__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerabilities in Microsoft Excel (MS08-014) [Microsoft Security Bulletin (MS08-014)] March 14, 2008 17:00 GMT Number S-227 [REVISED 20 Mar 2008] [REVISED 17 Apr 2008] [REVISED 5 Jun 2008] ______________________________________________________________________________ PROBLEM: Remote code vulnerabilities exist in the way Excel: 1) processes data validation records when loading Excel files into memory; 2) handles data when importing files into Excel; 3) Style record data when opening Excel files; 4) handles malformed formulas; 5) handles rich text values when loading application data into memory; 6) handles conditional formatting values; and 7) handles macros when opening specially crafted Excel files. PLATFORM: Excel 2000, 2003 (all editions) Excel 2003 and Excel Viewer 2003 (all editions) Excel 2007 and Excel Compatibility Pack (all editions) Office 2004 and 2008 for Mac DAMAGE: Remote code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could exploit the ASSESSMENT: vulnerabilities by sending malformed files which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-227.shtml ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/bulletin/ms08-014.mspx CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-0081 CVE-2008-0111 CVE-2008-0112 CVE-2008-0114 CVE-2008-0115 CVE-2008-0116 CVE-2008-0117 ______________________________________________________________________________ REVISION HISTORY: 03/20/2008 - revised S-227 to reflect changes Microsoft has made in MS08-014 where they added Excel Viewer 2003 Service Pack 3 and Compatibility Pack Service pack 1 to non-affected software. Added FAQ about re-released to fix known issues relating to Excel 2003 Service Pack 2 or Service Pack 3. Updated the file name of the Excel 2003 update executable. 04/17/2008 - revised S-227 to reflect changes Microsoft has made in MS08-014 where they added an entry to Update FAQ to describe additional security features included for Microsoft Office 2003 Service Pack 2. 06/05/2008 - revised S-227 to reflect changes Microsoft has made in MS08-014 where they added an entry to Update FAQ to explain why the update may be offered even when none of the affected software is present on the system. [***** Start Microsoft Security Bulletin (MS08-014) *****] Microsoft Security Bulletin MS08-014 - Critical Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (949029) Published: March 11, 2008 | Updated: June 4, 2008 Version: 3.2 General Information Executive Summary This security update resolves several privately reported and publicly reported vulnerabilities in Microsoft Office Excel that could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This security update is rated Critical for Microsoft Office Excel 2000 Service Pack 3 and rated Important for Excel 2002 Service Pack 3, Excel 2003 Service Pack 2, Excel Viewer 2003, Excel 2007, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats, Office 2004 for Mac, and Office 2008 for Mac. For more information, see the subsection, Affected and Non- Affected Software, in this section. This security update addresses these vulnerabilities by modifying the way that Microsoft Excel performs validations when opening Excel files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information. This security update also addresses the vulnerability first described in Microsoft Security Advisory 947563. Recommendation. Microsoft recommends that customers apply the update immediately Known Issues. Microsoft Knowledge Base Article 949029 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. Top of section Affected and Non-Affected Software The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle. Affected Software Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update Microsoft Office 2000 Service Pack 3 Excel 2000 Service Pack 3 (KB946979) Remote Code Execution Critical MS07-044 Microsoft Office XP Service Pack 3 Excel 2002 Service Pack 3 (KB946976) Remote Code Execution Important MS07-044 Microsoft Office 2003 Service Pack 2 Excel 2003 Service Pack 2 (KB943985) Remote Code Execution Important MS07-044 2007 Microsoft Office System Excel 2007 (KB946974) Remote Code Execution Important MS07-036 Microsoft Office Excel Viewer 2003 (KB943889) Remote Code Execution Important MS07-044 Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB947801) Remote Code Execution Important MS07-036 Microsoft Office 2004 for Mac (KB949357) Remote Code Execution Important MS08-013 Microsoft Office 2008 for Mac (KB948057) Remote Code Execution Important None Non-Affected Software Office Suite and Other Software Component Microsoft Office 2003 Service Pack 3 Excel 2003 Service Pack 3 2007 Microsoft Office System Service Pack 1 Excel 2007 Service Pack 1 Microsoft Works 8.0 Microsoft Works 8.5 Microsoft Works 9.0 Microsoft Works Suite 2005 Microsoft Works Suite 2006 Vulnerability Information Severity Ratings and Vulnerability Identifiers Vulnerability Severity Rating and Maximum Security Impact by Affected Software Affected Software Excel Data Validation Record Vulnerability – CVE-2008-0111 Excel File Import Vulnerability – CVE-2008-0112 Excel Style Record Vulnerability – CVE-2008-0114 Excel Formula Parsing Vulnerability – CVE-2008-0115 Excel Rich Text Validation Vulnerability – CVE-2008-0116 Excel Conditional Formatting Vulnerability – CVE-2008-0117 Macro Validation Vulnerability – CVE-2008-0081 Aggregate Severity Rating Microsoft Office Excel 2000 Service Pack 3 Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Critical Microsoft Office Excel 2002 Service Pack 3 Important Remote Code Execution None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Microsoft Office Excel 2003 Service Pack 2 Important Remote Code Execution None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution Important Microsoft Office Excel 2007 Important Remote Code Execution None None Important Remote Code Execution None None None Important Microsoft Office Excel Viewer 2003 Important Remote Code Execution None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution Important Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Important Remote Code Execution None None Important Remote Code Execution Important Remote Code Execution None None Important Microsoft Office 2004 for Mac Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Microsoft Office 2008 for Mac Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Top of section Excel Data Validation Record Vulnerability – CVE-2008-0111 A remote code execution vulnerability exists in the way Excel processes data validation records when loading Excel files into memory. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0111. Excel File Import Vulnerability – CVE-2008-0112 A remote code execution vulnerability exists in the way Excel handles data when importing files into Excel. An attacker could exploit the vulnerability by sending a malformed .slk file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment, and which could then be imported into Excel. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0112. Excel Style Record Vulnerability – CVE-2008-0114 A remote code execution vulnerability exists in the way Excel handles Style record data when opening Excel files. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0114 Excel Formula Parsing Vulnerability – CVE-2008-0115 A remote code execution vulnerability exists in the way Excel handles malformed formulas. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0115. Excel Rich Text Validation Vulnerability – CVE-2008-0116 A remote code execution vulnerability exists in the way Excel handles rich text values when loading application data into memory. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0116. Excel Conditional Formatting Vulnerability – CVE-2008-0117 A remote code execution vulnerability exists in the way Excel handles conditional formatting values. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0117. Macro Validation Vulnerability – CVE-2008-0081 A remote code execution vulnerability exists in the way Excel handles macros when opening specially crafted Excel files. An attacker could exploit the vulnerability by sending a malformed file which could be hosted on a specially crafted or compromised Web site, or included as an e-mail attachment. To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0081. Update Information Detection and Deployment Tools and Guidance Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update." Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ. Detection and Deployment Guidance Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723. Microsoft Baseline Security Analyzer Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site. The following table provides the MBSA detection summary for this security update. Software MBSA 2.0.1 Microsoft Office 2000 Service Pack 3 No Microsoft Office XP Service Pack 3 Yes Microsoft Office 2003 Service Pack 2 Yes Microsoft Office Excel Viewer 2003 Yes 2007 Microsoft Office System Yes Microsoft Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Yes Microsoft Office 2004 for Mac No Microsoft Office 2008 for Mac No For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions. Note For customers using legacy software not supported by MBSA 2.0.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools. Windows Server Update Services By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server The following table provides the SMS detection and deployment summary for this security update. Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU SCCM 2007 Microsoft Office 2000 Service Pack 3 Yes Yes No No Microsoft Office XP Service Pack 3 Yes Yes Yes Yes Microsoft Office 2003 Service Pack 2 Yes Yes Yes Yes Microsoft Office Excel Viewer 2003 Yes Yes Yes Yes 2007 Microsoft Office System No No Yes Yes Microsoft Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats No No Yes Yes Microsoft Office 2004 for Mac No No No No Microsoft Office 2008 for Mac No No No No For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. System Center Configuration Manager (SCCM) 2007 uses WSUS 3.0 for detection of updates. For more information about SCCM 2007 Software Update Management, visit System Center Configuration Manager 2007. For more information about SMS, visit the SMS Web site. For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles. Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section. Office Administrative Installation Point If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system. • For supported versions of Microsoft Office 2000, see How to Create an Administrative Installation Point. For more information about how to change the source for a client system from an updated administrative installation point to an Office 2000 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 932889. Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Updating Office 2000 Clients from a Patched Administrative Image. • For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point. For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 922665. Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image. • For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point. If you have an Administrative Installation Point with a non- supported version of Microsoft Office 2003, see Microsoft Knowledge Base Article 902349. Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Distributing Office 2003 Product Updates. • For supported versions of the 2007 Microsoft Office system, see Create a network installation point for the 2007 Office system. Note If you plan to manage security updates centrally use Windows Server Update Services. For more information about how to deploy security updates for the 2007 Microsoft Office system using Windows Server Update Services, visit the Windows Server Update Services Web site. Top of section Security Update Deployment Affected Software For information about the specific security update for your affected software, click the appropriate section: * Excel 2000 (all editions) * Excel 2002 (all editions) * Excel 2003 and Excel Viewer 2003 (all editions) * Excel 2007 and Excel Compatibility Pack (all editions) * Office 2004 for Mac * Office 2008 for Mac Other Information Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Mike Scott of SAIC for reporting the Macro Validation Vulnerability (CVE-2008-0081) • Matt Richard of VeriSign for reporting the Macro Validation Vulnerability ( CVE-2008-0081) • Greg MacManus of iDefense Labs for reporting the Excel Data Validation Record Vulnerability (CVE-2008-0111) • Yoshiya Sasaki of JFE Systems for reporting the Excel File Import Vulnerability (CVE-2008-0112) • Bing Liu of Fortinet for reporting the Excel Style Record Vulnerability (CVE-2008-0114) • iDefense Labs for reporting the Excel Formula Parsing Vulnerability (CVE-2008-0115) • Cody Pierce of TippingPoint DVLabs for reporting the Excel Rich Text Validation Vulnerability (CVE-2008-0116) • Moti Joseph and Dan Hubbard of Websense Security Labs for reporting the Excel Conditional Formatting Vulnerability (CVE-2008-0117) Top of section Support • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Top of section Disclaimer The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Top of section Revisions • V1.0 (March 11, 2008): Bulletin published. • V1.1 (March 12, 2008): Bulletin updated. FAQ added to clarify the reason why a non-vulnerable version of Office will be offered this update. • V2.0 (March 13, 2008): Bulletin updated. FAQ added about known issues relating to users of Excel 2003 Service Pack 2 or Service Pack 3. • V3.0 (March 19, 2008): Bulletin updated. Added Excel Viewer 2003 Service Pack 3 and Compatibility Pack Service Pack 1 to non-affected software. Added FAQ about re-release to fix known issues relating to Excel 2003 Service Pack 2 or Service Pack 3. Updated the file name of the Excel 2003 update executable. • V3.1 (April 16, 2008): Bulletin updated: Added entry to Update FAQ to describe additional security features included for Microsoft Office 2003 Service Pack 2. • V3.2 (June 4, 2008): Bulletin updated: Added entry to Update FAQ to explain why the update may be offered even when none of the affected software is present on the system. [***** End Microsoft Security Bulletin (MS08-014) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update