-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1493
         Microsoft Security Bulletin MS16-070: Security Update for
                        Microsoft Office (3163610)
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3235 CVE-2016-3234 CVE-2016-3233
                   CVE-2016-0025  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-070

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-070: Security Update for Microsoft Office 
(3163610)

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2013 RT

Microsoft Office 2016

Microsoft Office for Mac 2011

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Word Viewer

Microsoft Visio Viewer 2007 Service Pack 3

Microsoft Visio Viewer 2010

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerabilities by sending
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

Note that where the severity is indicated as Critical in the Affected Software
and Vulnerability Severity Ratings table, the Preview Pane is an attack vector
for CVE-2016-0025. The security update addresses the vulnerability by 
correcting how Office handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-0025 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3233 	No 			No

Microsoft Office Information Disclosure Vulnerability - CVE-2016-3234

An information disclosure vulnerability exists when Microsoft Office 
improperly discloses the contents of its memory. An attacker who exploited the
vulnerability could use the information to compromise the users computer or 
data. To exploit the vulnerability, an attacker could craft a special document
file, and then convince the victim to open it. An attacker must know the 
memory address location where the object was created. The update addresses the
vulnerability by changing the way certain functions handle objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Information Disclosure Vulnerability 	CVE-2016-3234 	No 			No

Microsoft Office OLE DLL Side Loading Vulnerability - CVE-2016-3235

A remote code execution vulnerability exists when Windows improperly validates
input before loading libraries. An attacker who successfully exploited the 
vulnerability could take control of an affected system. An attacker could then
install programs; view, change, or delete data; or create new accounts with 
full user rights. Users whose accounts are configured to have fewer user 
rights on the system could be less impacted than users who operate with 
administrative user rights.

To exploit the vulnerability, an attacker would need access to the local 
system and the ability to execute a specially crafted application on the 
system. The security update addresses the vulnerability by correcting how 
Windows validates input before loading libraries.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office OLE DLL Side Loading Vulnerability 	CVE-2016-3235 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV2C1Rox+lLeg9Ub1AQi1mRAAgsM/Sk3MQMQVm70ZEDBW+rE0eeUe9vLr
c5g8Q8zfx0yXR6OPQv2J7DbBW9QdLgjOFbyFlgKr3A0Hv247NLKFy/Ju3dTtHm2M
53V6p3yGU2wdB/sP9IYGUZyyMCpzR+ecDlU2mnMi9pUKcSiPA37kc5nlU6OLHaGk
r/UOkdKoRUM0bm1zrBgFwBCbMhWvJwdlsCDaaZJTIdNVfT1ytAnIhvGHXe5fsIrG
Ur9wKMBH7h9/CLIA67GLXW9E3gHP41grkLJ1jF0C4oNJf6QEXifyVwmCaikLJsuT
8icVq3iAIqbXfOuQELYiI9l6ZjFLttLUjRKA+FG2Xn3v7QXcmnPOgMQGhSyNdeQ6
o1njW+uhtDwuDHcetJfM97lYUNJMUEXCcNGbq9c2j8ABtteymjOu6PZ2DX1IT+0l
HfL3vpbXbvL0KI6s20sIg6PINNzPY80CPlvD8xMosXD8jhbPVbkvs9Q+OFcElalh
+U8Kqq25GVVl4Sbunq7U2KnsaGJxfpXAxy+DUuWm/OEz6GdrnmYUJZhSpbWKMqvw
mriedCk0+DU27kPtwgzfrRhErSP6mrGHDNXfJHBsv/lVY9CSNReVdFhAvL9ktret
GEdUbeezphcV6vh4UCKA8Rg6jZYqgg6Qj5v7RKiPoho1ellB0O3D9+KXOTcme3TU
oUQEStWKj2k=
=gG4R
-----END PGP SIGNATURE-----