-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3066
 Microsoft Security Bulletin MS15-131 Security Update for Microsoft Office
           to Address Remote Code Execution - Critical (3116111)
                              9 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Mac OS
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6177 CVE-2015-6172 CVE-2015-6124
                   CVE-2015-6122 CVE-2015-6118 CVE-2015-6040

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-131

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-131 Security Update for Microsoft Office to 
Address Remote Code Execution - Critical (3116111)

Document Metadata

Bulletin Number: MS15-131

Bulletin Title: Security Update for Microsoft Office to Address Remote Code 
Execution

Severity: Critical

KB Article: 3116111

Version: 1.0

Published Date: December 8, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

For more information, see the Affected Software section.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2016

Microsoft Office 2013 RT

Microsoft Office for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Excel Viewer

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited these vulnerabilities could run 
arbitrary code in the context of the current user. If the current user is 
logged on with administrative user rights, an attacker could take control of 
the affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerabilities by sending
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office 
handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-6040 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-6118 	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2015-6122 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-6124 	No			Yes

Microsoft Office Memory Corruption Vulnerability 	CVE-2015-6177 	No 			No

Microsoft Office RCE Vulnerability 			CVE-2015-6172

A remote code execution vulnerability exists in the way that Microsoft Outlook
parses specially crafted email messages. An attacker who successfully 
exploited this vulnerability could run arbitrary code as the logged-on user 
and take complete control of the affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights. Users whose accounts are configured to have fewer user 
rights on the system could be less impacted than users who operate with 
administrative user rights.

To exploit the vulnerability, the user must open or preview a specially 
crafted email message with an affected version of Microsoft Outlook. In an 
email attack scenario, an attacker could exploit the vulnerability by sending
a specially crafted email message to the user and then convincing the user to
preview or open the email.

Workstations and terminal servers on which Microsoft Outlook is install are at
risk of this vulnerability. Servers could be more at risk if administrators 
allow users to log on to them to run programs. However, best practices 
strongly discourage allowing this. The update addresses the vulnerability by 
correcting how Microsoft Outlook parses specially crafted malicious email 
messages.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. At the time this security bulletin was originally 
issued, Microsoft was unaware of any attack attempting to exploit this 
vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVmeN/X6ZAP0PgtI9AQKJuA//SNLIPAO2trIn/RXbeUu3oe+ex1WFHLUK
tFuH7QCRsxt9ITWQiIQ+JlxBiZvMOMNva5Rmg2f5kXK2FGqZsjsFal+06LM7D1IR
20DxSC3cpSXKtMtsOCU6YJneF8tW1FaKuqOiM3Rvh5plvYvXFq34UXqh9GdraCEx
8bzxudXiVhnY20kZyv3Im1FihgDiknWFeOXVXa81QsSddNmEuE4QcHBMvWaYHd9z
kNaF+28p9eMKO1DP2Pu52oDAOMVTuDBumLJfS+td9jKNbONg+2afP85/PuCjntut
b7EOTCYXTYwuateO5gfi2TM7oM1ynUJjJDp/JeNHbZdsq2O5aW+Tt4D8bVnaxIF/
voD1PPBJXzpz/wwXRw4nwWfVPVWIqN1SEQVWcH0nfs877i7n8hk4YOlq50m+mglF
IAWKph5YQRTutXK8wkmgrkrZwyk5SvZvPm7Zx056VvyFkST1+gPWIt5pPAWGOJNf
JcNGTHVmdKXqtCfDCDeBV6Di4iZeOVtXV27JwYxeLaemBpLrc0VOQ9MgzX2C1oyN
MI/fIiRUIiUFy3jtmVYq/lHYzrhL1mmbzrvqNw5TgjH2wF76Yh3VjGgEm4kJ8FET
A4QJCo8FXZ4ahg0Xo4rZauhmZCFtZoxly+LVaOx9wIeuZuBLBq1UMFY6Ypps381t
u1lbMDIRpIM=
=hZwe
-----END PGP SIGNATURE-----