-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2388
         Microsoft Security Bulletin MS16-121 - Important Security
                   Update for Microsoft Office (3194063)
                              12 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7193  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-121

Comment: CVE-2016-7193 is being actively exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-121 - Important Security Update for Microsoft
Office (3194063)

Published: October 11, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Office. An Office 
RTF remote code execution vulnerability exists in Microsoft Office software 
when the Office software fails to properly handle RTF files. An attacker who 
successfully exploited the vulnerabilities could run arbitrary code in the 
context of the current user.

The update addresses the vulnerability by changing the way Microsoft Office 
software handles RTF content.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2013 RT

Microsoft Office 2016

Microsoft Office for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Word Viewer

Microsoft SharePoint Server 2010

Microsoft SharePoint Server 2013

Microsoft Office Web Apps 2010

Microsoft Office Web Apps 2013

Office Online Server

Vulnerability Information Microsoft Office Memory Corruption Vulnerability

An Office RTF remote code execution vulnerability exists in Microsoft Office 
software when the Office software fails to properly handle RTF files. An 
attacker who successfully exploited the vulnerabilities could run arbitrary 
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerability by sending 
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

The update addresses the vulnerability by changing the way Microsoft Office 
software handles RTF content.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. Microsoft is aware of limited attacks that use this
vulnerability in conjunction with other vulnerabilities to gain code 
execution.

The following table contains the link to the standard entry for the 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited

Microsoft Office Memory Corruption Vulnerability	CVE-2016-7193	No			Yes

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=08NN
-----END PGP SIGNATURE-----