists in the way Microsoft Word handles a specially crafted Word Document stream. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution. Mitigating Factors for Word Document Stream Vulnerability - CVE-2007-0870: • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message. • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003. • Microsoft Office Word 2007 is not affected by this vulnerability. Word RTF Parsing Vulnerability - CVE-2007-1202: A remote code execution vulnerability exists in the way Microsoft Word parses certain rich text properties within a file. Such a specially crafted file might be included as an e-mail attachment or hosted on a malicious Web site. An attacker could exploit the vulnerability by constructing a specially crafted Word file that could allow remote code execution. Mitigating Factors for Word RTF Parsing Vulnerability - CVE-2007-1202: • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message. • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003. • Microsoft Office Word 2007 is not affected by this vulnerability. Security Update Information Affected Software: For information about the specific security update for your affected software, click the appropriate link: Word 2000 Word 2002 Word 2003 and Word Viewer 2003 Office 2004 for Mac Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Craig Schmugar of McAfee Avert Labs for working with us on the Word Document Stream Vulnerability (CVE-2007-0870) • Andreas Marx of AV-Test for working with us on the Word Document Stream Vulnerability (CVE-2007-0870) • iDefense Labs VCP for reporting the Word RTF Parsing Vulnerability (CVE-2007-1202) Obtaining Other Security Updates: Updates for other security issues are available at the following locations: • Security updates are available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." • Updates for consumer platforms are available at the Microsoft Update Web site. Support: • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Security Resources: • The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. • TechNet Update Management Center • Microsoft Software Update Services • Microsoft Windows Server Update Services • Microsoft Baseline Security Analyzer (MBSA) • Windows Update • Microsoft Update • Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166. • Office Update Software Update Services: By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional. For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site. Windows Server Update Services: By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems. For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server: Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site. Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: • V1.0 (May 8, 2007): Bulletin published. [***** End Microsoft Security Bulletin MS07-024 (934232) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-221: HP-UX Running HP Power Manager Remote Agent (RA) R-222: Security Vulnerability with Java Web Start R-223: Cisco LDAP and VPN Vulnerabilities in PIX and ASA Appliances R-224: Apple QuickTime 7.1.6 R-225: QEMU R-226: LiveData Protocol Server Vulnerabitily R-227: AXIS Communications CamImage ActiveX Update R-228: Vulnerabilities in Microsoft Exchange (931832) R-229: Vulnerability in Windows DNS RPC Interface (935966) R-230: Vulnerabilities in Microsoft Excel (934233)