Security Bulletin

Microsoft Security Bulletin MS13-091 - Important

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2885093)

Published: November 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted WordPerfect document file is opened in an affected version of Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for supported editions of Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2013 RT software. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that Microsoft Office software parses specially crafted files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2885093
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suite and Other Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2003
Microsoft Office 2003 Service Pack 3 (file format converters) (2760494) Remote Code Execution Important 975051 in MS09-073
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (file format converters) (2760415) Remote Code Execution Important None
Microsoft Office 2010
Microsoft Office 2010 Service Pack 1 (32-bit editions) (file format converters) (2553284) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 1 (32-bit editions) (proofing tools) (2760781) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2 (32-bit editions) (file format converters) (2553284) Not applicable[1] No severity rating None
Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools) (2760781) Not applicable[1] No severity rating None
Microsoft Office 2010 Service Pack 1 (64-bit editions) (file format converters) (2553284) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 1 (64-bit editions) (proofing tools) (2760781) Remote Code Execution Important None
Microsoft Office 2010 Service Pack 2 (64-bit editions) (file format converters) (2553284) Not applicable[1] No severity rating None
Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools) (2760781) Not applicable[1] No severity rating None
Microsoft Office 2013
Microsoft Office 2013 (32-bit editions) (file format converters) (2768005) Remote Code Execution Important None
Microsoft Office 2013 (64-bit editions) (file format converters) (2768005) Remote Code Execution Important None
Microsoft Office 2013 RT[2](file format converters) (2768005) Remote Code Execution Important None

[1]Although updates are available for Microsoft Office 2010 Service Pack 2, the software is not affected by the vulnerabilities described in this bulletin. Users who choose not to apply the updates for Microsoft Office 2010 Service Pack 2 will not increase the security risk for their system. However, Microsoft recommends that users install all updates offered to their systems. This helps to maintain consistency for shared files across Office products. See the Update FAQ for more information.

[2]This update is available via Windows Update.

 

Non-Affected Software 

Office and Other Software
Microsoft Office Compatibility Pack Service Pack 3
Microsoft Office for Mac 2011

Update FAQ

There are multiple update packages available for some affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Microsoft Office software can be applied in any sequence.

I am being offered this update for software I do not have installed on my system. Why am I being offered this update?
Due to the servicing model for Microsoft Office updates, you may be offered updates for software that you do not have installed on your system. For example, you may be offered an update for a Microsoft Office product even though you do not have the specific Office product installed. For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

I am being offered this update for software that is not vulnerable. Why am I being offered this update?
In some cases, an update may apply to Office products that are specifically listed in the Non-Affected Software table or that are otherwise listed in the Affected Software table with "Not applicable" for security impact. For example, you may be offered a Microsoft Office security update even though this security bulletin indicates that the Office products or the version of the Office products that you do have installed are not affected. For more information on this behavior, see Microsoft Knowledge Base Article 830335.

Although updates may be available for the non-vulnerable software, users who choose not to apply these updates will not increase the security risk for their system. However, Microsoft recommends that users install all updates offered to their systems. This helps to maintain consistency for shared files across Office products. In some cases, an update to non-vulnerable software detects that the files on your system are already up-to-date and as a result, the update does not need to install files.

Does the offer to update a non-vulnerable version of Microsoft Office software constitute an issue in the servicing model for Microsoft Office updates?
No. The servicing model is based on how the update applies to shared components of Microsoft Office software. Some of the products offered an update may not access the vulnerable code, and thus the software is not affected by the vulnerability. However, the update mechanism is functioning correctly in that it detects a product version for applicable software on the system that is within the range of product versions that the update applies to, and thus offers the update. This helps to maintain consistency for shared files across Office products.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software WPD File Format Memory Corruption Vulnerability - CVE-2013-0082 Word Stack Buffer Overwrite Vulnerability - CVE-2013-1324 Word Heap Overwrite Vulnerability - CVE-2013-1325 Aggregate Severity Rating
Microsoft Office 2003
Microsoft Office 2003 Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Office 2010
Microsoft Office 2010 Service Pack 1 (32-bit editions) Not applicable Important  Remote Code Execution Not applicable Important
Microsoft Office 2010 Service Pack 2 (32-bit editions) Not applicable Not applicable Not applicable No severity rating
Microsoft Office 2010 Service Pack 1 (64-bit editions) Not applicable Important  Remote Code Execution Not applicable Important
Microsoft Office 2010 Service Pack 2 (64-bit editions) Not applicable Not applicable Not applicable No severity rating
Microsoft Office 2013
Microsoft Office 2013 (32-bit editions) Not applicable Important  Remote Code Execution Not applicable Important
Microsoft Office 2013 (64-bit editions) Not applicable Important  Remote Code Execution Not applicable Important
Microsoft Office 2013 RT Not applicable Important  Remote Code Execution Not applicable Important

WPD File Format Memory Corruption Vulnerability - CVE-2013-0082

A remote code execution vulnerability exists in the way that affected Microsoft Office software parses specially crafted WordPerfect document (.wpd) files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0082.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view attacker controlled content and open a specially crafted file. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to the affected WordPerfect file converter (wpft632.cnv)

    Warning You must undo this workaround prior to installing the security update.

    Note You must be an administrator to use these commands.

    Windows XP and Windows Server 2003

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /E /P everyone:N

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /E /P everyone:N

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /save %TEMP%\wpft532_ACL.TXT 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /deny everyone:(F)
    

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /save %TEMP%\wpft532_ACL32.TXT 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /deny everyone:(F)
    

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Impact of workaround. After performing these steps, users will no longer be able to use the WordPerfect6 converter.

    How to undo the workaround

    For Windows XP and Windows Server 2003, run the following command from an elevated command prompt:

    cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /R everyone 
    cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /R everyone
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

    For Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2, run the following commands from an elevated command prompt:

    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\wpft532_ACL.TXT 
    icacls "%ProgramFiles(x86%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\wpft532_ACL32.TXT
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

  • Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office components for processing WordPerfect document (.wpd) files do not properly handle objects in memory. System memory may become corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website and open a specially crafted file. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by correcting the way that Microsoft Office parses specially crafted WordPerfect document files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Word Stack Buffer Overwrite Vulnerability - CVE-2013-1324

A remote code execution vulnerability exists in the way that affected Microsoft Office software parses specially crafted WordPerfect document files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1324.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view attacker controlled content and open a specially crafted file. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to the affected WordPerfect file converter (wpft532.cnv)

    Warning You must undo this workaround prior to installing the security update.

    Note You must be an administrator to use these commands.

    Windows XP and Windows Server 2003

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /P everyone:N

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /P everyone:N

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /save %TEMP%\wpft532_ACL.TXT 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /deny everyone:(F)
    

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /save %TEMP%\wpft532_ACL32.TXT 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /deny everyone:(F)
    

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Impact of workaround. After performing these steps, users will no longer be able to use the WordPerfect5 converter.

    How to undo the workaround

    For Windows XP and Windows Server 2003, run the following command from an elevated command prompt:

    cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /R everyone 
    cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /R everyone
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

    For Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2, run the following commands from an elevated command prompt:

    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\wpft532_ACL.TXT 
    icacls "%ProgramFiles(x86%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\wpft532_ACL32.TXT
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

  • Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office components for processing WordPerfect document files do not properly handle objects in memory. System memory may become corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website and open a specially crafted file. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by correcting the way that Microsoft Office parses specially crafted WordPerfect document files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Word Heap Overwrite Vulnerability - CVE-2013-1325

A remote code execution vulnerability exists in the way that affected Microsoft Office software parses specially crafted WordPerfect document files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1325.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view attacker controlled content and open a specially crafted file. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to the affected WordPerfect file converter (wpft532.cnv)

    Warning You must undo this workaround prior to installing the security update.

    Note You must be an administrator to use these commands.

    Windows XP and Windows Server 2003

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /P everyone:N

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    echo y| cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft532.cnv" /E /P everyone:N

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2

    For 32-bit and 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /save %TEMP%\wpft632_ACL.TXT 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /deny everyone:(F)
    

    In addition, for 64-bit operating systems, run the following commands from an elevated command prompt:

    takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /save %TEMP%\wpft632_ACL32.TXT 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\wpft632.cnv" /deny everyone:(F)
    

    Note that depending on the configuration of Office software on 64-bit operating systems, some of the files referenced above may not exist.

    Impact of workaround. After performing these steps, users will no longer be able to use the WordPerfect5 converter.

    How to undo the workaround

    For Windows XP and Windows Server 2003, run the following command from an elevated command prompt:

    cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\works632.cnv" /E /R everyone 
    cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv" /E /R everyone
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

    For Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2, run the following commands from an elevated command prompt:

    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\works632.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\works632_ACL.TXT 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv" /grant everyone:(F) 
    icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\" /restore %TEMP%\works632_ACL32.TXT
    

    Note that depending on the configuration of Office software and version of the operating system, some of the files referenced above may not exist.

  • Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open WordPerfect document files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office components for processing WordPerfect document files do not properly handle objects in memory. System memory may become corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted WordPerfect document file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website and open a specially crafted file. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by correcting the way that Microsoft Office parses specially crafted WordPerfect document files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office 2003 Service Pack 3:\ office2003-kb2760494-fullfile-enu.exe
Installation switches See Microsoft Knowledge Base Article 197147
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File information For Microsoft Office 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 2760494
Registry key verification Not applicable

Microsoft Office 2007 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office 2007:\ convloc2007-kb2760415-fullfile-x86-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2760415
Registry key verification Not applicable

Microsoft Office 2010 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office 2010 (32-bit editions):\ convloc2010-kb2553284-fullfile-x86-glb.exe\ proofloc2010-kb2760781-fullfile-x86-glb.exe
For Microsoft Office 2010 (64-bit editions):\ convloc2010-kb2553284-fullfile-x64-glb.exe\ proofloc2010-kb2760781-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2553284 and Microsoft Knowledge Base Article 2760781
Registry key verification Not applicable

Microsoft Office 2013 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office 2013 (32-bit editions):\ convloc2013-kb2768005-fullfile-x86-glb.exe
For Microsoft Office 2013 (64-bit editions):\ convloc2013-kb2768005-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2768005
Registry key verification Not applicable

Microsoft Office 2013 RT (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment This update is available via Windows Update.
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2768005

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Merliton for reporting the WPD File Format Memory Corruption Vulnerability (CVE-2013-0082)
  • Will Dormann of the CERT/CC for reporting the Word Stack Buffer Overwrite Vulnerability (CVE-2013-1324)
  • Will Dormann of the CERT/CC for reporting the Word Heap Overwrite Vulnerability (CVE-2013-1325)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 12, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00