Microsoft Security Bulletin MS15-070 - Important

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)

Published: July 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for all supported editions of the following software:

  • Microsoft Excel 2007, Microsoft PowerPoint 2007, Microsoft Word 2007
  • Microsoft Office 2010, Microsoft Excel 2010, Microsoft PowerPoint 2010, Microsoft Word 2010
  • Microsoft Excel 2013, Microsoft PowerPoint 2013, Microsoft Word 2013
  • Microsoft Excel 2013 RT, Microsoft PowerPoint 2013 RT, Microsoft Word 2013 RT
  • Microsoft Excel for Mac 2011
  • Microsoft Excel Viewer, Microsoft Office Compatibility Pack, Microsoft Word Viewer
  • Excel Services on Microsoft SharePoint Server 2007
  • Excel Services on Microsoft SharePoint Server 2010
  • Excel Services on Microsoft SharePoint Server 2013

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Office handles files in memory, by correcting how Excel handles the loading of certain specially crafted binaries, and by correcting how memory information is disclosed. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3072620

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle

Microsoft Office Software

Microsoft Office Suites Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3 (2965281) Remote Code Execution Important 2956103 in MS15-022
Microsoft PowerPoint 2007 Service Pack 3 Microsoft PowerPoint 2007 Service Pack 3 (2965283) Remote Code Execution Important 2899580 in MS15-022
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (3054996) Remote Code Execution Important 2965284 in MS15-033
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (3054971) Remote Code Execution Important 3054841 in MS15-046
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (3054971) Remote Code Execution Important 3054841 in MS15-046
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3054981) Remote Code Execution Important 3054845 in MS15-046
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3054981) Remote Code Execution Important 3054845 in MS15-046
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3054963) Remote Code Execution Important 3054835 in MS15-046
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3054963) Remote Code Execution Important 3054835 in MS15-046
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (3054973) Remote Code Execution Important 3054842 in MS15-046
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (3054973) Remote Code Execution Important 3054842 in MS15-046
Microsoft Office 2013
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3054949) Remote Code Execution Important 2986216 in MS15-046
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3054949) Remote Code Execution Important 2986216 in MS15-046
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (3054999) Remote Code Execution Important 2975816 in MS15-046
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (3054999) Remote Code Execution Important 2975816 in MS15-046
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (3054990) Remote Code Execution Important 2965307 in MS15-046
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (3054990) Remote Code Execution Important 2965307 in MS15-046
Microsoft Office 2013 RT
Microsoft Office 2013 RT Service Pack 1 Microsoft Excel 2013 RT Service Pack 1 (3054949) [1] Remote Code Execution Important 2986216 in MS15-046
Microsoft Office 2013 RT Service Pack 1 Microsoft PowerPoint 2013 RT Service Pack 1 (3054999) [1] Remote Code Execution Important 2975816 in MS15-046
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1 (3054990) [1] Remote Code Execution Important 2965307 in MS15-046
Microsoft Office for Mac
Microsoft Office for Mac 2011 Microsoft Excel for Mac 2011 (3073865) Remote Code Execution Important 3048688 in MS15-046
Other Office Software
Microsoft Excel Viewer 2007 Service Pack 3 Microsoft Excel Viewer 2007 Service Pack 3 (2965209) Remote Code Execution Important 2956189 in MS15-022
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2965208) Remote Code Execution Important 2956106 in MS15-022
Microsoft Word Viewer Microsoft Word Viewer (3054958) Remote Code Execution Important 2965289 in MS15-033

[1]This update is available via Windows Update

Microsoft Office Services and Web Apps

Microsoft Office Services and Web Apps Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2837612) Remote Code Execution Important 2827327 in MS13-084
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2837612) Remote Code Execution Important 2827327 in MS13-084
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (3054968) Remote Code Execution Important 3054839 in MS15-046
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 Excel Services (3054861) Remote Code Execution Important 3039725 in MS15-046

 

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 3054971 update? 
The 3054971 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary.  

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-2376 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2377 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2379 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2380 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2415 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2424 Microsoft Excel ASLR Bypass Vulnerability - CVE-2015-2375 Microsoft Excel DLL Remote Code Execution Vulnerability - CVE-2015-2378 Aggregate Severity Rating
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 ImportantRemote Code Execution (2965281) ImportantRemote Code Execution (2965281) Not applicable Not applicable ImportantRemote Code Execution (2965281) Not applicable Not applicable ImportantRemote Code Execution (2965281) Important
Microsoft PowerPoint 2007 Service Pack 3 Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (2965283) Not applicable Not applicable Important
Microsoft Word 2007 Service Pack 3 Not applicable Not applicable ImportantRemote Code Execution (3054996) ImportantRemote Code Execution (3054996) Not applicable ImportantRemote Code Execution (3054996) Not applicable Not applicable Important
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054971) ImportantRemote Code Execution (3054971) Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2010 Service Pack 2 (64-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054971) ImportantRemote Code Execution (3054971) Not applicable Not applicable Not applicable Not applicable Important
Microsoft Excel 2010 Service Pack 2 (32-bit editions) ImportantRemote Code Execution (3054981) ImportantRemote Code Execution (3054981) Not applicable Not applicable ImportantRemote Code Execution (3054981) Not applicable ImportantInformation Disclosure (3054981) ImportantRemote Code Execution (3054981) Important
Microsoft Excel 2010 Service Pack 2 (64-bit editions) ImportantRemote Code Execution (3054981) ImportantRemote Code Execution (3054981) Not applicable Not applicable ImportantRemote Code Execution (3054981) Not applicable ImportantInformation Disclosure (3054981) ImportantRemote Code Execution (3054981) Important
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (3054963) Not applicable Not applicable Important
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (3054963) Not applicable Not applicable Important
Microsoft Word 2010 Service Pack 2 (32-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054973) ImportantRemote Code Execution (3054973) Not applicable ImportantRemote Code Execution (3054973) Not applicable Not applicable Important
Microsoft Word 2010 Service Pack 2 (64-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054973) ImportantRemote Code Execution (3054973) Not applicable ImportantRemote Code Execution (3054973) Not applicable Not applicable Important
Microsoft Office 2013
Microsoft Excel 2013 Service Pack 1 (32-bit editions) ImportantRemote Code Execution (3054949) ImportantRemote Code Execution (3054949) Not applicable Not applicable ImportantRemote Code Execution (3054949) Not applicable ImportantInformation Disclosure (3054949) Not applicable Important
Microsoft Excel 2013 Service Pack 1 (64-bit editions) ImportantRemote Code Execution (3054949) ImportantRemote Code Execution (3054949) Not applicable Not applicable ImportantRemote Code Execution (3054949) Not applicable ImportantInformation Disclosure (3054949) Not applicable Important
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (3054999) Not applicable Not applicable Important
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (3054999) Not applicable Not applicable Important
Microsoft Word 2013 Service Pack 1 (32-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054990) ImportantRemote Code Execution (3054990) Not applicable ImportantRemote Code Execution (3054990) Not applicable Not applicable Important
Microsoft Word 2013 Service Pack 1 (64-bit editions) Not applicable Not applicable ImportantRemote Code Execution (3054990) ImportantRemote Code Execution (3054990) Not applicable ImportantRemote Code Execution (3054990) Not applicable Not applicable Important
Microsoft Office 2013 RT
Microsoft Excel 2013 RT Service Pack 1 ImportantRemote Code Execution (3054949) ImportantRemote Code Execution (3054949) Not applicable Not applicable ImportantRemote Code Execution (3054949) Not applicable ImportantInformation Disclosure (3054949) Not applicable Important
Microsoft PowerPoint 2013 RT Service Pack 1 Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (3054999) Not applicable Not applicable Important
Microsoft Word 2013 RT Service Pack 1 Not applicable Not applicable ImportantRemote Code Execution (3054990) ImportantRemote Code Execution (3054990) Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office for Mac
Microsoft Office for Mac 2011 ImportantRemote Code Execution (3073865) Not applicable ImportantRemote Code Execution (3073865) Not applicable Not applicable Not applicable Not applicable Not applicable Important
Other Office Software
Microsoft Excel Viewer 2007 Service Pack 3 ImportantRemote Code Execution (2965209) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable ImportantRemote Code Execution (2965209) Important
Microsoft Office Compatibility Pack Service Pack 3 ImportantRemote Code Execution (2965208) ImportantRemote Code Execution (2965208) Not applicable Not applicable ImportantRemote Code Execution (2965208) Not applicable Not applicable ImportantRemote Code Execution (2965208) Important
Microsoft Word Viewer Not applicable Not applicable ImportantRemote Code Execution (3054958) Not applicable Not applicable Not applicable Not applicable Not applicable Important

 

Microsoft Office Services and Web Apps

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-2376 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2377 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2379 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2380 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2415 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2424 Microsoft Excel ASLR Bypass Vulnerability - CVE-2015-2375 Microsoft Excel DLL Remote Code Execution Vulnerability - CVE-2015-2378 Aggregate Severity Rating
Microsoft SharePoint Server 2007
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) ImportantRemote Code Execution (2837612) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) ImportantRemote Code Execution (2837612) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important
Microsoft SharePoint Server 2010
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 ImportantRemote Code Execution (3054968) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantInformation Disclosure (3054968) Not applicable Important
Microsoft SharePoint Server 2013
Excel Services on Microsoft SharePoint Server 2013 Service Pack 1 ImportantRemote Code Execution (3054861) Not applicable Not applicable Not applicable Not applicable Not applicable ImportantInformation Disclosure (3054861) Not applicable Important

 

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message.

An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The security update addresses the vulnerabilities by correcting how Microsoft Office handles files in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2015-2376 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2377 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2379 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2380 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2415 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2424 No Yes

 

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities. 

Microsoft Excel ASLR Bypass Vulnerability - CVE-2015-2375

A security feature bypass vulnerability exists in Microsoft Excel when memory is released in an unintended manner. The vulnerability could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security feature, and potentially allow remote code execution. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this security feature bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, to run arbitrary code.

An attacker who successfully exploited this vulnerability could bypass the ASLR security feature.

Exploitation of this vulnerability requires that a user open a specially crafted Excel (.xls) file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Excel (.xls) file to the user and then convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted Excel (.xls) file in an affected version of Microsoft Office software.

The update addresses the vulnerability by correcting how memory information is disclosed.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Microsoft Excel DLL Remote Code Execution Vulnerability - CVE-2015-2378

A remote code execution vulnerability exists when Microsoft Excel improperly handles the loading of dynamic link library (DLL) files. An attacker who successfully exploited the vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability, an attacker would first have to place a specially crafted DLL file in the target user’s current working directory. The attacker would then have to convince the user to launch a program designed to load a trusted DLL, but which mistakenly loads the malicious specially crafted DLL file. The update addresses the vulnerability by correcting how Excel handles the loading of certain specially crafted binaries.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2015): Bulletin published.

Page generated 2015-07-14 13:22Z-07:00.