Microsoft Security Bulletin MS16-054 - Critical

Security Update for Microsoft Office (3155544)

Published: May 10, 2016 | Updated: August 9, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory, and by correcting how the Windows font library handles embedded fonts. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3155544

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary

Microsoft Office Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0126 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0140 Microsoft Office Graphics RCE Vulnerability - CVE-2016-0183 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0198 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (2984938) Not applicable Important Remote Code Execution Not applicable Not applicable 2760591 in MS13-085
Microsoft Office 2007 Service Pack 3 (2984943) Not applicable Important Remote Code Execution Not applicable Not applicable 2760585 in MS13-085
Microsoft Office 2007 Service Pack 3 (3114893) Not applicable Not applicable Critical Remote Code Execution Not applicable 3114742 in MS16-015
Microsoft Word 2007 Service Pack 3 (3115116) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114983 in MS16-042
Microsoft Word 2007 Service Pack 3 (3115465) Not applicable Not applicable Critical Remote Code Execution Not applicable 3115311 in MS16-088
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3115121) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 3114990 in MS16-042
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3115121) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 3114990 in MS16-042
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3054984) Not applicable Important Remote Code Execution Not applicable Not applicable 3054848 in MS15-046
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3054984) Not applicable Important Remote Code Execution Not applicable Not applicable 3054848 in MS15-046
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3101520) Not applicable Important Remote Code Execution Not applicable Not applicable 3054841 in MS15-046
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3101520) Not applicable Important Remote Code Execution Not applicable Not applicable 3054841 in MS15-046
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3115123) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 3114993 in MS16-042
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3115123) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution 3114993 in MS16-042
Microsoft Office 2013
Microsoft Office 2013 Service Pack 1 (32-bit editions) (3115016) Important Remote Code Execution Not applicable Not applicable Not applicable 3114486 in MS16-004
Microsoft Office 2013 Service Pack 1 (64-bit editions) (3115016) Important Remote Code Execution Not applicable Not applicable Not applicable 3114486 in MS16-004
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3115025) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114937 in MS16-042
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3115025) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114937 in MS16-042
Microsoft Office 2013 RT
Microsoft Office 2013 RT Service Pack 1 (3115016)[1] Important Remote Code Execution Not applicable Not applicable Not applicable 3114486 in MS16-004
Microsoft Word 2013 RT Service Pack 1[1](3115025) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114937 in MS16-042
Microsoft Office 2016
Microsoft Office 2016 (32-bit edition) (3115103) Important Remote Code Execution Not applicable Not applicable Not applicable None
Microsoft Office 2016 (64-bit edition) (3115103) Important Remote Code Execution Not applicable Not applicable Not applicable None
Microsoft Word 2016 (32-bit edition) (3115094) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114855 in MS16-029
Microsoft Word 2016 (64-bit edition) (3115094) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114855 in MS16-029
Microsoft Office for Mac 2011
Microsoft Word for Mac 2011 (3155776) Not applicable Not applicable Not applicable Critical Remote Code Execution 3154208 in MS16-042
Microsoft Office 2016 for Mac
Microsoft Word 2016 for Mac (3155777) Not applicable Not applicable Not applicable Critical Remote Code Execution 3142577 in MS16-042
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3115115) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114982 in MS16-042
Microsoft Office Compatibility Pack Service Pack 3 (3115464) Not applicable Not applicable Critical Remote Code Execution Not applicable 3115309 in MS16-088
Microsoft Word Viewer (3115132) Not applicable Not applicable Not applicable Critical Remote Code Execution 3114987 in MS16-042
Microsoft Word Viewer (3115480) Not applicable Not applicable Critical Remote Code Execution Not applicable 3115393 in MS16-088
Microsoft Word Viewer (3115479) Not applicable Not applicable Critical Remote Code Execution Not applicable 3115395 in MS16-088

[1]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0140 Microsoft Office Graphics RCE Vulnerability - CVE-2016-0183 Updates Replaced*
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3115117) Important Remote Code Execution Critical Remote Code Execution 3114988 in MS16-042
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3115124) Important Remote Code Execution Critical Remote Code Execution 3114994 in MS16-042

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 3115121 update?
The 3115121 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products that an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016-0198. The security update addresses the vulnerability by correcting how the Windows font library handles embedded fonts.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-0126 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0140 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0198 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Office Graphics RCE Vulnerability - CVE-2016-0183

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit this vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability, and then convince a user to view the website. An attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by getting the user to click a link in an email or in an Instant Messenger message that takes the user to the attacker's website, or by opening an attachment sent through email.

In a file-sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerability, and then convince a user to open the document file.

Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016-0183. The security update addresses the vulnerability by correcting how the Windows font library handles embedded fonts.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Graphics RCE Vulnerability CVE-2016-0183 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The following workarounds may be helpful in your situation:

Workaround for CVE-2016-0183

  • Use Microsoft Office File Block policy to prevent Office from opening RTF documents from unknown or untrusted sources
    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]

    2. Set the RtfFiles DWORD value to 1.
      Note To use 'FileOpenBlock' with Office 2007, all of the latest Office 2007 security updates as of May 2007 must be applied.

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock]

    2. Set the RtfFiles DWORD value to 2.

    3. Set the OpenInProtectedView DWORD value to 0.

    For Office 2013

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]

    2. Set the RtfFiles DWORD value to 2.

    3. Set the OpenInProtectedView DWORD value to 0.

    Impact of Workaround. Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922849 will be unable to open documents saved in the RTF format.

    How to undo the workaround

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]

    2. Set the RtfFiles DWORD value to 0.

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock]

    2. Set the RtfFiles DWORD value to 0.

    3. Leave the OpenInProtectedView DWORD value set to 0.

    For Office 2013

    1. Run regedit.exe as Administrator and navigate to the following subkey:

      [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]

    2. Set the RtfFiles DWORD value to 0.

    3. Leave the OpenInProtectedView DWORD value set to 0.

  • Prevent Word from loading RTF files
    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    Interactive managed script method

    For Word 2007

    1. Click Start, click Run, in the Open box, type regedit, and then click OK.

    2. Locate and then click the following registry subkey:

      HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock

      Note that if the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps:

      1. Select the Security subkey.
      2. On the Edit menu, point to New, and then click Key.
      3. Type FileOpenBlock, and then press Enter.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.
      Note that if the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps:

      1. Right-click RtfFiles and then click Modify.
      2. In the Value data box, type 1, and then click OK.
      3. On the File menu, click Exit to exit Registry Editor.

    Managed deployment script method

    For Word 2007

    1. Save the following to a file with a .reg extension (For example Disable_RTF_In_Word.reg):

      [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock "RtfFiles"=dword:00000001

    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt:
      Regedit / s Disable_RTF_In_Word.reg

      Note RTF files will not be readable by Word.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.
  • V1.1 (May 25, 2016): Corrected the updates replaced for Microsoft Office 2013 to 3114486 in MS16-004, and for CVE-2016-0183, clarified that the Preview Pane is an attack vector for this vulnerability. These are informational changes only.
  • V2.0 (August 9, 2016): Bulletin revised to inform customers of additional security updates for Microsoft Office 2007 (3114893), Microsoft Word 2007 Service Pack 3 (3115465), Microsoft Office Compatibility Pack Service Pack 3 (3115464), Microsoft Word Viewer (3115480), and Microsoft Word Viewer (3115479). The updates add to the original release to comprehensively address CVE-2016-0183. Microsoft recommends that customers running this affected software install the security updates to be fully protected from the vulnerabilities described in this bulletin. Customers running all other affected software who already successfully installed the updates from the original release do not need to take any action. See the Microsoft Knowledge Base Article on each respective update for more information and download links.

Page generated 2016-08-08 16:14-07:00.