Microsoft Security Bulletin MS16-004 - Critical

Security Update for Microsoft Office to Address Remote Code Execution (3124585)

Published: January 12, 2016 | Updated: January 13, 2016

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Microsoft Office handles objects in memory
  • Ensuring that Microsoft SharePoint correctly enforces ACP configuration settings
  • Helping to ensure that Microsoft Office properly implements the ASLR security feature

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3124585

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0010 Microsoft Office ASLR Bypass - CVE-2016-0012 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0035 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (2881067) Not applicable Important Security Feature Bypass Not applicable 2817330 in MS14-024
Microsoft Office 2007 Service Pack 3 (3114541) CriticalRemote Code Execution Not applicable Not applicable 3114425 in MS15-131
Microsoft Excel 2007 Service Pack 3 (3114540) Not applicable Important Security Feature Bypass Important Remote Code Execution 3114425 in MS15-131
Microsoft PowerPoint 2007 Service Pack 3 (3114429) Not applicable Important Security Feature Bypass Not applicable 3085548 in MS15-116
Microsoft Visio 2007 Service Pack 3 (3114421) Not applicable Important Security Feature Bypass Not applicable 3101553 in MS15-116
Microsoft Word 2007 Service Pack 3 (3114549) Not applicable Important Security Feature Bypass Not applicable 3114458 in MS15-131
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2881029) Not applicable Important Security Feature Bypass Not applicable 2810073 in MS14-024
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114553) CriticalRemote Code Execution Not applicable Not applicable 3101521 in MS15-116
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114553) CriticalRemote Code Execution Not applicable Not applicable 3101521 in MS15-116
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114554) Not applicable Important Security Feature Bypass Not applicable 3114403 in MS15-131
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114554) Not applicable Important Security Feature Bypass Not applicable 3114403 in MS15-131
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3114564) Not applicable Important Security Feature Bypass Important Remote Code Execution 3114415 in MS15-131
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3114564) Not applicable Important Security Feature Bypass Important Remote Code Execution 3114415 in MS15-131
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3114396) Not applicable Important Security Feature Bypass Not applicable 3085594 in MS15-116
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3114396) Not applicable Important Security Feature Bypass Not applicable 3085594 in MS15-116
Microsoft Visio 2010 Service Pack 2 (32-bit editions) (3114402) Not applicable Important Security Feature Bypass Not applicable 3101526 in MS15-116
Microsoft Visio 2010 Service Pack 2 (64-bit editions) (3114402) Not applicable Important Security Feature Bypass Not applicable 3101526 in MS15-116
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3114557) Not applicable Important Security Feature Bypass Not applicable 3101532 in MS15-131
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3114557) Not applicable Important Security Feature Bypass Not applicable 3101532 in MS15-131
Microsoft Office 2013
Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039794) Not applicable Important Security Feature Bypass Not applicable 2880502 in MS14-024
Microsoft Office 2013 Service Pack 1 (32-bit editions) (3114486) CriticalRemote Code Execution Not applicable Not applicable 3101360 in MS15-116
Microsoft Office 2013 Service Pack 1 (64-bit editions) (3114486) CriticalRemote Code Execution Not applicable Not applicable 3101360 in MS15-116
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3114504) Not applicable Important Security Feature Bypass Important Remote Code Execution 3101499 in MS15-116
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3114504) Not applicable Important Security Feature Bypass Important Remote Code Execution 3101499 in MS15-116
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (3114482) Not applicable Important Security Feature Bypass Not applicable 3101359 in MS15-116
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (3114482) Not applicable Important Security Feature Bypass Not applicable 3101359 in MS15-116
Microsoft Visio 2013 Service Pack 1 (32-bit editions) (3114489) Not applicable Important Security Feature Bypass Not applicable 3101365 in MS15-116
Microsoft Visio 2013 Service Pack 1 (64-bit editions) (3114489) Not applicable Important Security Feature Bypass Not applicable 3101365 in MS15-116
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114494) Not applicable Important Security Feature Bypass Not applicable 3114342 in MS15-131
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114494) Not applicable Important Security Feature Bypass Not applicable 3114342 in MS15-131
Microsoft Office 2013 RT
Microsoft Office 2013 RT Service Pack 1 (3114486)[1] CriticalRemote Code Execution Not applicable Not applicable 3101360 in MS15-116
Microsoft Excel 2013 RT Service Pack 1 (3114504)[1] Not applicable Important Security Feature Bypass Important Remote Code Execution 3101499 in MS15-116
Microsoft PowerPoint 2013 RT Service Pack 1 (3114482) [1] Not applicable Important Security Feature Bypass Not applicable 3101359 in MS15-116
Microsoft Word 2013 RT Service Pack 1 (3114494)[1] Not applicable Important Security Feature Bypass Not applicable 3114342 in MS15-131
Microsoft Office 2016
Microsoft Office 2016 (32-bit edition) (2920727) Not applicable Important Security Feature Bypass Not applicable None
Microsoft Office 2016 (32-bit edition) (3114527) CriticalRemote Code Execution Not applicable Not applicable 3101514 in MS15-116
Microsoft Office 2016 (64-bit edition) (3114527) CriticalRemote Code Execution Not applicable Not applicable 3101514 in MS15-116
Microsoft Excel 2016 (32-bit edition) (3114520) Not applicable Important Security Feature Bypass Important Remote Code Execution 3101510 in MS15-116
Microsoft Excel 2016 (64-bit edition) (3114520) Not applicable Important Security Feature Bypass Important Remote Code Execution 3101510 in MS15-116
Microsoft PowerPoint 2016 (32-bit edition) (3114518) Not applicable Important Security Feature Bypass Not applicable 3101509 in MS15-116
Microsoft PowerPoint 2016 (64-bit edition) (3114518) Not applicable Important Security Feature Bypass Not applicable 3101509 in MS15-116
Microsoft Visio 2016 (32-bit edition) (3114511) Not applicable Important Security Feature Bypass Not applicable 3101507 in MS15-116
Microsoft Visio 2016 (64-bit edition) (3114511) Not applicable Important Security Feature Bypass Not applicable 3101507 in MS15-116
Microsoft Word 2016 (32-bit edition) (3114526) Not applicable Important Security Feature Bypass Not applicable 3114382 in MS15-131
Microsoft Word 2016 (64-bit edition) (3114526) Not applicable Important Security Feature Bypass Not applicable 3114382 in MS15-131
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011 (3133699) CriticalRemote Code Execution Not applicable Important Remote Code Execution 3119517 in MS15-131
Microsoft PowerPoint for Mac 2011 (3133699) CriticalRemote Code Execution Not applicable Not applicable 3119517 in MS15-131
Microsoft Word for Mac 2011 (3133699) CriticalRemote Code Execution Not applicable Not applicable 3119517 in MS15-131
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac (3133711) CriticalRemote Code Execution Not applicable Important Remote Code Execution 3119518 in MS15-131
Microsoft PowerPoint 2016 for Mac (3133711) Critical Remote Code Execution Not applicable Not applicable 3119518 in MS15-131
Microsoft Word 2016 for Mac (3133711) Critical Remote Code Execution Not applicable Not applicable 3119518 in MS15-131
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3114546) Not applicable Not applicable Important Remote Code Execution 3114431 in MS15-131
Microsoft Excel Viewer (3114547) Not applicable Not applicable Important Remote Code Execution 3114433 in MS15-131
Microsoft Word Viewer (3114569) CriticalRemote Code Execution Not applicable Not applicable None

[1]This update is available via Windows Update

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Server Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft SharePoint Security Feature Bypass - CVE-2016-0011 Microsoft SharePoint Security Feature Bypass - CVE-2015-6117 Updates Replaced*
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 (3114503) Important Security Feature Bypass Important Security Feature Bypass 3085582 in MS15-110
Microsoft SharePoint Foundation 2013
Microsoft SharePoint Foundation 2013 Service Pack 1 (3114503) Important Security Feature Bypass Important Security Feature Bypass 3085582 in MS15-110

Microsoft Visual Basic Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office ASLR Bypass - CVE-2016-0012 Updates Replaced*
Microsoft Visual Basic 6.0 Runtime
Visual Basic 6.0 Runtime (3096896) Important Security Feature Bypass 2708437 in MS12-060

Update FAQ

I have Microsoft Visual Basic 6.0 installed. Do I need to install the 3096896 update?
Yes, you need to install the 3096896 update to be protected from the vulnerability.

Does this update contain any additional security-related changes to functionality?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

I have Microsoft Word 2010 installed. Why am I not being offered the 3114554 update?
The 3114554 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerabilities, a user must open a specially crafted file with an affected version of Microsoft Office software. Note that for CVE-2016-0010 the Preview Pane is an attack vector for this vulnerability. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-0010 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0035 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Multiple Microsoft SharePoint Security Feature Bypasses

Multiple security feature bypasses exist in Microsoft SharePoint when Access Control Policy (ACP) configuration settings are not enforced correctly.

To exploit the bypasses, an attacker could add script to a webpart, on a SharePoint site, that only a SharePoint site administrator could normally add, and then use the webpart in a cross-site scripting attack in the context of a user visiting the SharePoint site. The bypasses could allow the attacker to read unauthorized content, and perform actions on the SharePoint site as the user, such as change permissions, delete content, and inject malicious content into the user’s browser. The update addresses the bypasses by ensuring that ACP configuration settings are enforced correctly.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft SharePoint Security Feature Bypass CVE-2016-0011 No No
Microsoft SharePoint Security Feature Bypass CVE-2015-6117 Yes No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Microsoft Office ASLR Bypass - CVE-2016-0012

A security feature bypass exists when Microsoft Office fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited it could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass in conjunction with another vulnerability, such as a remote code execution vulnerability, to more reliably run arbitrary code on a target system.

In a web-browsing scenario, successful exploitation of the ASLR bypass requires a user to be logged on and running an affected version of Microsoft Office. The user would then need to browse to a malicious site. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this ASLR bypass. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this. The update addresses the ASLR bypass by helping to ensure that affected versions of Microsoft Office properly implement the ASLR security feature.

Microsoft received information about this bypass through coordinated bypass disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this bypass.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2016): Bulletin published.
  • V1.1 (January 13, 2016): For CVE-2016-0010, clarified that the Preview Pane is an attack vector for this vulnerability.

Page generated 2016-01-13 16:17-08:00.