-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0618
Microsoft Security Bulletin MS16-029: Security Update for Microsoft Office
          to Address Remote Code Execution - Important (3141806)
                               8 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft SharePoint Server
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0134 CVE-2016-0057 CVE-2016-0021

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-029

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-029: Security Update for Microsoft Office to
Address Remote Code Execution - Important (3141806)

Bulletin Number: MS16-029

Bulletin Title: Security Update for Microsoft Office to Address Remote Code 
Execution

Severity: Important

KB Article: 3141806

Version: 1.0

Published Date: March 8, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

Affected Software

Microsoft Office 2007

  Microsoft Office 2007 Service Pack 3 (2956110)

  Microsoft InfoPath 2007 Service Pack 3 (3114426)

  Microsoft Word 2007 Service Pack 3 (3114901)

Microsoft Office 2010

  Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956063)

  Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114873)

  Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114873)

  Microsoft InfoPath 2010 Service Pack 2 (32-bit editions) (3114414)

  Microsoft InfoPath 2010 Service Pack 2 (64-bit editions) (3114414)

  Microsoft Word 2010 Service Pack 2 (32-bit editions) (3114878)

  Microsoft Word 2010 Service Pack 2 (64-bit editions) (3114878)

Microsoft Office 2013

  Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039746)

  Microsoft InfoPath 2013 Service Pack 1 (32-bit editions) (3114833)

  Microsoft InfoPath 2013 Service Pack 1 (64-bit editions) (3114833)

  Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114824)

  Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114824)

Microsoft Office 2013 RT

  Microsoft Word 2013 RT Service Pack 1 (3114824)[1]

Microsoft Office 2016

  Microsoft Office 2016 (32-bit edition) (3114690)

  Microsoft Word 2016 (32-bit edition) (3114855)

  Microsoft Word 2016 (64-bit edition) (3114855)

Microsoft Office for Mac 2011

  Microsoft Word for Mac 2011 (3138328)[2]

Microsoft Office 2016 for Mac Microsoft Word 2016 for Mac (3138327)[2]

Other Office Software

  Microsoft Office Compatibility Pack Service Pack 3 (3114900)

  Microsoft Word Viewer(3114812)

[1]This update is available via Windows Update.

[2]The 3138328 update for Microsoft Office for Mac 2011 and the 3138327 update
for Microsoft Office 2016 for Mac are not yet available. The updates will be 
released as soon as they are available and users will be notified via a 
bulletin revision.

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010

  Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3114866)

Microsoft SharePoint Server 2013

  Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3114814)

Microsoft Office Web Apps 2010

  Microsoft Office Web Apps 2010 Service Pack 2 (3114880)

Microsoft Office Web Apps 2013

  Microsoft Web Apps Server 2013 Service Pack 1 (3114821)

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsft Office software. Note that
the Preview Pane is not an attack vector for these vulnerabilities. In an 
email attack scenario an attacker could exploit the vulnerabilities by sending
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office 
handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-0021	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-0134	No 			No

Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-0057

A security feature bypass vulnerability exists in Microsoft Office software 
due to an invalidly signed binary. An attacker who successfully exploited the
vulnerability could use a similarly configured binary to host malicious code.
A defender would then not be able to rely on a valid binary signature to 
differentiate between a known good and a malicious binary.

To successfully exploit this vulnerability, an attacker would have to have 
write access to the target location that contains the invalidly signed binary.
The attacker could then overwrite the original file with their own malicious 
file and wait for an application, or user, to trigger the malicious binary.

The security update addresses the vulnerability by providing a validly signed
binary.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited

Microsoft Office Security Feature Bypass Vulnerability CVE-2016-0057

No No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2HZq
-----END PGP SIGNATURE-----