Security Bulletin

Microsoft Security Bulletin MS09-030 - Important

Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (969516)

Published: July 14, 2009 | Updated: July 15, 2009

Version: 1.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for Microsoft Office Publisher 2007 Service Pack 1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This update addresses the vulnerability by modifying the way that Microsoft Office Publisher opens Publisher files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 969693 documents the currently known issues that customers may experience when installing this security update.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
2007 Microsoft Office System Service Pack 1 Microsoft Office Publisher 2007 Service Pack 1\ (KB969693) Remote Code Execution Important MS08-027

Non-Affected Software

Office Suite Component
Microsoft Office 2000 Service Pack 3 Microsoft Office Publisher 2000 Service Pack 3
Microsoft Office XP Service Pack 3 Microsoft Office Publisher 2002 Service Pack 3
Microsoft Office 2003 Service Pack 3 Microsoft Office Publisher 2003 Service Pack 3
2007 Microsoft Office System Service Pack 2 Microsoft Office Publisher 2007 Service Pack 2

Why is this security update rated Important in severity? 
Microsoft Office Publisher 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the remote code execution vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

What are the known issues that customers may experience when installing this security update? 
Microsoft Knowledge Base Article 969693 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Does this update contain any additional security or non-security related changes? 
Yes, as part of the servicing model for Microsoft Office 2007, when users of Microsoft Office 2007 Service Pack 1 install this update, their systems will be upgraded to functionality that was initially released with Microsoft Office 2007 Service Pack 2. All updates released after February 2009 include the updates listed in Microsoft Knowledge Base Article 953195, "Overview of Service Pack 2 Improvements". We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information about how Microsoft updates the 2007 Microsoft Office products, see Microsoft Knowledge Base Article 949370.

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Pointer Dereference Vulnerability - CVE-2009-0566 Aggregate Severity Rating
Microsoft Office Publisher 2007 Service Pack 1 Important\ Remote Code Execution Important

Pointer Dereference Vulnerability - CVE-2009-0566

A remote code execution vulnerability exists in the way that Microsoft Office Publisher opens, imports, and converts files created in versions older than Microsoft Office Publisher 2007. An attacker could exploit the vulnerability by creating a specially crafted Publisher file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0566.

Mitigating Factors for Pointer Dereference Vulnerability - CVE-2009-0566

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Microsoft Office Publisher 2002 and later versions prompt a user to Open, Save, or Cancel before opening a document. This is a mitigating factor because the vulnerability requires more than a single user action to complete the exploit.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

Workarounds for Pointer Dereference Vulnerability - CVE-2009-0566

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

  • Disable the Publisher Converter DLL

    For Windows XP, run the following command from a command prompt:

    cacls “c:\program files\microsoft office\office12\pubconv.dll” /E /P everyone:N

    For 64-bit editions of Windows XP, run the following command from a command prompt:

    cacls <64BIT_PATH_AND_FILENAME> /E /P everyone:N

    Note Use the Windows paths appropriate for your system, such as “%ProgramFiles(86)%” or “%windir%\SysWOW64”.

    For Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

    takeown /f “c:\program files\microsoft office\office12\pubconv.dll”icacls “c:\program files\microsoft office\office12\pubconv.dll” /save %TEMP%\ PUBCONV ACL.TXTicacls “c:\program files\microsoft office\office12\pubconv.dll” /deny everyone(F)

    For 64-bit editions of Windows Vista and Windows Server 2008, run the following commands from an elevated command prompt:

    takeown /f <64BIT_PATH_AND_FILENAME>icacls <64BIT_PATH_AND_FILENAME> /save %TEMP%\ FILENAME _ACL.TXTicacls <64BIT_PATH_AND_FILENAME> /deny everyone (F)

    Note Use the Windows paths appropriate for your system, such as “%ProgramFiles(86)%” or “%windir%\SysWOW64”.

Impact of workaround. Users who have disabled the Publisher Converter DLL will not be able to open Microsoft Office Publisher files created in versions earlier than Publisher 2007.

How to undo the workaround:

For Windows XP, run the following command from a command prompt:

cacls “c:\program files\microsoft office\office12\pubconv.dll” /E /R everyone

For 64-bit editions of Windows XP, run the following command from a command prompt:

cacls <64BIT_PATH_AND_FILENAME> /E /R everyone

Note Use the Windows paths appropriate for your system, such as “%ProgramFiles(86)%” or “%windir%\SysWOW64”.

For Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

icacls “c:\program files\microsoft office\office12\” /restore %TEMP%\PUBCONV_ACL.TXT

For 64-bit editions of Windows Vista and Windows Server 2008, run the following command from an elevated command prompt:

icacls <64BIT_PATH_ONLY> /restore %TEMP%\FILENAME_ACL.TXT

Note Use the Windows paths appropriate for your system, such as “%ProgramFiles(86)%” or “%windir%\SysWOW64”.

FAQ for Pointer Dereference Vulnerability - CVE-2009-0566

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
The vulnerability is caused by an error in calculating object handler data when opening a specially crafted Publisher file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user open a specially crafted Publisher file with Microsoft Office Publisher.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Publisher file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Publisher file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability? 
Systems where Microsoft Office Publisher is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
This update removes the vulnerability by changing the way that Microsoft Office Publisher opens specially crafted Publisher files.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Starting August 1, 2009, Microsoft will discontinue support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Microsoft Office Publisher 2007 Service Pack 1 Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Note For customers using legacy software not supported by MBSA 2.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office Publisher 2007 Service Pack 1 No No Yes Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Microsoft Office Publisher 2007

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention publisher2007-kb969693-fullfile-x86-glb /passive
Installing without restarting publisher2007-kb969693-fullfile-x86-glb /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 969693
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2009): Bulletin published.
  • V1.1 (July 15, 2009): Added a link to Microsoft Knowledge Base Article 969693 under Known Issues in the Executive Summary. Added information about additional security features included in this update to the Frequently Asked Questions (FAQ) Related to This Security Update section. Corrected the update filename for Office Publisher 2007 (publisher2007-kb969693-fullfile-x86-glb) in the Security Update Deployment section. These are informational changes only. There were no changes made to the security update files in this bulletin.

Built at 2014-04-18T13:49:36Z-07:00