Microsoft Security Bulletin MS15-022 - Critical

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999)

Published: March 10, 2015 | Updated: March 26, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Office 2007, Microsoft Office 2010, and Microsoft Office 2013. This security update is rated Important for the following affected software:

  • Microsoft Excel 2007, Microsoft PowerPoint 2007, Microsoft Word 2007
  • Microsoft Excel 2010, Microsoft PowerPoint 2007, Microsoft Word 2010
  • Microsoft Word 2013
  • Microsoft Word Viewer, Microsoft Excel Viewer, Microsoft Office Compatibility Pack
  • Microsoft SharePoint Server 2007, Microsoft SharePoint Services 3.0, Microsoft SharePoint Server 2010, Microsoft SharePoint Foundation 2010, Word Automation Services on Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, Microsoft SharePoint Foundation 2013, Excel Services on Microsoft SharePoint Server 2013
  • Microsoft Web Applications 2010, Microsoft Office Web Apps Server 2010, Microsoft Office Web Apps Server 2013, Microsoft Office Web Apps Server 2013

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files, by correcting how Office handles files in memory, and by helping to ensure that SharePoint Server properly sanitizes user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3038999.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Office Software

Microsoft Office Suites Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3(2984939) Not applicable Remote Code Execution Important 2760411 in MS13-072
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3(2956103) Remote Code Execution Important 2920788 in MS15-012
Microsoft Office 2007 Service Pack 3 Microsoft PowerPoint 2007 Service Pack 3(2899580) Remote Code Execution Important 2596764 in MS11-094
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3(2956109) Remote Code Execution Critical 2956099 in MS15-012
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions)(2956076) Not applicable Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2 (64-bit editions)(2956076) Not applicable Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2 (32-bit editions)(2956138) Not applicable Remote Code Execution Critical 2956058 in MS15-012
Microsoft Office 2010 Service Pack 2 (64-bit editions)(2956138) Not applicable Remote Code Execution Critical 2956058 in MS15-012
Microsoft Office 2010 Service Pack 2 (32-bit editions) (oart)(2883100) Not applicable Remote Code Execution Important 2826023 in MS13-085
Microsoft Office 2010 Service Pack 2 (64-bit editions) (oart)(2883100) Not applicable Remote Code Execution Important 2826023 in MS13-085
Microsoft Office 2010 Service Pack 2 (32-bit editions) (oartconv)(2889839) Not applicable Remote Code Execution Important 2826035 in MS13-085
Microsoft Office 2010 Service Pack 2 (64-bit editions) (oartconv)(2889839) Not applicable Remote Code Execution Important 2826035 in MS13-085
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (32-bit editions)(2956142) Remote Code Execution Important 2956081 in MS15-012
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions)(2956142) Remote Code Execution Important 2956081 in MS15-012
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)(2920812) Remote Code Execution Important 2553185 in MS11-094
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)(2920812) Remote Code Execution Important 2553185 in MS11-094
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions)(2956139) Remote Code Execution Critical 2956066 in MS15-012
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions)(2956139) Remote Code Execution Critical 2956066 in MS15-012
Microsoft Office 2013
Microsoft Office 2013 (32-bit editions)(2956151) Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 Service Pack 1 (32-bit editions)(2956151) Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 (64-bit editions)(2956151) Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 Service Pack 1 (64-bit editions)(2956151) Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions)(2956163) Remote Code Execution Critical 2910916 in MS14-081
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions)(2956163) Remote Code Execution Critical 2910916 in MS14-081
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions)(2956163) Remote Code Execution Critical 2910916 in MS14-081
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions)(2956163) Remote Code Execution Critical 2910916 in MS14-081
Office 2013 RT
Microsoft Office 2013 RT(2956151) [1] Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 RT Service Pack 1(2956151) [1] Not applicable Remote Code Execution Important 2878316 in MS14-023
Microsoft Office 2013 RT Microsoft Word 2013 RT(2956163) [1] Remote Code Execution Critical 2878316 in MS14-023
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1(2956163) [1] Remote Code Execution Critical 2878316 in MS14-023
Other Office Software
Microsoft Word Viewer(2956188) Not applicable Remote Code Execution Critical 2956092 in MS15-012
Microsoft Excel Viewer(2956189) Not applicable Remote Code Execution Important 2920791 in MS15-012
Microsoft Office Compatibility Pack Service Pack 3 (wordconv)(2956107) Not applicable Remote Code Execution Critical 2956098 in MS15-012
Microsoft Office Compatibility Pack Service Pack 3 (xlconv)(2956106) Not applicable Remote Code Execution Important 2956097 in MS15-012

[1]This update is available via Windows Update.

Microsoft Office Services and Web Apps

Microsoft Office Services and Web Apps Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (wdsrv)(2956136) Remote Code Execution Critical 2920810 in MS15-012
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Excel Services (xlsrvloc)(2956143) Remote Code Execution Important 2837631 in MS13-100
Microsoft SharePoint Server 2013 Service Pack 1 Excel Services (xlsrvloc)(2956143) Remote Code Execution Important 2837631 in MS13-100
Microsoft SharePoint Server 2013 Word Automation Services (wdsrvloc)(2920731) Remote Code Execution Critical 2883050 in MS14-081
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (wdsrvloc)(2920731) Remote Code Execution Critical 2883050 in MS14-081
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (wacloc2010)(2956069) Remote Code Execution Critical None
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Office Web Apps Server 2010 Service Pack 2 (wacloc2010)(2956069) Remote Code Execution Critical None
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013[2](wacserver2013)(2956158) Remote Code Execution Critical 2880453 in MS14-022
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1[2](wacserver2013)(2956158) Remote Code Execution Critical 2880453 in MS14-022

[2]Applying Office Web Apps Server updates by using the automatic updates process is not supported for Office Web Apps Server. For recommended instructions on how to apply updates to Office Web Apps Server, see Apply software updates to Office Web Apps Server.

Microsoft Server Software

Microsoft SharePoint Server Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)(2881068) Not applicable Remote Code Execution Important 2837616 in MS14-022
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)(2881068) Not applicable Remote Code Execution Important 2837616 in MS14-022
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions)(2881068) Not applicable Remote Code Execution Important 2837616 in MS14-022
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions)(2881068) Not applicable Remote Code Execution Important 2837616 in MS14-022
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wssloc)(2956208) Remote Code Execution Important 2889838 in MS14-073
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2010 Service Pack 2 (wssloc)(2956208) Remote Code Execution Important 2889838 in MS14-073
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (sts)(2956175) Remote Code Execution Important 2880994 in MS14-050
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (sts)(2956175) Remote Code Execution Important 2880994 in MS14-050
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (wssloc)(2956183) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (wssloc)(2956183) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (smsloc)(2760508) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (smsloc)(2760508) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (acsrvloc)(2956180) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (acsrvloc)(2956180) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (coreserverloc)(2956153) Remote Code Execution Important 2863829 in MS14-022
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (coreserverloc)(2956153) Remote Code Execution Important 2863829 in MS14-022
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (eduloc)(2760554) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (eduloc)(2760554) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (ifsloc)(2880473) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (ifsloc)(2880473) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (lpsrvloc)(2737989) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (lpsrvloc)(2737989) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (ppsmaloc)(2881078) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (ppsmaloc)(2881078) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (vsrvloc)(2956181) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (vsrvloc)(2956181) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (wasrvloc)(2760361) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (wasrvloc)(2760361) Remote Code Execution Important None

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 2956138 update? The 2956138 update only applies to systems running specific configurations of Microsoft Office 2010. Other systems will not be offered the update.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update? When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Component Use After Free Vulnerability - CVE-2015-0085 Microsoft Office Memory Corruption Vulnerability - CVE-2015-0086 Microsoft Word Local Zone Remote Code Execution Vulnerability - CVE-2015-0097 Microsoft SharePoint XSS Vulnerability - CVE-2015-1633 Microsoft SharePoint XSS Vulnerability - CVE-2015-1636 Aggregate Severity Rating
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Excel 2007 Service Pack 3 ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft PowerPoint 2007 Service Pack 3 ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft Word 2007 Service Pack 3 ImportantRemote Code Execution CriticalRemote Code Execution ImportantRemote Code Execution Not applicable Not applicable Critical
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Office 2010 Service Pack 2 (64-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Excel 2010 Service Pack 2 (32-bit editions) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft Excel 2010 Service Pack 2 (64-bit editions) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Important
Microsoft Word 2010 Service Pack 2 (32-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution ImportantRemote Code Execution Not applicable Not applicable Critical
Microsoft Word 2010 Service Pack 2 (64-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution ImportantRemote Code Execution Not applicable Not applicable Critical
Microsoft Office 2013
Microsoft Office 2013 (32-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2013 Service Pack 1 (32-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2013 (64-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2013 Service Pack 1 (64-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Word 2013 (32-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Word 2013 Service Pack 1 (32-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Word 2013 (64-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Word 2013 Service Pack 1 (64-bit editions) ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Office 2013 RT
Microsoft Office 2013 RT ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2013 RT Service Pack 1 ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Word 2013 RT ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Word 2013 RT Service Pack 1 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Other Office Software
Microsoft Word Viewer Not applicable CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Excel Viewer ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office Compatibility Pack Service Pack 3 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical

Microsoft Office Services and Web Apps

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Component Use After Free Vulnerability - CVE-2015-0085 Microsoft Office Memory Corruption Vulnerability - CVE-2015-0086 Microsoft Word Local Zone Remote Code Execution Vulnerability - CVE-2015-0097 Microsoft SharePoint XSS Vulnerability - CVE-2015-1633 Microsoft SharePoint XSS Vulnerability - CVE-2015-1636 Aggregate Severity Rating
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft SharePoint Server 2013
Excel Services on Microsoft SharePoint Server 2013 ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Excel Services on Microsoft SharePoint Server 2013b Service Pack 1 ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Word Automation Services on Microsoft SharePoint Server 2013 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Office Web Apps 2010
Microsoft Web Applications 2010 Service Pack 2 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Office Web Apps Server 2010 Service Pack 2 ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office Web Apps 2013
Microsoft Web Apps Server 2013 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical
Microsoft Web Apps Server 2013 Service Pack 1 ImportantRemote Code Execution CriticalRemote Code Execution Not applicable Not applicable Not applicable Critical

Microsoft Server Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Component Use After Free Vulnerability - CVE-2015-0085 Microsoft Office Memory Corruption Vulnerability - CVE-2015-0086 Microsoft Word Local Zone Remote Code Execution Vulnerability - CVE-2015-0097 Microsoft SharePoint XSS Vulnerability - CVE-2015-1633 Microsoft SharePoint XSS Vulnerability - CVE-2015-1636 Aggregate Severity Rating
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit editions) ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Important
Microsoft SharePoint Server 2010
Microsoft SharePoint Foundation 2010 Service Pack 2 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege Not applicable Important
Microsoft SharePoint Server 2010 Service Pack 2 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege Not applicable Important
Microsoft SharePoint Server 2013
Microsoft SharePoint Foundation 2013 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege ImportantElevation of Privilege Important
Microsoft SharePoint Foundation 2013 Service Pack 1 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege ImportantElevation of Privilege Important
Microsoft SharePoint Server 2013 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege ImportantElevation of Privilege Important
Microsoft SharePoint Server 2013 Service Pack 1 ImportantRemote Code Execution Not applicable Not applicable ImportantElevation of Privilege ImportantElevation of Privilege Important

Vulnerability Information

Microsoft Office Component Use After Free Vulnerability - CVE-2015-0085

A remote code execution vulnerability exists in Microsoft Office software that is caused when the Office software improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerability by sending a specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Office Memory Corruption Vulnerability - CVE-2015-0086

A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle rich text format files in memory.

An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on the behalf of the logged-on user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. Note that the Preview Pane is an attack vector for this vulnerability. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office handles files in memory.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Word Local Zone Remote Code Execution Vulnerability - CVE-2015-0097

A remote code execution vulnerability exists in Microsoft Office software that is caused when the Office software improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on the behalf of the logged-on user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. Note that the Preview Pane is not an attack vector for this vulnerability. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Set up a Registry entry to prevent the ADODB.RecordSet ActiveX control from being run in Internet Explorer Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    1. Open Registry Editor.

    2. Locate and then click the following registry key:

    3. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility

    4. On the Edit menu, click New, and then click Key.

    5. Enter the following value:

          {00000535-0000-0010-8000-00AA006D2EA4}
      
    6. Select the new key and on the Edit menu, click New, and then click DWORD.

    7. Type CompatibilityFlags, and then press Enter.

    8. On the Edit menu, click Modify and select DWORD (32-bit) Value.

    9. In the Value data box, type 0x00000400, and then click OK.

    10. Exit Registry Editor.

    11. Restart the system.

Impact of workaround: Websites that use the ADODB.RecordSet ActiveX control may no longer display or function correctly in Internet Explorer.

How to undo the workaround.

  1. Open Registry Editor.

  2. Locate and then click the following registry sub key:

        HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{00000535-0000-0010-8000-00AA006D2EA4}
    
  3. On the Edit menu, click Delete.

  4. Click Yes when prompted.

  5. Exit Registry Editor.

  6. Restart the system.

Multiple SharePoint XSS Vulnerabilities

Elevation of privilege vulnerabilities exist when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit these vulnerabilities by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited these vulnerabilities could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user.These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

The security update addresses the vulnerabilities by helping to ensure that SharePoint Server properly sanitizes user input.

Microsoft received information about the vulnerabilities through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Microsoft SharePoint XSS Vulnerability CVE-2015-1633 No No
Microsoft SharePoint XSS Vulnerability CVE-2015-1636 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

Disable or rename user accounts with suspicious usernames

Disable or rename all user accounts with usernames containing double quotes, angle brackets, HTML markup, or JavaScript code, such as the following:

    "><img src="x" onerror="prompt(1)" />

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2015): Bulletin published.
  • V1.1 (March 26, 2015): Bulletin revised to correct the update replacement entry for Microsoft Excel 2007 Service Pack 3 in the Affected Software table. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-03-26 14:11Z-07:00.