Microsoft Security Bulletin MS15-033 - Critical

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)

Published: April 14, 2015 | Updated: April 21, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for all supported editions of the following software:

  • Microsoft Word 2007, Microsoft Office 2010, Microsoft Word 2010
  • Microsoft Word Viewer, Microsoft Office Compatibility Pack
  • Word Automation Services on Microsoft SharePoint Server 2010
  • Microsoft Office Web Apps Server 2010

This security update is rated Important for all supported editions of the following software:

  • Microsoft Word 2013
  • Microsoft Office for Mac 2011, Microsoft Word for Mac 2011, Outlook for Mac for Office 365
  • Word Automation Services on Microsoft SharePoint Server 2013
  • Microsoft Office Web Apps Server 2013

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files, by correcting how Office handles files in memory, and by helping to ensure that SharePoint Server properly sanitizes user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3048019.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Office Software

Microsoft Office Suites Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2965284) Remote Code Execution Critical 2956109 in MS15-022
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2965236) Not applicable Remote Code Execution Critical 2956138 in MS15-022
Microsoft Office 2010 Service Pack 2 (64-bit editions) (2965236) Not applicable Remote Code Execution Critical 2956138 in MS15-022
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2553428) Remote Code Execution Critical 2956139 in MS15-022
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2553428) Remote Code Execution Critical 2956139 in MS15-022
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Word 2013 Service Pack 1 (32-bit editions) (2965224) Remote Code Execution Important 2956163 in MS15-022
Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Word 2013 Service Pack 1 (64-bit editions) (2965224) Remote Code Execution Important 2956163 in MS15-022
Microsoft Office 2013 RT Service Pack 1 Microsoft Word 2013 RT Service Pack 1 (2965224) [1] Remote Code Execution Important 2956163 in MS15-022
Microsoft Office for Mac
Microsoft Outlook for Mac for Office 365 (3055707) Not applicable Elevation of Privilege Important None
Microsoft Office for Mac 2011 (3051737) Not applicable Elevation of Privilege Important 3018888 in MS14-081
Microsoft Office for Mac 2011 Microsoft Word for Mac 2011 (3051737) Remote Code Execution Important 3018888 in MS14-081
Other Office Software
Microsoft Word Viewer (2965289) Not applicable Remote Code Execution Critical 2956188 in MS15-022
Microsoft Office Compatibility Pack Service Pack 3 (2965210) Not applicable Remote Code Execution Critical 2956107 in MS15-022

[1]This update is available via Windows Update.

Microsoft Office Services and Web Apps

Microsoft Office Services and Web Apps Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2553164) Remote Code Execution Critical 2956136 in MS15-022
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services (2965215) Remote Code Execution Important 2920731 in MS15-022
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Office Web Apps Server 2010 Service Pack 2 (2965238) Remote Code Execution Critical 2956069 in MS15-022
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Service Pack 1 Microsoft Office Web Apps Server 2013 Service Pack 1[2](2965306) Remote Code Execution Important 2956158 in MS15-022

[2] Office Web Apps Server cannot be updated via automatic updating. For recommended instructions on how to apply updates to Office Web Apps Server, see Apply software updates to Office Web Apps Server.

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to Microsoft Office for Mac 2011 to help make it more secure.

I have Microsoft Word 2010 installed. Why am I not being offered the 2965236 update?
The 2965236 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Does this update contain any additional security-related changes?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-1641 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1649 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1650 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1651 Microsoft Outlook App for Mac XSS Vulnerability - CVE-2015-1639 Aggregate Severity Rating
Microsoft Office 2007
Microsoft Word 2007 Service Pack 3 Important Remote Code Execution (2965284) Critical Remote Code Execution (2965284) Important Remote Code Execution (2965284) Critical Remote Code Execution (2965284) Not applicable Critical
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) Important Remote Code Execution (2965236) Critical Remote Code Execution (2965236) Important Remote Code Execution (2965236) Not applicable Not applicable Critical
Microsoft Office 2010 Service Pack 2 (64-bit editions) Important Remote Code Execution (2965236) Critical Remote Code Execution (2965236) Important Remote Code Execution (2965236) Not applicable Not applicable Critical
Microsoft Word 2010 Service Pack 2 (32-bit editions) Important Remote Code Execution (2553428) Critical Remote Code Execution (2553428) Important Remote Code Execution (2553428) Not applicable Not applicable Critical
Microsoft Word 2010 Service Pack 2 (64-bit editions) Important Remote Code Execution (2553428) Critical Remote Code Execution (2553428) Important Remote Code Execution (2553428) Not applicable Not applicable Critical
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Word 2013 Service Pack 1 (32-bit editions) Important Remote Code Execution (2965224) Not applicable Important Remote Code Execution (2965224) Not applicable Not applicable Important
Microsoft Word 2013 Service Pack 1 (64-bit editions) Important Remote Code Execution (2965224) Not applicable Important Remote Code Execution (2965224) Not applicable Not applicable Important
Microsoft Word 2013 RT Service Pack 1 Important Remote Code Execution (2965224) Not applicable Important Remote Code Execution (2965224) Not applicable Not applicable Important
Microsoft Office for Mac
Microsoft Outlook for Mac for Office 365 Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege (3055707)
Microsoft Office for Mac 2011 Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege (3051737) Important
Microsoft Word for Mac 2011 Important Remote Code Execution (3051737) Not applicable Not applicable Not applicable Not applicable Important
Other Office Software
Microsoft Word Viewer Not applicable Critical Remote Code Execution (2965289) Important Remote Code Execution (2965289) Critical Remote Code Execution (2965289) Not applicable Critical
Microsoft Office Compatibility Pack Service Pack 3 Important Remote Code Execution (2965210) Critical Remote Code Execution (2965210) Important Remote Code Execution (2965210) Critical Remote Code Execution (2965210) Not applicable Critical

Microsoft Office Services and Web Apps

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-1641 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1649 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1650 Microsoft Office Component Use After Free Vulnerability - CVE-2015-1651 Microsoft Outlook App for Mac XSS Vulnerability - CVE-2015-1639 Aggregate Severity Rating
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 Important Remote Code Execution (2553164) Critical Remote Code Execution (2553164) Important Remote Code Execution (2553164) Not applicable Not applicable Critical
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 Important Remote Code Execution (2965215) Not applicable Important Remote Code Execution (2965215) Not applicable Not applicable Important
Microsoft Office Web Apps 2010
Microsoft Office Web Apps Server 2010 Service Pack 2 Important Remote Code Execution (2965238) Critical Remote Code Execution (2965238) Important Remote Code Execution (2965238) Not applicable Not applicable Critical
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 Important Remote Code Execution (2965306) Not applicable Important Remote Code Execution (2965306) Not applicable Not applicable Important

Vulnerability Information

Microsoft Office Memory Corruption Vulnerability - CVE-2015-1641

A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle rich text format files in memory.

An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on behalf of the logged-on user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office handles files in memory.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-1641. Microsoft is aware of limited attacks that attempt to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Office Component Use After Free Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software that are caused when the Office software improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending a specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Microsoft Office Component Use After Free Vulnerability CVE-2015-1650 No No

Note that the Preview Pane is an attack vector for the following vulnerabilities:

Vulnerability title CVE number Publicly Disclosed Exploited
Microsoft Office Component Use After Free Vulnerability CVE-2015-1649 No No
Microsoft Office Component Use After Free Vulnerability CVE-2015-1651 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Outlook App for Mac XSS Vulnerability - CVE-2015-1639

An elevation of privilege vulnerability exists in the Microsoft Outlook for Mac app that is caused when the software improperly sanitizes HTML strings.

An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read or use the victim's identity to take actions on the targeted site or application.

Exploitation of this vulnerability requires that a user views specially crafted content, which then could run a script in the context of the user. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains specially crafted content that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Outlook for Mac sanitizes HTML strings.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.
  • V1.1 (April 21, 2015): Revised bulletin to announce a detection change for the 2553428 update for supported editions of Microsoft Word 2010. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2015-04-21 12:50Z-07:00.