-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0923
        Microsoft Security Bulletin MS16-042 - Security Update for
                   Microsoft Office - Critical (3148775)
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft SharePoint
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0139 CVE-2016-0136 CVE-2016-0127
                   CVE-2016-0122  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-042

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-042 - Security Update for Microsoft Office -
Critical (3148775)

Document Metadata

Bulletin Number: MS16-042

Bulletin Title: Security Update for Microsoft Office

Severity: Critical

KB Article: 3148775

Version: 1.0

Published Date: April 12, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2013 RT

Microsoft Office 2016

Microsoft Office for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Excel Viewer

Microsoft Word Viewer

Microsoft SharePoint Server 2007

Microsoft SharePoint Server 2010

Microsoft SharePoint Server 2013

Microsoft Office Web Apps 2010

Microsoft Office Web Apps 2013

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. Note that
where the severity is indicated as Critical in the Affected Software and 
Vulnerability Severity Ratings table, the Preview Pane is an attack vector for
CVE-2016-0127. In an email attack scenario an attacker could exploit the 
vulnerabilities by sending the specially crafted file to the user and 
convincing the user to open the file. In a web-based attack scenario an 
attacker could host a website (or leverage a compromised website that accepts
or hosts user-provided content) that contains a specially crafted file that is
designed to exploit the vulnerabilities. An attacker would have no way to 
force users to visit the website. Instead, an attacker would have to convince
users to click a link, typically by way of an enticement in an email or 
Instant Messenger message, and then convince them to open the specially 
crafted file. The security update addresses the vulnerabilities by correcting
how Office handles objects in memory.

The following tables contain links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title                              CVE number     Publicly disclosed  Exploited

Microsoft Office Memory Corruption Vulnerability CVE-2016-0122  No                  No

Microsoft Office Memory Corruption Vulnerability CVE-2016-0127  No                  No

Microsoft Office Memory Corruption Vulnerability CVE-2016-0136  No                  No

Microsoft Office Memory Corruption Vulnerability CVE-2016-0139  No                  No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5aNL
-----END PGP SIGNATURE-----