-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0558
         MS15-022: Vulnerabilities in Microsoft Office Could Allow
                           Remote Code Execution
                               11 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft Office Services and Web Apps
                   Microsoft SharePoint Server Software
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1636 CVE-2015-1633 CVE-2015-0097
                   CVE-2015-0086 CVE-2015-0085 

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms15-022

- --------------------------BEGIN INCLUDED TEXT--------------------

Document Metadata

Bulletin Number: MS15-022

Bulletin Title: Vulnerabilities in Microsoft Office Could Allow Remote Code 
Execution

Severity: Critical

KB Article: 3038999

Version: 1.0

Published Date: March 10, 2015

Description: This security update resolves vulnerabilities in Microsoft 
Office. The most severe of the vulnerabilities could allow remote code 
execution if a user opens a specially crafted Microsoft Office file. An 
attacker who successfully exploited the vulnerabilities could run arbitrary 
code in the context of the current user. Customers whose accounts are 
configured to have fewer user rights on the system could be less impacted than
those who operate with administrative user rights.

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for all supported editions of Microsoft
Office 2007, Microsoft Office 2010, and Microsoft Office 2013.

Affected Software

The following software versions or editions are affected.

Microsoft Office Suites Software 		Component

Microsoft Office 2007

Microsoft Office 2007 Service Pack 3 		Not applicable

Microsoft Office 2007 Service Pack 3 		Microsoft Excel 2007 Service Pack 3

Microsoft Office 2007 Service Pack 3 		Microsoft PowerPoint 2007 Service Pack 3

Microsoft Office 2007 Service Pack 3 		Microsoft Word 2007 Service Pack 3

Microsoft Office 2010

Microsoft Office 2010 Service Pack 2 		Not applicable
 (32-bit editions)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (64-bit editions)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (32-bit editions)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (64-bit editions)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (32-bit editions) (oart)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (64-bit editions) (oart)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (32-bit editions) (oartconv)

Microsoft Office 2010 Service Pack 2 		Not applicable
 (64-bit editions) (oartconv)

Microsoft Office 2010 Service Pack 2 		Microsoft Excel 2010 
 (32-bit editions) 				Service Pack 2 
						(32-bit editions)

Microsoft Office 2010 Service Pack 2 		Microsoft Excel 2010 
(64-bit editions) 				Service Pack 2 
						(64-bit editions)

Microsoft Office 2010 Service Pack 2 		Microsoft PowerPoint
(32-bit editions)  				2010 Service Pack 2 
						(32-bit editions)

Microsoft Office 2010 Service Pack 2 		Microsoft PowerPoint 
(64-bit editions) 				2010 Service Pack 2 
						(64-bit editions)

Microsoft Office 2010 Service Pack 2 		Microsoft Word 2010 
(32-bit editions) 				Service Pack 2 
						(32-bit editions)

Microsoft Office 2010 Service Pack 2 		Microsoft Word 2010 
(64-bit editions) 				Service Pack 2 
						(64-bit editions)

Microsoft Office 2013

Microsoft Office 2013 (32-bit editions)		Not applicable

Microsoft Office 2013 Service Pack 1 		Not applicable
(32-bit editions)

Microsoft Office 2013 				Not applicable
(64-bit editions)

Microsoft Office 2013 Service Pack 1 		Not applicable
(64-bit editions)


Microsoft Office 2013 (32-bit editions) 	Microsoft Word 2013 
						(32-bit editions)

Microsoft Office 2013 Service Pack 1 		Microsoft Word 2013 
(32-bit editions) 				Service Pack 1 
						(32-bit editions)

Microsoft Office 2013 (64-bit editions) 	Microsoft Word 2013 
						(64-bit editions)

Microsoft Office 2013 Service Pack 1 		Microsoft Word 2013 
(64-bit editions) 				Service Pack 1 
						(64-bit editions)

Office 2013 RT

Microsoft Office 2013 RT			Not applicable

Microsoft Office 2013 RT Service Pack 1		Not applicable

Microsoft Office 2013 RT 			Microsoft Word 2013 RT [1]

Microsoft Office 2013 RT Service Pack 1 	Microsoft Word 2013 RT 
						Service Pack 1 [1]

Other Office Software

Microsoft Word Viewer				Not applicable

Microsoft Excel Viewer				Not applicable

Microsoft Office Compatibility Pack 		Not applicable
 Service Pack 3 
Microsoft Office Compatibility Pack 		Not applicable
 Service Pack 3 (xlconv)


[1]This update is available via Windows Update.


Microsoft Office Services and Web Apps 			Component

Microsoft SharePoint Server 2010

Microsoft SharePoint Server 2010 Service Pack 2 	Word Automation Services 
							(wdsrv)

Microsoft SharePoint Server 2013

Microsoft SharePoint Server 2013 			Excel Services (xlsrvloc)

Microsoft SharePoint Server 2013 Service Pack 1 	Excel Services (xlsrvloc)

Microsoft SharePoint Server 2013 			Word Automation Services 
							(wdsrvloc)

Microsoft SharePoint Server 2013 Service Pack 1 	Word Automation Services 
							(wdsrvloc)

Microsoft Office Web Apps 2010

Microsoft Office Web Apps 2010 Service Pack 2 		Microsoft Web Applications 
							2010 Service Pack 2 
							(wacloc2010)

Microsoft Office Web Apps 2010 Service Pack 2 		Microsoft Office Web Apps 
							Server 2010 Service Pack 2 
							(wacloc2010)

Microsoft Office Web Apps 2013

Microsoft Office Web Apps 2013 				Microsoft Office Web Apps 
							Server 2013[2]
							(wacserver2013)

Microsoft Office Web Apps 2013 Service Pack 1 		Microsoft Office Web Apps 
							Server 2013 Service Pack 1[2]
							(wacserver2013)

[2]Applying Office Web Apps Server updates by using the automatic updates 
process is not supported for Office Web Apps Server.

Microsoft SharePoint Server 					Component

Microsoft SharePoint Server 2007

Microsoft SharePoint Server 2007 Service Pack 3 		Not applicable		
 (32-bit editions)	
Microsoft SharePoint Server 2007 Service Pack 3 		Not applicable
 (64-bit editions)	
Microsoft Windows SharePoint Services 3.0 			Not applicable
 Service Pack 3 (32-bit versions)
Microsoft Windows SharePoint Services 3.0 			Not applicable
Service Pack 3 (64-bit versions)

Microsoft SharePoint Server 2010

Microsoft SharePoint Server 2010 Service Pack 2 		Microsoft SharePoint 
								Foundation 2010 Service 
								Pack 2 (wssloc)
Microsoft SharePoint Server 2010 Service Pack 2 		Microsoft SharePoint Server 
								2010 Service Pack 2 (wssloc)

Microsoft SharePoint Server 2013

Microsoft SharePoint Server 2013 				Microsoft SharePoint Foundation 
								2013 (sts)
Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Foundation 
								2013 Service Pack 1 (sts)
Microsoft SharePoint Server 2013 				Microsoft SharePoint Foundation 
								2013 (wssloc)
Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Foundation 
								2013 Service Pack 1 (wssloc)
Microsoft SharePoint Server 2013 				Microsoft SharePoint Foundation 
								2013 (smsloc)
Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Foundation 
								2013 Service Pack 1 (smsloc)
Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 (
								acsrvloc)
Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 
								2013 Service Pack 1 (acsrvloc)
Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(coreserverloc)
Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (coreserverloc)
Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(eduloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (eduloc)

Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(ifsloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (ifsloc)

Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(lpsrvloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (lpsrvloc)

Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(ppsmaloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (ppsmaloc)

Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(vsrvloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (vsrvloc)

Microsoft SharePoint Server 2013 				Microsoft SharePoint Server 2013 
								(wasrvloc)

Microsoft SharePoint Server 2013 Service Pack 1 		Microsoft SharePoint Server 2013 
								Service Pack 1 (wasrvloc)


Vulnerability Information

Microsoft Office Component Use After Free Vulnerability - CVE-2015-0085

A remote code execution vulnerability exists in Microsoft Office software that
is caused when the Office software improperly handles objects in memory while
parsing specially crafted Office files. This could corrupt system memory in 
such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited this vulnerability could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerability by sending a
specially crafted file to the user and convincing the user to open the file. 
In a web-based attack scenario an attacker could host a website (or leverage a
compromised website that accepts or hosts user-provided content) that contains
a specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an instant messenger or email message, and then convince 
them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft 
Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Microsoft Office Memory Corruption Vulnerability - CVE-2015-0086

A remote code execution vulnerability exists in Microsoft Office software when
the Office software fails to properly handle rich text format files in memory.

An attacker who successfully exploited the vulnerability could use a specially
crafted file to perform actions in the security context of the current user. 
The file could then, for example, take actions on the behalf of the logged-on
user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerability by sending 
the specially crafted file to the user and convincing the user to open the 
file. Note that the Preview Pane is an attack vector for this vulnerability. 
In a web-based attack scenario an attacker could host a website (or leverage a
compromised website that accepts or hosts user-provided content) that contains
a specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an instant messenger or email message, and then convince 
them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office 
handles files in memory.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Microsoft Word Local Zone Remote Code Execution Vulnerability CVE-2015-0097

A remote code execution vulnerability exists in Microsoft Office software that
is caused when the Office software improperly handles objects in memory while
parsing specially crafted Office files. This could corrupt system memory in 
such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited the vulnerability could use a specially
crafted file to perform actions in the security context of the current user. 
The file could then, for example, take actions on the behalf of the logged-on
user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerability by sending 
the specially crafted file to the user and convincing the user to open the 
file. Note that the Preview Pane is not an attack vector for this 
vulnerability. In a web-based attack scenario an attacker could host a website
(or leverage a compromised website that accepts or hosts user-provided 
content) that contains a specially crafted file that is designed to exploit 
the vulnerability. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to visit it, 
typically by getting them to click a link in an instant messenger or email 
message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft 
Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Multiple SharePoint XSS Vulnerabilities

Elevation of privilege vulnerabilities exist when SharePoint Server does not 
properly sanitize a specially crafted request to an affected SharePoint 
server. An authenticated attacker could exploit these vulnerabilities by 
sending a specially crafted request to an affected SharePoint server. The 
attacker who successfully exploited these vulnerabilities could then perform 
cross-site scripting attacks on affected systems and run script in the 
security context of the current user.These attacks could allow the attacker to
read content that the attacker is not authorized to read, use the victim's 
identity to take actions on the SharePoint site on behalf of the victim, such
as change permissions and delete content, and inject malicious content in the
browser of the victim.

The security update addresses the vulnerabilities by helping to ensure that 
SharePoint Server properly sanitizes user input.

Microsoft received information about the vulnerabilities through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that these vulnerabilities had 
been publicly used to attack customers.

Vulnerability title	CVE number	Publicly Disclosed	Exploited

Microsoft SharePoint 	CVE-2015-1633	No			No
XSS Vulnerability
Microsoft SharePoint 	CVE-2015-1636	No			No
XSS Vulnerability

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVP+Y5hLndAQH1ShLAQJkmw/+NeLqFp2T4/40gbDcrH61JVsxEA9bmjD4
EUodBobugSDbDsmtnSBD8YQ07+9zscGO7HK8yzK+4nNkweuRnzhnpLOU+eMudNPq
ilBmUCpr4QzIQONVtZEzYMjlMh0j0v1jFDHYsk/q8Kdr9gMlyX8oW7X632CNJEj4
kCpN91vtXwX77Ea5My1hfhfV2BkGWXlROhjQBWkVeGif4aGLRsp6qga7JLB4shM3
vwlWeIUK4XlylNnRfWZL3rqRka0TRzIeEl9HI+khwJqEfSl3iKoY7BGYZ6fuexDc
OQVxSe1RAbA6/dWs7M5AE+M+weA6xWhy9GcSWSIzy8LQhzihOL8eHDQWtR/SuCQr
5SuP9gvLO3ltuubmJKkuN1oJ1h4rtWhY/Jmz+xTr45/IiSVHntY+0uk1LQHioEC4
x5/W5/20EdYIjQd591CnCxgR3JgwOUohYXDEyzV0fgwstmKW+7l0P30cJx11erGs
4bCvZpSC85mu4F9u7Ysu5ReeM8sFOw1v7cZ11yxLaPqkegKNyyUj0gcamHyqwrv7
ubxPs/x07w/hJx9eog5eqj/aVt3zryNOpHOK6Ss44vmIKtZVRMSdEG3R3Lirid8O
WdI/B2vbvCzW4q6tkGkosozLrMLhEIUp49wjjVKXc9HRwneVNOvTSLuIUnRy19sW
vu4FZeSitp4=
=e6/e
-----END PGP SIGNATURE-----