-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1716
              Microsoft Security Bulletin MS16-088 - Critical
                               13 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3284 CVE-2016-3283 CVE-2016-3282
                   CVE-2016-3281 CVE-2016-3280 CVE-2016-3279
                   CVE-2016-3278  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-088

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-088 - Critical

Security Update for Microsoft Office (3170008)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

For more information about the vulnerabilities, see the Affected Software 
section.

Microsoft Office Software

Microsoft Office 2007

Microsoft Excel 2007 Service Pack 3

Microsoft Word 2007 Service Pack 3

Microsoft Office 2010

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Excel 2010 Service Pack 2 (32-bit editions)

Microsoft Excel 2010 Service Pack 2 (64-bit editions)

Microsoft Outlook 2010 Service Pack 2 (32-bit editions)

Microsoft Outlook 2010 Service Pack 2 (64-bit editions)

Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)

Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)

Microsoft Word 2010 Service Pack 2 (32-bit editions)

Microsoft Word 2010 Service Pack 2 (64-bit editions)

Microsoft Office 2013

Microsoft Excel 2013 Service Pack 1 (32-bit editions)

Microsoft Excel 2013 Service Pack 1 (64-bit editions)

Microsoft Outlook 2013 Service Pack 1 (32-bit editions)

Microsoft Outlook 2013 Service Pack 1 (64-bit editions)

Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)

Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)

Microsoft Word 2013 Service Pack 1 (32-bit editions)

Microsoft Word 2013 Service Pack 1 (64-bit editions)

Microsoft Office 2013 RT

Microsoft Excel 2013 RT Service Pack 1

Microsoft Outlook 2013 RT Service Pack 1

Microsoft PowerPoint 2013 RT Service Pack 1[1]

Microsoft Word 2013 RT Service Pack 1[1]

Microsoft Office 2016

Microsoft Excel 2016 (32-bit edition)

Microsoft Excel 2016 (64-bit edition)

Microsoft Outlook 2016 (32-bit edition)

Microsoft Outlook 2016 (64-bit edition)

Microsoft Word 2016 (32-bit edition)

Microsoft Word 2016 (64-bit edition)

Microsoft Office for Mac 2011

Microsoft Excel for Mac 2011

Microsoft Word for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Excel 2016 for Mac

Microsoft Word 2016 for Mac

Other Office Software

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Excel Viewer

Microsoft Word Viewer

[1]This update is available via Windows Update.

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010

Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2

Microsoft SharePoint Server 2013

Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1

Microsoft SharePoint Server 2016

Microsoft Office Web Apps 2010 Service Pack 2

Microsoft Office Web Apps Server 2013 Service Pack 1

Office Online Server

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerabilities by sending
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

Note that where the severity is indicated as Critical in the Affected Software
and Vulnerability Severity Ratings table, the Preview Pane is an attack vector
for CVE-2016-3280, CVE-2016-3281, and CVE-2016-3282. The security update 
addresses the vulnerabilities by correcting how Office handles objects in 
memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3278	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3280	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3281	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3282	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3283	No			No

Microsoft Office Memory Corruption Vulnerability	CVE-2016-3284	No			No

Microsoft Office Security Feature Bypass Vulnerability CVE-2016-3279

A security feature bypass vulnerability exists in Microsoft Office software 
when the Office software improperly handles the parsing of file formats. The 
security feature bypass by itself does not allow arbitrary code execution. 
However, to successfully exploit the vulnerability, an attacker would have to
use it in conjunction with another vulnerability, such as a remote code 
execution vulnerability, to take advantage of the security feature bypass 
vulnerability and run arbitrary code. To exploit the vulnerability would 
require that an attacker convince a user to open a specially crafted file with
an affected version of Microsoft Office software.

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Security Feature Bypass Vulnerability		CVE-2016-3279	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV4WQ2Yx+lLeg9Ub1AQgHzQ//aZbFMTAFVVl+fEzU5Bd4+Ski14woXW36
CDJ9RxVxv4uiHKeKtDwcLsj6j1oF4+Dt6IcERma6zAd6QqQeVbjHVyQc6BHcARkw
RljiHJ+wRtyhqbxBfhWmdoEnScXX1qP604fsQtsniERaexinXnpntZpjCGyBjtRq
hlPyFKwNGHHvaRfrvIWxZxw9J7cWpzkeSRUWx07Lmw1pnMiq4gY3S8swYPG2zFN6
GFjR2naVLax2PhXHC5F4MTeZUWSRZ3wohxdpgxNVAaP9/xBP5i0NVfvEdaJ3FAPw
JuRqDgwgpTYZ/2Y+BURJUfO5VC8jprTN8u0pBkHVqRM8qZ0HgCWzI7LtxLKXhwUA
NxpXDYtnqSXLvT2muEo38HSyq8SE3j1EZPyxAX+zhLPl+ib6UaMQNmeaxfXg3KwW
+DzT1Oi/qkmdbiCBXEMJbCwH/+RFEnvNBpEIPBcSizyuuZO10XaZoy4ra3uoH38Q
JqfdLH+AMRhCIAV12v1dQHSt+dWc+DdbNLv366HqbpToTtqC46fcIXHMl68oNQ2T
ocLHvEn5tIkqgOTi+4VsX8UNaLwbOHWgWHdslrZ1WU/7MBIKl9IW9f8WmFCHIaou
Ie1eVVPlGi6Gu1uPWkvWIzkWT2CO9nF9FYq8agQQBXvgvanAvDY1Tl0rE6F4hB8T
F2N9u5W/aLk=
=1fJK
-----END PGP SIGNATURE-----