-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0076
 Microsoft Security Bulletin MS16-004 Security Update for Microsoft Office
                to Address Remote Code Execution - Critical
                              13 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0035 CVE-2016-0012 CVE-2016-0011
                   CVE-2016-0010 CVE-2015-6117 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-004

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-004 Security Update for Microsoft Office to 
Address Remote Code Execution - Critical (3124585)

Document Metadata

Bulletin Number: MS16-004

Bulletin Title: Security Update for Microsoft Office to Address Remote Code 
Execution

Severity: Critical

KB Article: 3124585

Version: 1.0

Published Date: January 12, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2013 RT

Microsoft Office 2016

Microsoft Office for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Excel Viewer

Microsoft Word Viewer

Microsoft SharePoint Foundation 2013

Microsoft Visual Basic Runtime 6.0

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited these vulnerabilities could run 
arbitrary code in the context of the current user. If the current user is 
logged on with administrative user rights, an attacker could take control of 
the affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

To exploit the vulnerabilities, a user must open a specially crafted file with
an affected version of Microsoft Office software. In an email attack scenario
an attacker could exploit the vulnerabilities by sending the specially crafted
file to the user and convincing the user to open the file. In a web-based 
attack scenario an attacker could host a website (or leverage a compromised 
website that accepts or hosts user-provided content) that contains a specially
crafted file that is designed to exploit the vulnerabilities. An attacker 
would have no way to force users to visit the website. Instead, an attacker 
would have to convince users to click a link, typically by way of an 
enticement in an email or Instant Messenger message, and then convince them to
open the specially crafted file. The security update addresses the 
vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-0010 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-0035 	Yes 			No

Multiple Microsoft SharePoint Security Feature Bypasses

Multiple security feature bypasses exist in Microsoft SharePoint when Access 
Control Policy (ACP) configuration settings are not enforced correctly.

To exploit the bypasses, an attacker could add script to a webpart, on a 
SharePoint site, that only a SharePoint site administrator could normally add,
and then use the webpart in a cross-site scripting attack in the context of a
user visiting the SharePoint site. The bypasses could allow the attacker to 
read unauthorized content, and perform actions on the SharePoint site as the 
user, such as change permissions, delete content, and inject malicious content
into the users browser. The update addresses the bypasses by ensuring that ACP
configuration settings are enforced correctly.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed	Exploited

Microsoft SharePoint Security Feature Bypass 		CVE-2016-0011 	No 			No

Microsoft SharePoint Security Feature Bypass 		CVE-2015-6117 	Yes 			No

Microsoft Office ASLR Bypass CVE-2016-0012

A security feature bypass exists when Microsoft Office fails to use the 
Address Space Layout Randomization (ASLR) security feature, allowing an 
attacker to more reliably predict the memory offsets of specific instructions
in a given call stack. An attacker who successfully exploited it could bypass
the Address Space Layout Randomization (ASLR) security feature, which helps 
protect users from a broad class of vulnerabilities. The security feature 
bypass by itself does not allow arbitrary code execution. However, an attacker
could use this ASLR bypass in conjunction with another vulnerability, such as
a remote code execution vulnerability, to more reliably run arbitrary code on
a target system.

In a web-browsing scenario, successful exploitation of the ASLR bypass 
requires a user to be logged on and running an affected version of Microsoft 
Office. The user would then need to browse to a malicious site. Therefore, any
systems where a web browser is used frequently, such as workstations or 
terminal servers, are at the most risk from this ASLR bypass. Servers could be
at more risk if administrators allow users to browse and read email on 
servers. However, best practices strongly discourage allowing this. The update
addresses the ASLR bypass by helping to ensure that affected versions of 
Microsoft Office properly implement the ASLR security feature.

Microsoft received information about this bypass through coordinated bypass 
disclosure. At the time this security bulletin was originally issued, 
Microsoft was unaware of any attack attempting to exploit this bypass.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8gB2
-----END PGP SIGNATURE-----