Security Bulletin

Microsoft Security Bulletin MS13-067 - Critical

Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)

Published: September 10, 2013 | Updated: November 06, 2013

Version: 1.3

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and nine privately reported vulnerabilities in Microsoft Office Server software. The most severe vulnerability could allow remote code execution in the context of the W3WP service account if an attacker sends specially crafted content to the affected server.

This security update is rated Critical for supported editions of Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, Microsoft SharePoint Services 2.0, Microsoft SharePoint Services 3.0, and Microsoft SharePoint Foundation 2010. This security update is also rated Critical for affected Microsoft Office Services and Web Apps on supported editions of Microsoft SharePoint Server 2010. In addition, this security update is rated Important for Microsoft SharePoint Server 2013, Microsoft SharePoint Foundation 2013, Microsoft Office Web Apps Server 2013, and Excel Services on Microsoft SharePoint Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by enabling machine authentication check (MAC) according to best practices, correcting how SharePoint Server sanitizes requests, correcting how SharePoint Server verifies and handles undefined workflows, and correcting how Microsoft Office Services and Web Apps parse specially crafted files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2834052
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Server Software 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Portal Server 2003 Service Pack 3
Microsoft SharePoint Portal Server 2003 Service Pack 3 Microsoft Windows SharePoint Services 2.0 (2810061) Remote Code Execution Critical 2760604 in MS12-050
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) (2760420) Remote Code Execution Critical 2687356 in MS12-066
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) (2760420) Remote Code Execution Critical 2687356 in MS12-066
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1 (wss) (2810067) Remote Code Execution Critical 2810059 in MS13-035
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Server 2010 Service Pack 1 (coreserver) (2817393) Remote Code Execution Critical 2760408 in MS13-035
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Server 2010 Service Pack 1 (wosrv) (2817372) Remote Code Execution Critical 2687421 in MS13-035
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wss) (2810067) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2010 Service Pack 2 (coreserver) (2817393) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2010 Service Pack 2 (wosrv) (2817372) Remote Code Execution Critical None
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (2817315) Elevation of Privilege Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (coreserverloc) (2810083) Elevation of Privilege Important 2737969 in MS13-030

Microsoft Office Services and Web Apps 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2760589) Remote Code Execution Important None
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2760589) Remote Code Execution Important None
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Excel Services (2760595) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft Business Productivity Servers (2553408) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (2760755) Remote Code Execution Critical 2760405 in MS12-079
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (2760595) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft Business Productivity Servers (2553408) Remote Code Execution Critical None
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2760755) Remote Code Execution Critical None
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Excel Web App 2010 Service Pack 1 (2760594) Remote Code Execution Critical None
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Word Web App 2010 Service Pack 1 (2817384) Remote Code Execution Critical 2760777 in MS13-035
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Excel Web App 2010 Service Pack 2 (2760594) Remote Code Execution Critical None
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Word Web App 2010 Service Pack 2 (2817384) Remote Code Execution Critical None
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2817305) Elevation of Privilege Important None

 

Non-Affected Software 

Microsoft Office Server and Other Software
Office Services on Microsoft SharePoint Server 2013

Update FAQ

CVE-2013-1315 is described in multiple security bulletins. How are these bulletins related?
The Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315) affects the following products:

  • Microsoft Excel (MS13-073)
  • Microsoft Office Services and Web Apps (MS13-067)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857, and CVE-2013-3858are described in multiple security bulletins. How are these bulletins related?
The Word Memory Corruption Vulnerabilities (CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857, CVE-2013-3858) affect the following products:

  • Microsoft Word (MS13-072)
  • Microsoft Office Services and Web Apps (MS13-067)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

What updates apply to Microsoft SharePoint Portal Server 2003 Service Pack 3 and Microsoft Windows SharePoint Services 2.0?
The 2810061 update applies to both of the following:

  • Microsoft SharePoint Portal Server 2003
  • Microsoft Windows SharePoint Services 2.0 (standalone installations)

Since it is the same 2810061 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

What updates apply to Microsoft SharePoint Server 2007 and Microsoft Windows SharePoint Services 3.0?
The 2760420 update applies to both of the following:

  • Microsoft SharePoint Server 2007
  • Microsoft Windows SharePoint Services 3.0 (standalone installations)

Since it is the same 2760420 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

In addition, for supported editions of Microsoft SharePoint Server 2007, the following update applies only to the specific component:

  • Excel Services (2760589)

Note The Excel Services update applies to servers that have Excel Services installed, such as the default configuration of Microsoft Office SharePoint Server 2007 Enterprise and Microsoft Office SharePoint Server 2007 for Internet sites. Microsoft Office SharePoint Server 2007 Standard does not include Excel Services.

What updates apply to Microsoft SharePoint Server 2010?
The 2810067 update applies to both of the following:

  • Microsoft SharePoint Server 2010
  • Microsoft Windows SharePoint Foundation 2010 (standalone installations)

Since it is the same 2810067 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

In addition, for supported editions of Microsoft SharePoint Server 2010, customers need to install the security updates for the following software to be protected from the vulnerabilities described in this bulletin:

  • Microsoft SharePoint Server 2010 (2817393)
  • Microsoft SharePoint Server 2010 (2817372)

For supported editions of Microsoft SharePoint Server 2010, the following updates apply only to the specific components:

  • Excel Services (2760595)
  • Microsoft Business Productivity Servers (2553408)
  • Word Automation Services (2760755)
  • Microsoft Excel Web App 2010 (2760594)
  • Microsoft Word Web App 2010 (2817384)

What updates apply to Microsoft SharePoint Server 2013?
The 2817315 update applies to both of the following:

  • Microsoft SharePoint Server 2013
  • Microsoft Windows SharePoint Foundation 2013 (standalone installations)

Since it is the same 2817315 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

For supported editions of Microsoft SharePoint Server 2013, customers need to install the security update for the following software to be protected from the vulnerabilities described in this bulletin:

  • Microsoft SharePoint Server 2013 (2810083)

What update applies to Microsoft Office Web Apps Server 2013?
The following update applies only to the specific component or standalone product:

  • Microsoft Office Web Apps Server 2013 (2817305)

Why are multiple update packages available for some affected software?
The updates required to address the vulnerabilities described in this bulletin are offered across different updates packages as indicated in the Affected Software table due to the componentized servicing model for Microsoft Office and Microsoft SharePoint Server software.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

There are multiple update packages available for some affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Microsoft Office or Microsoft SharePoint Server software can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

For this bulletin, two severity tables are provided. Table 1 contains vulnerabilities that affect Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation. Table 2 contains vulnerabilities that affect Microsoft Office Services and Web Apps that are hosted on Microsoft SharePoint Server. The vulnerabilities in the tables are unique except for CVE-2013-1330 and CVE-2013-3180, which exist in both tables.

Table 1: Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation

Affected Software SharePoint Denial of Service Vulnerability - CVE-2013-0081 MAC Disabled Vulnerability - CVE-2013-1330 SharePoint XSS Vulnerability - CVE-2013-3179 POST XSS Vulnerability - CVE-2013-3180 Aggregate Severity Rating
Microsoft SharePoint Portal Server 2003 Service Pack 3
Microsoft SharePoint Portal Server 2003 Service Pack 3 Important  Denial of Service Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft Windows SharePoint Services 2.0 Important  Denial of Service Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Not applicable Critical
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Not applicable Critical
SharePoint Server 2007 Service Pack 3 (32-bit editions) Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Not applicable Critical
SharePoint Server 2007 Service Pack 3 (64-bit editions) Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Not applicable Critical
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Foundation 2010 Service Pack 1 Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege Critical
Microsoft SharePoint Server 2010 Service Pack 1 Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege Critical
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Foundation 2010 Service Pack 2 Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege Critical
Microsoft SharePoint Server 2010 Service Pack 2 Important  Denial of Service Critical  Remote Code Execution Important  Elevation of Privilege Important  Elevation of Privilege Critical
Microsoft SharePoint Server 2013
Microsoft SharePoint Foundation 2013 Important  Denial of Service Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important
Microsoft SharePoint Server 2013 Important  Denial of Service Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important

 

Table 2: Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2013-1315 MAC Disabled Vulnerability - CVE-2013-1330 POST XSS Vulnerability - CVE-2013-3180 Word Memory Corruption Vulnerability - CVE-2013-3847 Word Memory Corruption Vulnerability - CVE-2013-3848 Word Memory Corruption Vulnerability - CVE-2013-3849 Word Memory Corruption Vulnerability - CVE-2013-3857 Word Memory Corruption Vulnerability - CVE-2013-3858 Aggregate Severity Rating
Microsoft SharePoint Server 2007 Service Pack 3
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important
Microsoft SharePoint Server 2010 Service Pack 1
Excel Services on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010 Service Pack 1 Not applicable Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Critical
Microsoft SharePoint Server 2010 Service Pack 2
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010 Service Pack 2 Not applicable Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Critical
Microsoft Office Web Apps 2010
Microsoft Excel Web App 2010 Service Pack 1 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft Word Web App 2010 Service Pack 1 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Critical
Microsoft Excel Web App 2010 Service Pack 2 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft Word Web App 2010 Service Pack 2 Important  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important  Remote Code Execution Not applicable Critical
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Not applicable Not applicable Important  Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important

 

SharePoint Denial of Service Vulnerability - CVE-2013-0081

A denial of service vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could cause the W3WP process on an affected version of SharePoint Server to stop responding, causing the SharePoint site, and any other sites running under that process, to become unavailable until the process is restarted.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0081.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft SharePoint does not properly handle starting an unassigned workflow.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the W3WP process on an affected version of SharePoint Server to terminate, causing the SharePoint site, and any other sites running under that process, to become unavailable until the process is restarted.

How could an attacker exploit the vulnerability?
For this vulnerability to be exploited, an attacker must enter a specially crafted URL that is processed on the target SharePoint site.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of SharePoint Server are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint Server validates URLs and handles undefined workflows.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Microsoft Office Memory Corruption Vulnerability - CVE-2013-1315

A remote code execution vulnerability exists in the way that affected Microsoft Office Services and Web Apps parse content in specially crafted files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1315.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and convince them to open the specially crafted Office file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when affected versions of Microsoft Office Services and Web Apps do not properly handle objects in memory while parsing specially crafted Office files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run in the security context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Office file with an affected version of Microsoft Office Services or Web Apps.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office file to the user and by convincing the user to open the file.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office file.

What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting how affected Microsoft software validates data when parsing specially crafted Office files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

MAC Disabled Vulnerability - CVE-2013-1330

Remote code execution vulnerability exists in the way SharePoint Server handles unassigned workflows. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the W3WP service account.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1330.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
This vulnerability is caused when SharePoint Server does not properly validate input.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the W3WP service account.

How could an attacker exploit the vulnerability?
In an attack scenario, the attacker could send specially crafted content to the target server.

What systems are primarily at risk from the vulnerability?
Any system running an affected version of SharePoint Server is affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by enabling machine authentication check (MAC) according to best practices.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

SharePoint XSS Vulnerability - CVE-2013-3179

An elevation of privilege vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could allow an attacker to perform cross-site scripting attacks and run script in the security context of the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3179.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server.

What systems are primarily at risk from the vulnerability?
Any system running an affected version of SharePoint Server is primarily at risk from the vulnerability.

What does the update do?
The update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes user input.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

POST XSS Vulnerability - CVE-2013-3180

An elevation of privilege vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could allow an attacker to perform cross-site scripting attacks and run script in the security context of the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3180.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
This vulnerability is caused when SharePoint Server does not properly sanitize the content of a specially crafted POST request.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
An authenticated attacker could exploit this vulnerability by submitting a specially crafted POST request to a SharePoint server.

What systems are primarily at risk from the vulnerability?
Any system running an affected version of SharePoint Server is primarily at risk from the vulnerability.

What does the update do?
The update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes POST requests submitted to the site.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2013-3180.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Multiple Memory Corruption Vulnerabilities in Word

Remote code execution vulnerabilities exist in the way that affected Microsoft Office software parses specially crafted files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Word Memory Corruption Vulnerability CVE-2013-3847
Word Memory Corruption Vulnerability CVE-2013-3848
Word Memory Corruption Vulnerability CVE-2013-3849
Word Memory Corruption Vulnerability CVE-2013-3857
Word Memory Corruption Vulnerability CVE-2013-3858

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerabilities cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and convince them to open the specially crafted Office file.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerabilities?
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities?
The vulnerabilities are caused when Microsoft Word does not properly handle objects in memory while parsing specially crafted Office files. System memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerabilities to do?
An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerabilities?
Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerabilities by sending a specially crafted file to the user and then convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains an file that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerabilities?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerabilities by correcting the way that Microsoft Office parses specially crafted files.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed?
No. Microsoft received information about these vulnerabilities through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities were being exploited?
No. Microsoft had not received any information to indicate that these vulnerabilities have been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

SharePoint Portal Server 2003 (all editions) and Windows SharePoint Services 2.0

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft SharePoint Portal Server 2003 and Microsoft Windows SharePoint Services 2.0:\ wss2003-kb2810061-fullfile-enu.exe
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Installation switches See Microsoft Knowledge Base Article 912203
Removal information This security update cannot be removed.
File information For Microsoft Windows SharePoint Services 2.0, see Microsoft Knowledge Base Article 2810061
Registry key verification Not applicable

SharePoint Server 2007 (all editions) and Windows SharePoint Services 3.0 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name For Microsoft SharePoint Server 2007 (32-bit editions) and Microsoft Windows SharePoint Services 3.0 (32-bit versions):\ sts2007-kb2760420-fullfile-x86-glb.exe
  For Microsoft SharePoint Server 2007 (64-bit editions) and Microsoft Windows SharePoint Services 3.0 (64-bit versions):\ sts2007-kb2760420-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2760420
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Excel Services on Microsoft SharePoint Server 2007 (32-bit editions):\ xlsrvapp2007-kb2760589-fullfile-x86-glb.exe
  For Excel Services on Microsoft SharePoint Server 2007 (64-bit editions):\ xlsrvapp2007-kb2760589-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2760589
Registry key verification Not applicable

SharePoint Server 2010 (all editions) and SharePoint Foundation 2010 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name For Microsoft SharePoint Server 2010 and Microsoft SharePoint Foundation 2010:\ wss2010-kb2810067-fullfile-x64-glb.exe
For Microsoft SharePoint Server 2010 (coreserver):\ coreserver2010-kb2817393-fullfile-x64-glb.exe
For Microsoft SharePoint Server 2010 (wosrv):\ wosrv2010-kb2817372-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft SharePoint Server 2010 and Microsoft SharePoint Foundation 2010:\ Microsoft Knowledge Base Article 2810067
For Microsoft SharePoint Server 2010 (coreserver):\ Microsoft Knowledge Base Article 2817393
For Microsoft SharePoint Server 2010 (wosrv):\ Microsoft Knowledge Base Article 2817372
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Excel Services on Microsoft SharePoint Server 2010:\ xlsrv2010-kb2760595-fullfile-x64-glb.exe
For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010:\ lpsrv2010-kb2553408-fullfile-x64-glb.exe
For Word Automation Services on Microsoft SharePoint Server 2010:\ wdsrv2010-kb2760755-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Excel Services on Microsoft SharePoint Server 2010:\ See Microsoft Knowledge Base Article 2760595
For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010:\ See Microsoft Knowledge Base Article 2553408
For Word Automation Services on Microsoft SharePoint Server 2010:\ See Microsoft Knowledge Base Article 2760755
Registry key verification Not applicable

SharePoint Server 2013 (all editions) and SharePoint Foundation 2013 (all versions)

Reference Table

The following table contain the security update information for this software.

Security update file name For Microsoft SharePoint Server 2013 and Microsoft SharePoint Foundation 2013:\ sts2013-kb2817315-fullfile-x64-glb.exe
For Microsoft SharePoint Server 2013 (coreserverloc):\ coreserverloc2013-kb2810083-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft SharePoint Server 2013 (coreserverloc) and Microsoft SharePoint Foundation 2013:\ See Microsoft Knowledge Base Article 2817315
For supported editions of Microsoft SharePoint Server 2010 (coreserverloc):\ See Microsoft Knowledge Base Article 2810083
Registry key verification Not applicable

Office Web Apps 2010 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For supported versions of Excel Web App 2010:\ xlwac2010-kb2760594-fullfile-x64-glb.exe
For supported versions of Word Web App 2010:\ wac2010-kb2817384-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File iInformation For supported versions of Excel Web App 2010:\ See Microsoft Knowledge Base Article 2760594
For supported versions of Word Web App 2010:\ See Microsoft Knowledge Base Article 2817384
Registry key verification Not applicable

Office Web Apps Server 2013 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office Web Apps Server 2013:\ wacserver2013-kb2817305-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File iInformation For Microsoft Office Web Apps Server 2013:\ Microsoft Knowledge Base Article 2817305
Registry key verification Not applicable

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Will Dormann of the CERT/CC for reporting the Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315)
  • Alexandre Herzog of Compass Security AG for reporting the MAC Disabled Vulnerability (CVE-2013-1330)
  • Benjamin Kunz Mejri of Vulnerability Research Laboratory for reporting the SharePoint XSS Vulnerability (CVE-2013-3179)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting multiple Memory Corruption Vulnerabilities in Microsoft Word (CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857, CVE-2013-3858)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 10, 2013): Bulletin published.
  • V1.1 (September 11, 2013): Removed the workaround, Enable viewstate MAC on sites where it is not already enabled, for CVE-2013-1330.
  • V1.2 (September 13, 2013): Revised bulletin to announce a detection change for the Excel Services on Microsoft SharePoint Server 2007 update (2760589). This is a detection change only. There were no changes to the update files. Customers who have successfully installed the update do not need to take any action.
  • V1.3 (November 6, 2013): Corrected the product name for the Microsoft Office Web Apps Server 2013 (2817305) update. This is an informational change only. There were no changes to the update files or detection logic. Customers who have not applied the 2817305 update should reevaluate the applicability of the update for their environments based on the corrected information.

Built at 2014-04-18T13:49:36Z-07:00