-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0325
         MS15-012: Vulnerabilities in Microsoft Office Could Allow
                           Remote Code Execution
                             11 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0065 CVE-2015-0064 CVE-2015-0063

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-012

- --------------------------BEGIN INCLUDED TEXT--------------------

Bulletin Number: MS15-012

Bulletin Title: Vulnerabilities in Microsoft Office Could Allow Remote Code 
Execution

Severity: Important

KB Article: 3032328

Version: 1.0

Published Date: February 10, 2015

Description: This security update resolves three privately reported 
vulnerabilities in Microsoft Office. The vulnerabilities could allow remote 
code execution if a user opens a specially crafted Microsoft Office file. An 
attacker who successfully exploited the vulnerabilities could gain the same 
user rights as the current user. Customers whose accounts are configured to 
have fewer user rights on the system could be less impacted than those who 
operate with administrative user rights.

Executive Summary

This security update resolves three privately reported vulnerabilities in 
Microsoft Office. The vulnerabilities could allow remote code execution if a 
user opens a specially crafted Microsoft Office file. An attacker who 
successfully exploited the vulnerabilities could gain the same user rights as
the current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Important for all supported editions of 
Microsoft Excel 2007, Microsoft Word 2007, Microsoft Office 2010, Microsoft 
Excel 2010, Microsoft Word 2010, Microsoft Web Applications 2010, Microsoft 
Excel 2013, Microsoft Word Viewer, Microsoft Excel Viewer, and Microsoft 
Office Compatibility Pack. For more information, see the Affected Software 
section.

Affected Software

Microsoft Office 2007 Service Pack 3

Microsoft Office 2010 Service Pack 2 (32-bit editions) (proofing tools)

Microsoft Office 2010 Service Pack 2 (64-bit editions) (proofing tools)

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Office 2013 (32-bit editions)

Microsoft Office 2013 (64-bit editions)

Microsoft Office 2013 Service Pack 1 (32-bit editions)

Microsoft Office 2013 Service Pack 1 (64-bit editions)

Microsoft Office 2013 RT

Microsoft Office 2013 RT Service Pack 1

Microsoft Word Viewer

Microsoft Excel Viewer

Microsoft Office Compatibility Pack Service Pack 3

Microsoft SharePoint Server 2010 Service Pack 2

Microsoft Office Web Apps 2010 Service Pack 2

Vulnerability Information

Excel Remote Code Execution Vulnerability - CVE-2015-0063

A remote code execution vulnerability exists in Microsoft Excel that is caused
when Excel improperly handles objects in memory while parsing specially 
crafted Office files. This could corrupt system memory in such a way as to 
allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Excel. In an email attack 
scenario an attacker could exploit the vulnerability by sending the specially
crafted file to the user and convincing the user to open the file. In a 
web-based attack scenario an attacker could host a website (or leverage a 
compromised website that accepts or hosts user-provided content) that contains
the specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an email message or Instant Messenger message, and then 
convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft 
Excel parses files. Systems where affected Microsoft Office software is used,
including workstations and terminal servers, are primarily at risk. Servers 
could be at more risk if administrators allow users to log on to servers and 
to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Office Remote Code Execution Vulnerability - CVE-2015-0064

A remote code execution vulnerability exists in Microsoft Word that is caused
when Word improperly handles objects in memory while parsing specially crafted
Office files. This could corrupt system memory in such a way as to allow an 
attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Word. In an email attack 
scenario an attacker could exploit the vulnerability by sending the specially
crafted file to the user and convincing the user to open the file. Note that 
the Preview Pane is not an attack vector for this vulnerability. In a 
web-based attack scenario an attacker could host a website (or leverage a 
compromised website that accepts or hosts user-provided content) that contains
a specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an email message or Instant Messenger message, and then 
convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft 
Word parses files. Systems where affected Microsoft Office software is used, 
including workstations and terminal servers, are primarily at risk. Servers 
could be at more risk if administrators allow users to log on to servers and 
to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

OneTableDocumentStream Remote Code Execution Vulnerability - CVE-2015-0065

A remote code execution vulnerability exists in Microsoft Word that is caused
when Word improperly handles objects in memory while parsing specially crafted
Office files. This could corrupt system memory in such a way as to allow an 
attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Word. In an email attack 
scenario an attacker could exploit the vulnerability by sending the specially
crafted file to the user and convincing the user to open the file. In a 
web-based attack scenario an attacker could host a website (or leverage a 
compromised website that accepts or hosts user-provided content) that contains
a specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an email message or Instant Messenger message, and then 
convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft 
Word parses files. Systems where affected Microsoft Office software is used, 
including workstations and terminal servers, are primarily at risk. Servers 
could be at more risk if administrators allow users to log on to servers and 
to run programs. However, best practices strongly discourage allowing this.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gGXw
-----END PGP SIGNATURE-----