-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2670
         Microsoft Security Bulletin MS16-133: Security Update for
                        Microsoft Office (3199168)
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Access Confidential Data        -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7245 CVE-2016-7244 CVE-2016-7236
                   CVE-2016-7235 CVE-2016-7234 CVE-2016-7233
                   CVE-2016-7232 CVE-2016-7231 CVE-2016-7230
                   CVE-2016-7229 CVE-2016-7228 CVE-2016-7213

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-133

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-133: Security Update for Microsoft Office
(3199168)

Severity:		Important
Version:		1.0
Published Date:		November 8, 2016

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The
most severe of the vulnerabilities could allow remote code execution if
a user opens a specially crafted Microsoft Office file. An attacker who
successfully exploited the
vulnerabilities could run arbitrary code in the context of the current
user. Customers whose accounts are configured to have fewer user rights on
the system could be less impacted than those who operate with administrative
user rights.

Affected Software

Microsoft Office 2007
Microsoft Office 2010
Microsoft Office 2013
Microsoft Office 2013 RT
Microsoft Office 2016
Microsoft Office for Mac 2011
Microsoft Office 2016 for Mac

Vulnerability Information

Microsoft Office Information Disclosure Vulnerability - CVE-2016-7233

An information disclosure vulnerability exists when Office or Word reads
out of bound memory due to an uninitialized variable which could disclose
the contents of memory.  An attacker who successfully exploited the
vulnerability could view out of bounds memory.

Exploitation of the vulnerability requires that a user open a specially
crafted file with an affected version of Microsoft Office software.
The security update addresses the vulnerability by properly initializing
the variable.
The following table contains links to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Office Information Disclosure Vulnerability	CVE-2016-7233	No			No

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office
software when the Office software fails to properly handle objects in
memory. An attacker who successfully exploited the vulnerabilities could run
arbitrary code in the context of the current user. If the current user is
logged on with administrative user rights, an attacker could take control of
the affected system. An attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. Users whose
accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.
Exploitation of the vulnerabilities requires that a user open a specially
crafted file with an affected version of Microsoft Office software. In
an email attack scenario an attacker could exploit the vulnerabilities
by sending the specially crafted file to the user and convincing the
user to open the file. In a web-based attack scenario an attacker could
host a website (or leverage a compromised website that accepts or hosts
user-provided content) that contains a specially crafted file that is
designed to exploit the vulnerabilities. An attacker would have no way
to force users to visit the website. Instead, an attacker would have to
convince users to click a link, typically by way of an enticement in an
email or Instant Messenger message, and then convince them to open the
specially crafted file.

Note that the Preview Pane is not an attack vector for these
vulnerabilities. The security update addresses the vulnerabilities by
correcting how Office handles objects in memory.
The following table contains links to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7213	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7228	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7229	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7230	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7231	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7232	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7234	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7235	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7236	No			No
Microsoft Office Memory Corruption Vulnerability	CVE-2016-7245	No			No

Microsoft Office Denial of Service Vulnerability - CVE-2016-7244
A denial of service vulnerability exists when a specially crafted file is
opened in Microsoft Office.  An attacker who successfully exploited the
vulnerability could cause Office to stop responding.  Note that the denial
of service would not allow an attacker to execute code or to elevate their
user rights.
For an attack to be successful, this vulnerability requires that a user open
a specially crafted file with an affected version of Microsoft Office. In
an email attack scenario, an attacker could exploit the vulnerability by
sending a specially crafted file to the user and by convincing the user
to open the file.
The update addresses the vulnerability by correcting how Microsoft Office
handles objects in memory.
The following table contains links to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title					CVE number	Publicly disclosed	Exploited
Microsoft Office Denial of Service Vulnerability	CVE-2016-7244	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0xBH
-----END PGP SIGNATURE-----