Microsoft Security Bulletin MS14-081 - Critical

Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)

Published: December 9, 2014

Version: 1.0

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Word 2007, Microsoft Office 2010, Microsoft Word 2010, Microsoft Word 2013, Microsoft Word 2013 RT, Microsoft Office for Mac 2011, Microsoft Word Viewer, Microsoft Office Compatibility Pack, and for affected Microsoft Office services and Web Apps on supported editions of Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, and Microsoft Office Web Apps Server 2013. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Microsoft Word parses specially crafted Office files. For more information about the vulnerabilities, see the Vulnerability Information section for the specific vulnerability.

For more information about this update, see Microsoft Knowledge Base Article 3017301

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle

Affected Software

Microsoft Office Suites and Other Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2920793) Remote Code Execution Critical 2899527 in MS14-069
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2899518) Not applicable Remote Code Execution Critical 2883008 in MS14-061
Microsoft Office 2010 Service Pack 2 (64-bit editions) (2899518) Not applicable Remote Code Execution Critical 2883008 in MS14-061
Microsoft Word 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2899519) Remote Code Execution Critical 2883013 in MS14-061
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2899519) Remote Code Execution Critical 2883013 in MS14-061
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions) (2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions) (2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office 2013 RT Microsoft Word 2013 RT [1](2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1 [1](2910916) Remote Code Execution Critical 2863910 in MS14-017
Microsoft Office for Mac
Microsoft Office for Mac 2011 (3018888) Not applicable Remote Code Execution Critical 3004865 in MS14-061
Other Office Software
Microsoft Word Viewer (2920729) Not applicable Remote Code Execution Critical 2899553 in MS14-069
Microsoft Office Compatibility Pack Service Pack 3 (2920792) Not applicable Remote Code Execution Critical 2899526 in MS14-069

[1]This update is available via Windows Update.

Microsoft Office Services and Web Apps

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2899581) Remote Code Execution Critical 2883098 in MS14-061
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Word Automation Services (2883050) Remote Code Execution Critical 2863907 in MS14-017
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (2883050) Remote Code Execution Critical 2863907 in MS14-017
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2910892) Remote Code Execution Critical 2889827 in MS14-061
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 [1](2889851) Remote Code Execution Critical 2880453 in MS14-022
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1[1](2889851) Remote Code Execution Critical 2880453 in MS14-022

[1] Applying Office Web Apps Server updates by using the automatic updates process is not supported with Office Web Apps Server. For recommended instructions on how to apply updates to Office Web Apps Server, see Apply software updates to Office Web Apps Server

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 2899518 update?
The 2899518 update only applies to systems running specific configurations of Microsoft Office 2010. Other systems will not be offered the update.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Invalid Index Remote Code Execution Vulnerability - CVE-2014-6356 Use After Free Word Remote Code Execution Vulnerability - CVE-2014-6357 Aggregate Severity Rating
Microsoft Office 2007
Microsoft Word 2007 Service Pack 3 CriticalRemote Code Execution Not applicable Critical
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2010 Service Pack 2 (64-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Word 2010
Microsoft Word 2010 Service Pack 2 (32-bit editions) CriticalRemote Code Execution Not applicable Critical
Microsoft Word 2010 Service Pack 2 (64-bit editions) CriticalRemote Code Execution Not applicable Critical
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Office 2013 (32-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2013 Service Pack 1 (32-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2013 (64-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2013 Service Pack 1 (64-bit editions) Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2013 RT Not applicable CriticalRemote Code Execution Critical
Microsoft Office 2013 RT Service Pack 1 Not applicable Critical Remote Code Execution Critical
Microsoft Office for Mac
Microsoft Office for Mac 2011 Not applicable CriticalRemote Code Execution Critical
Other Office Software
Microsoft Word Viewer Not applicable Critical Remote Code Execution Critical
Microsoft Office Compatibility Pack Service Pack 3 Critical Remote Code Execution CriticalRemote Code Execution Critical

Microsoft Office Services and Web Apps

Affected Software Invalid Index Remote Code Execution Vulnerability - CVE-2014-6356 Use After Free Word Remote Code Execution Vulnerability - CVE-2014-6357 Aggregate Severity Rating
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 Not applicable CriticalRemote Code Execution Critical
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Not applicable Critical Remote Code Execution Critical
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 Not applicable CriticalRemote Code Execution Critical
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 Not applicable Critical Remote Code Execution Critical
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Not applicable CriticalRemote Code Execution Critical
Microsoft Office Web Apps Server 2013 Service Pack 1 Not applicable Critical Remote Code Execution Critical

 

Vulnerability Information

Invalid Index Remote Code Execution Vulnerability - CVE-2014-6356

A remote code execution vulnerability exists in how Microsoft Word improperly handles objects in memory while parsing specially crafted Office files. System memory may be corrupted in such a way that an attacker could execute arbitrary code. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Systems where affected Microsoft Word software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

This update addresses the vulnerability by correcting the way that Microsoft Word parses specially crafted files. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Use After Free Word Remote Code Execution Vulnerability - CVE-2014-6357

A remote code execution vulnerability exists in how Microsoft Word improperly handles objects in memory while parsing specially crafted Office files. System memory may be corrupted in such a way that an attacker could execute arbitrary code. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Systems where affected Microsoft Word software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

This update addresses the vulnerability by correcting the way that Microsoft Word parses specially crafted files. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. 

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. 

 

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 9, 2014): Bulletin published.

Page generated 2015-01-14 12:05Z-08:00.