Microsoft Security Bulletin MS15-012 - Important

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3032328)

Published: February 10, 2015

Version: 1.0

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important****for all supported editions of Microsoft Excel 2007, Microsoft Word 2007, Microsoft Office 2010, Microsoft Excel 2010, Microsoft Word 2010, Microsoft Web Applications 2010, Microsoft Excel 2013, Microsoft Word Viewer, Microsoft Excel Viewer, and Microsoft Office Compatibility Pack. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Microsoft Excel and Microsoft Word parse specially crafted files. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3032328

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle

Microsoft Office Suites and Other Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3 (2920788) Remote Code Execution Important 2984942 in MS14-083
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2956099) Remote Code Execution Important 2920793 in MS14-081
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools) (2956073) Not applicable Remote Code Execution Important 2878284 in MS14-023
Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools) (2956073) Not applicable Remote Code Execution Important 2878284 in MS14-023
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956058) Not applicable Remote Code Execution Important 2899518 in MS14-081
Microsoft Office 2010 Service Pack 2 (64-bit editions) (2956058) Not applicable Remote Code Execution Important 2899518 in MS14-081
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2956081) Remote Code Execution Important 2910902 in MS14-083
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2956081) Remote Code Execution Important 2910902 in MS14-083
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2956066) Remote Code Execution Important 2899519 in MS14-081
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2956066) Remote Code Execution Important 2899519 in MS14-081
Microsoft Office 2013
Microsoft Office 2013 (32-bit editions) Microsoft Excel 2013 (32-bit editions) (2920753) Remote Code Execution Important 2910929 in MS14-083
Microsoft Office 2013 (64-bit editions) Microsoft Excel 2013 (64-bit editions) (2920753) Remote Code Execution Important 2910929 in MS14-083
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Excel 2013 Service Pack 1 (32-bit editions) (2920753) Remote Code Execution Important 2910929 in MS14-083
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Excel 2013 Service Pack 1 (64-bit editions) (2920753) Remote Code Execution Important 2910929 in MS14-083
Microsoft Office 2013 RT Microsoft Excel 2013 RT (2920753)[1] Remote Code Execution Important 2910929 in MS14-083
Microsoft Office 2013 RT Service Pack 1 Microsoft Excel 2013 RT Service Pack 1 (2920753)[1] Remote Code Execution Important 2910929 in MS14-083
Other Office Software
Microsoft Word Viewer (2956092) Not applicable Remote Code Execution Important 2920729 in MS14-081
Microsoft Excel Viewer (2920791)[2] Not applicable Remote Code Execution Important 2827328 in MS13-085
Microsoft Office Compatibility Pack Service Pack 3 (2956097) Not applicable Remote Code Execution Important 2920790 in MS14-083
Microsoft Office Compatibility Pack Service Pack 3 (2956098) Not applicable Remote Code Execution Important 2920792 in MS14-081

[1]This update is available via Windows Update

[2]This update also addresses a vulnerability discussed in MS14-083, which is being rereleased concurrently.

 

Microsoft Office Services and Web Apps Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2920810) Remote Code Execution Important 2899581 in MS14-081
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2956070) Remote Code Execution Important 2910892 in MS14-081

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 2956058 update? 
The 2956058 update only applies to systems running specific configurations of Microsoft Office 2010. Other systems will not be offered the update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.  

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Excel Remote Code Execution Vulnerability - CVE-2015-0063 Office Remote Code Execution Vulnerability - CVE-2015-0064 OneTableDocumentStream Remote Code Execution Vulnerability - CVE-2015-0065 Aggregate Severity Rating
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 (2920788) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Word 2007 Service Pack 3 (2956099) Not applicable Important\ Remote Code Execution Important\ Remote Code Execution Important
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools) (2956073) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools) (2956073) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956058) Not applicable Important\ Remote Code Execution Not applicable Important
Microsoft Office 2010 Service Pack 2 (64-bit editions) (2956058) Not applicable Important\ Remote Code Execution Not applicable Important
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2956081) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2956081) Important \ Remote Code Execution Not applicable Not applicable Important
Microsoft Word 2010 Service Pack 2 (32-bit editions) (2956066) Not applicable Important\ Remote Code Execution Not applicable Important
Microsoft Word 2010 Service Pack 2 (64-bit editions) (2956066) Not applicable Important \ Remote Code Execution Not applicable Important
Microsoft Excel 2013 and Microsoft Excel 2013 RT
Microsoft Excel 2013 (32-bit editions) (2920753) Important \ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (2920753) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2013 (64-bit editions) (2920753) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (2920753) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2013 RT (2920753) Important \ Remote Code Execution Not applicable Not applicable Important
Microsoft Excel 2013 RT Service Pack 1 (2920753) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft SharePoint Server 2010
Word Automation Services (2920810) Not applicable Important\ Remote Code Execution Not applicable Important
Microsoft Office Web Apps 2010
Microsoft Web Applications 2010 Service Pack 2 (2956070) Not applicable Important \ Remote Code Execution Not applicable Important
Other Office Software
Microsoft Word Viewer (2956092) Not applicable Important \ Remote Code Execution Not applicable Important
Microsoft Excel Viewer (2920791) Important \ Remote Code Execution Not applicable Not applicable Important
Microsoft Office Compatibility Pack Service Pack 3 (2956097) Important\ Remote Code Execution Not applicable Not applicable Important
Microsoft Office Compatibility Pack Service Pack 3 (2956098) Not applicable Important\ Remote Code Execution Not applicable Important

Vulnerability Information

Excel Remote Code Execution Vulnerability - CVE-2015-0063

A remote code execution vulnerability exists in Microsoft Excel that is caused when Excel improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains the specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

 

Office Remote Code Execution Vulnerability - CVE-2015-0064

A remote code execution vulnerability exists in Microsoft Word that is caused when Word improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Word. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. Note that the Preview Pane is not an attack vector for this vulnerability. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

 

OneTableDocumentStream Remote Code Execution Vulnerability - CVE-2015-0065

A remote code execution vulnerability exists in Microsoft Word that is caused when Word improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Word. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an email message or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word parses files. Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. 

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 10, 2015): Bulletin published.

Page generated 2015-02-06 13:41Z-08:00.