-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2065
Microsoft Security Bulletin MS15-081 - Vulnerabilities in Microsoft Office
          Could Allow Remote Code Execution - Critical (3080790)
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft Office Web Apps
                   Microsoft SharePoint Server Software
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2477 CVE-2015-2470 CVE-2015-2469
                   CVE-2015-2468 CVE-2015-2467 CVE-2015-2466
                   CVE-2015-2423 CVE-2015-1642 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-081

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-081 - Vulnerabilities in Microsoft Office 
Could Allow Remote Code Execution - Critical (3080790)

Bulletin Number: MS15-081

Bulletin Title: Vulnerabilities in Microsoft Office Could Allow Remote Code 
Execution

Severity: Critical

KB Article: 3080790

Version: 1.0

Published Date: August 11, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

For more information, see the Affected Software.

Affected Software

Microsoft Office 2007

Microsoft Office 2007 Service Pack 3

Microsoft Excel 2007 Service Pack 3

Microsoft PowerPoint 2007 Service Pack 3

Microsoft Visio 2007 Service Pack 3

Microsoft Word 2007 Service Pack 3

Microsoft Office 2010

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Excel 2010 Service Pack 2 (32-bit editions)

Microsoft Excel 2010 Service Pack 2 (64-bit editions)

Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)

Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)

Microsoft Visio 2010 Service Pack 2 (32-bit editions)

Microsoft Visio 2010 Service Pack 2 (64-bit editions)

Microsoft Word 2010 Service Pack 2 (32-bit editions)

Microsoft Word 2010 Service Pack 2 (64-bit editions)

Microsoft Office 2013

Microsoft Office 2013 Service Pack 1 (32-bit editions)

Microsoft Office 2013 Service Pack 1 (64-bit editions)

Microsoft Excel 2013 Service Pack 1 (32-bit editions)

Microsoft Excel 2013 Service Pack 1 (64-bit editions)

Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)

Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)

Microsoft Visio 2013 Service Pack 1 (32-bit editions)

Microsoft Visio 2013 Service Pack 1 (64-bit editions)

Microsoft Word 2013 Service Pack 1 (32-bit editions)

Microsoft Word 2013 Service Pack 1 (64-bit editions)

Microsoft Office 2013 RT

Microsoft Office 2013 RT Service Pack 1 [1]

Microsoft Office 2013 RT Service Pack 1 [1]

Microsoft Excel 2013 RT Service Pack 1 [1]

Microsoft PowerPoint 2013 RT Service Pack 1 [1]

Microsoft Visio 2013 RT Service Pack 1 (64-bit editions) [1]

Microsoft Word 2013 RT Service Pack 1 [1]

Microsoft Office for Mac 2011

Microsoft Office for Mac 2016

Other Office Software

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Word Viewer

Microsoft Word Viewer

[1]This update is available via Windows Update.

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010

Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2

Microsoft SharePoint Server 2013

Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1

Microsoft Office Web Apps 2010

Microsoft Word Web Apps 2010 Service Pack 2

Microsoft Office Web Apps 2013

Microsoft Office Web Apps Server 2013 Service Pack 1

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when
the Office software fails to properly handle objects in memory. An attacker 
who successfully exploited the vulnerability could use a specially crafted 
file to perform actions in the security context of the current user. The file
could then, for example, take actions on behalf of the logged-on user with the
same permissions as the current user. Exploitation of this vulnerability 
requires that a user open a specially crafted file with an affected version of
Microsoft Office software.

In an email attack scenario an attacker could exploit the vulnerabilities by 
sending the specially crafted file to the user and convincing the user to open
the file. In a web-based attack scenario an attacker could host a website (or
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft
Office handles files in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-1642	No 			Yes

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-2467	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-2468	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-2469	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-2477	No 			No

Unsafe Command Line Parameter Passing Vulnerability - CVE-2015-2423

An information disclosure vulnerability exists in Microsoft Windows, Internet
Explorer, and Microsoft Office when files at a medium integrity level become 
accessible to Internet Explorer running in Enhanced Protection Mode (EPM).

To exploit this vulnerability, an attacker would first need to leverage 
another vulnerability and execute code in Internet Explorer with EPM, and then
execute Excel, Notepad, PowerPoint, Visio, or Word using an unsafe command 
line parameter. The update addresses the vulnerability by improving how 
Notepad and Microsoft Office programs are executed from Internet Explorer.

Important To be protected from this vulnerability, customers must apply the 
updates provided in this bulletin, as well as the update for Internet Explorer
provided in MS15-079. Likewise, customers running an affected version of 
Microsoft Windows must also install the applicable updates provided in 
MS15-088.

This vulnerability has been publicly disclosed. It has been assigned Common 
Vulnerability and Exposure number CVE-2015-2423. When this bulletin was 
originally released, Microsoft had not received any information to indicate 
that this issue had been publicly used to attack customers.

Microsoft Office Remote Code Execution Vulnerability - CVE-2015-2466

A remote code execution vulnerability exists in Microsoft Office software when
the Office software fails to properly validate templates. An attacker who 
successfully exploited this vulnerability could run arbitrary code in the 
context of the current user. Exploitation of this vulnerability requires that
a user open a specially crafted template file with an affected version of 
Microsoft Office software.

An attacker who successfully exploited this vulnerability could gain the same
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by 
sending the specially crafted file to the user and convincing the user to open
the file.

In a web-based attack scenario an attacker could host a website or file share
(or leverage a compromised website that accepts or hosts user-provided 
content) that contains a specially crafted file that is designed to exploit 
the vulnerability. An attacker would have no way to force users to visit the 
website or file share. Instead, an attacker would have to convince users to 
click a link, typically by way of an enticement in an email or Instant 
Messenger message, and then convince them to open the specially crafted file.

Alternatively, an attacker could launch a Man-in-the-middle attack (intercept
the traffic between source and destination) and modify the template contents 
to include malicious code.

The security update addresses the vulnerability by correcting how Office 
validates office templates prior to use.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Microsoft Office Integer Underflow Vulnerability - CVE-2015-2470

A remote code execution vulnerability exists when Office decreases an integer
value beyond its intended minimum value. Exploitation of this vulnerability 
requires that a user open a specially crafted Office file with an affected 
version of Microsoft Office software.

An attacker who successfully exploited this vulnerability could gain the same
user rights as the current user. If the current user is logged on with 
administrative user rights, an attacker could take complete control of the 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

In an email attack scenario an attacker could exploit the vulnerability by 
sending the specially crafted file to the user and convincing the user to open
the file.

In a web-based attack scenario an attacker could host a website (or leverage a
compromised website that accepts or hosts user-provided content) that contains
a specially crafted file that is designed to exploit the vulnerability. An 
attacker would have no way to force users to visit the website. Instead, an 
attacker would have to convince users to click a link, typically by way of an
enticement in an email or Instant Messenger message, and then convince them to
open the specially crafted file.

The security update addresses the vulnerability by correcting how Office 
handles integer bounds checking.

Microsoft received information about the vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sAu6
-----END PGP SIGNATURE-----