-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0974
              Microsoft Security Bulletin MS15-033 - Critical
                               15 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1651 CVE-2015-1650 CVE-2015-1649
                   CVE-2015-1641 CVE-2015-1639 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-033

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-033 - Critical

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully 
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for all supported editions of the 
following software:

    Microsoft Word 2007, Microsoft Office 2010, Microsoft Word 2010
    Microsoft Word Viewer, Microsoft Office Compatibility Pack
    Word Automation Services on Microsoft SharePoint Server 2010
    Microsoft Office Web Apps Server 2010

This security update is rated Important for all supported editions of the 
following software:

    Microsoft Word 2013
    Microsoft Office for Mac 2011, Microsoft Word for Mac 2011, Outlook for 
      Mac for Office 365
    Word Automation Services on Microsoft SharePoint Server 2013
    Microsoft Office Web Apps Server 2013

For more information, see the Affected Software section.

Affected Software

Microsoft Office Software

Microsoft Office 2007
Microsoft Office 2007 Service Pack 3
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2013 RT Service Pack 1
Microsoft Office for Mac
Microsoft Outlook for Mac for Office 365
Microsoft Office for Mac 2011
Other Office Software
Microsoft Word Viewer
Microsoft Office Compatibility Pack Service Pack 3 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Service Pack 1

Vulnerability Information

Microsoft Office Memory Corruption Vulnerability - CVE-2015-1641

A remote code execution vulnerability exists in Microsoft Office software when 
the Office software fails to properly handle rich text format files in memory.
 
An attacker who successfully exploited the vulnerability could use a specially 
crafted file to perform actions in the security context of the current user. The
file could then, for example, take actions on behalf of the logged-on user with 
the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially crafted 
file with an affected version of Microsoft Office software. In an email attack 
scenario an attacker could exploit the vulnerability by sending the specially 
crafted file to the user and convincing the user to open the file. In a web-based 
attack scenario an attacker could host a website (or leverage a compromised 
website that accepts or hosts user-provided content) that contains a specially 
crafted file that is designed to exploit the vulnerability. An attacker would 
have no way to force users to visit the website. Instead, an attacker would have 
to convince users to visit it, typically by getting them to click a link in an 
instant messenger or email message, and then convince them to open the specially 
crafted file.

The security update addresses the vulnerability by correcting how Office handles 
files in memory. 

This vulnerability has been publicly disclosed. It has been assigned Common 
Vulnerability and Exposure number CVE-2015-1641. Microsoft is aware of limited 
attacks that attempt to exploit this vulnerability.

Multiple Microsoft Office Component Use After Free Vulnerabilities 

Remote code execution vulnerabilities exist in Microsoft Office software that are 
caused when the Office software improperly handles objects in memory while parsing 
specially crafted Office files. This could corrupt system memory in such a way as 
to allow an attacker to execute arbitrary code. 

An attacker who successfully exploited these vulnerabilities could run arbitrary 
code in the context of the current user. If the current user is logged on with 
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or delete 
data; or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an email 
attack scenario an attacker could exploit the vulnerabilities by sending a 
specially crafted file to the user and convincing the user to open the file. In 
a web-based attack scenario an attacker could host a website (or leverage a 
compromised website that accepts or hosts user-provided content) that contains a 
specially crafted file that is designed to exploit the vulnerabilities. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them to 
click a link in an instant messenger or email message, and then convince them to 
open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft 
Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft had 
not received any information to indicate that this vulnerability had been 
publicly used to attack customers.

The following tables contain links to the standard entry for each vulnerability 
in the Common Vulnerabilities and Exposures list: 

Vulnerability title					CVE number

Microsoft Office Component Use After Free Vulnerability	CVE-2015-1650

Note that the Preview Pane is an attack vector for the following vulnerabilities: 

Vulnerability title					CVE number
	
Microsoft Office Component Use After Free Vulnerability	CVE-2015-1649

Microsoft Office Component Use After Free Vulnerability	CVE-2015-1651


Microsoft Outlook App for Mac XSS Vulnerability – CVE-2015-1639

An elevation of privilege vulnerability exists in the Microsoft Outlook for Mac 
app that is caused when the software improperly sanitizes HTML strings. 

An attacker who successfully exploited this vulnerability could read content 
that the attacker is not authorized to read or use the victim's identity to 
take actions on the targeted site or application.

Exploitation of this vulnerability requires that a user views specially 
crafted content, which then could run a script in the context of the user. In 
a web-based attack scenario an attacker could host a website (or leverage a 
compromised website that accepts or hosts user-provided content) that contains 
specially crafted content that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to visit it, typically by getting them 
to click a link in an instant messenger or email message, and then convince 
them to open the specially crafted file.

Systems where users leverage the Outlook app on iOS devices are primarily at 
risk from this vulnerability. The security update addresses the vulnerability 
by correcting how Microsoft Outlook for Mac sanitizes HTML strings. 

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been 
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1exy
-----END PGP SIGNATURE-----