Security Bulletin

Microsoft Security Bulletin MS13-100 - Important

Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)

Published: December 10, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves multiple privately reported vulnerabilities in Microsoft Office server software. These vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account on the target SharePoint site.

This security update is rated Important for supported editions of Microsoft SharePoint Server 2013 and for affected Microsoft Office Services and Web Apps on supported editions of Microsoft SharePoint Server 2010 and Microsoft SharePoint Server 2013. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting how SharePoint server sanitizes specially crafted page content. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2904244
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Server Software 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (coreserverloc) (2850058) Remote Code Execution Important 2810083 in MS13-067

Microsoft Office Services and Web Apps 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft Business Productivity Servers (2553298) Remote Code Execution Important None
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft Business Productivity Servers (2553298) Remote Code Execution Important None
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Microsoft Business Productivity Servers (2837629) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Excel Services (2837631) Remote Code Execution Important 2752002 in MS13-084
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2910228) Remote Code Execution Important 2827222 in MS13-084

 

Non-Affected Software 

Microsoft Office Server and Other Software
Microsoft SharePoint Portal Server 2003 Service Pack 3
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)
Microsoft Windows SharePoint Services 2.0
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions)
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions)
Microsoft SharePoint Foundation 2010 Service Pack 1
Microsoft SharePoint Foundation 2010 Service Pack 2
Microsoft SharePoint Foundation 2013
Excel Services on Microsoft SharePoint Server 2010 Service Pack 1
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 1
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2
Microsoft Web Applications 2010 Service Pack 1
Microsoft Web Applications 2010 Service Pack 2
Microsoft Excel Web App 2010 Service Pack 1
Microsoft Excel Web App 2010 Service Pack 2

Update FAQ

What updates apply to Microsoft SharePoint Server 2010?
For supported editions of Microsoft SharePoint Server 2010, the following updates apply only to the specific components:

  • Microsoft Business Productivity Servers (2553298)

What updates apply to Microsoft SharePoint Server 2013?
The following updates apply to Microsoft SharePoint Server 2013:

  • Microsoft SharePoint Server 2013 (coreserverloc) (2850058)

In addition, for supported editions of Microsoft SharePoint Server 2013, the following update applies only to the specific component:

  • Microsoft Business Productivity Servers (2837629)
  • Excel Services (2837631)

What update applies to Microsoft Office Web Apps Server 2013?
The following update applies only to the specific component or standalone product:

  • Microsoft Office Web Apps Server 2013 (2910228)

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.

For this bulletin, two severity tables are provided. Table 1 contains vulnerabilities that affect Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation. Table 2 contains vulnerabilities that affect Microsoft Office Services and Web Apps that are hosted on Microsoft SharePoint Server.

Table 1: Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation

Affected Software SharePoint Page Content Vulnerabilities - CVE-2013-5059 Aggregate Severity Rating
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Important  Remote Code Execution Important

 

Table 2: Microsoft Office Services and Web Apps

Affected Software SharePoint Page Content Vulnerabilities - CVE-2013-5059 Aggregate Severity Rating
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Important
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft SharePoint Server 2013
Microsoft Business Productivity Servers on Microsoft SharePoint Server 2013 Important  Remote Code Execution Important
Excel Services on Microsoft SharePoint Server 2013 Important  Remote Code Execution Important
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Important  Remote Code Execution Important

 

SharePoint Page Content Vulnerabilities - CVE-2013-5059

Remote code execution vulnerabilities exist in Microsoft SharePoint Server. An authenticated attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-5059.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • To exploit this vulnerability, an attacker must be able to authenticate on the target SharePoint site. Note that this is not a mitigating factor if the SharePoint site is configured to allow anonymous users to access the site. By default, anonymous access is not enabled.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerabilities?
These are remote code execution vulnerabilities.

What causes the vulnerabilities?
When page content is not properly sanitized, conditions exist where an attacker could run arbitrary code in the security context of the W3WP service account.

Why is a single CVE Identifier assigned to multiple vulnerabilities?
Although the vulnerabilities are in different components of Microsoft SharePoint Server, they all share the same underlying issue and related code. The vulnerabilities are grouped into a single CVE Identifier that represents the underlying issue.

What might an attacker use the vulnerabilities to do?
An attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account on the target SharePoint site.

How could an attacker exploit the vulnerabilities?
An authenticated attacker could attempt to exploit these vulnerabilities by sending specially crafted page content to a SharePoint server.

What systems are primarily at risk from the vulnerabilities?
Systems that are running an affected version of SharePoint server are primarily at risk.

What does the update do?
The update addresses the vulnerabilities by correcting how SharePoint Server sanitizes specially crafted page content.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed?
No. Microsoft received information about these vulnerabilities through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilitieswere being exploited?
No. Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Note for SharePoint Server The detection tools (such as Microsoft Update, WSUS, MBSA, SMS, and System Center Configuration Manager) are applicable for single-server Microsoft SharePoint Server deployments. The detection tools do not detect the applicability of the updates on systems configured as part of a multiple-system SharePoint server farm.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

SharePoint Server 2010 (all editions)

The following tables contain the security update information for this software.

Reference Table: Office Services

Security update file name For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010:\ acsrv2010-kb2553298-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2010:\ Microsoft Knowledge Base Article 2553298
Registry key verification Not applicable

SharePoint Server 2013 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name For Microsoft SharePoint Server 2013 (coreserverloc):\ coreserverloc2013-kb2850058-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft SharePoint Server 2013 (coreserverloc):\ Microsoft Knowledge Base Article 2850058
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2013:\ acsrv2013-kb2837629-fullfile-x64-glb.exe
For Excel Services on Microsoft SharePoint Server 2013:\ xlsrvloc2013-kb2837631-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft Business Productivity Servers on Microsoft SharePoint Server 2013:\ Microsoft Knowledge Base Article 2837629
For Excel Services on Microsoft SharePoint Server 2013:\ Microsoft Knowledge Base Article 2837631
Registry key verification Not applicable

Office Web Apps Server 2013 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office Web Apps Server 2013:\ wacserver2013-kb2910228-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft Web Apps Server 2013:\ See Microsoft Knowledge Base Article 2910228
Registry key verification Not applicable

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 10, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00