Microsoft Security Bulletin MS16-015 - Critical

Security Update for Microsoft Office to Address Remote Code Execution (3134226)

Published: February 9, 2016 | Updated: February 16, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Office handles objects in memory
  • Helping to ensure that SharePoint Server properly sanitizes web requests

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3134226

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.  

Microsoft Office Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0022 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0052 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0053 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0054 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0055 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0056 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3114742) Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable 3114541 in MS16-004
Microsoft Excel 2007 Service Pack 3 (3114741) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114540 in MS16-004
Microsoft Word 2007 Service Pack 3 (3114748) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114549 in MS16-004
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114752) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114554 in MS16-004
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114752) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114554 in MS16-004
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3114759) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114564 in MS16-004
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3114759) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114564 in MS16-004
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3114755) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114557 in MS16-004
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3114755) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114557 in MS16-004
Microsoft Office 2013
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3114734) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114504 in MS16-004
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3114734) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114504 in MS16-004
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114724) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114494 in MS16-004
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114724) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114494 in MS16-004
Microsoft Office 2013 RT
Microsoft Excel 2013 RT Service Pack 1 (3114734)[1] Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114504 in MS16-004
Microsoft Word 2013 RT Service Pack 1 (3114724)[1] Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114494 in MS16-004
Microsoft Office 2016
Microsoft Excel 2016 (32-bit edition) (3114698) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114520 in MS16-004
Microsoft Excel 2016 (64-bit edition) (3114698) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114520 in MS16-004
Microsoft Word 2016 (32-bit edition) (3114702) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114526 in MS16-004
Microsoft Word 2016 (64-bit edition) (3114702) Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114526 in MS16-004
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011 (3137721)[2] Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3133699 in MS16-004
Microsoft Word for Mac 2011 (3137721)[2] Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3133699 in MS16-004
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac (3134241)[2] Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3133711 in MS16-004
Microsoft Word 2016 for Mac (3134241)[2] Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3133711 in MS16-004
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3114548) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Important Remote Code Execution 3114457 in MS15-131
Microsoft Office Compatibility Pack Service Pack 3 (3114745) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114546 in MS16-004
Microsoft Excel Viewer (3114747) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3114547 in MS16-004
Microsoft Word Viewer (3114773) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3114479 in MS15-131

[1]This update is available via Windows Update

[2]As of February 16, 2016, the 3134241 update is available for Microsoft Office 2016 for Mac and the 3137721 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3134241 and Microsoft Knowledge Base Article 3137721.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0022 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0052 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0053 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0054 Updates Replaced*
Microsoft SharePoint Server 2007
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (3114432) Not applicable Not applicable Not applicable Important Remote Code Execution 3101559 in MS15-116
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (3114432) Not applicable Not applicable Not applicable Important Remote Code Execution 3101559 in MS15-116
Microsoft SharePoint Server 2010
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 (3114401) Not applicable Not applicable Not applicable Important Remote Code Execution 3101525 in MS15-116
Microsoft SharePoint Server 2013
Excel Services on Microsoft SharePoint Server 2013 Service Pack 1 (3114335) Not applicable Not applicable Not applicable Important Remote Code Execution 3101364 in MS15-116
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3114481) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable 3085477 in MS15-116
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3114407) Not applicable Not applicable Not applicable Important Remote Code Execution 3101533 in MS15-116
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 (3114338) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable 3101367 in MS15-116

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Server Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0022 Microsoft SharePoint XSS Vulnerability - CVE-2016-0039 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0052 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0053 Updates Replaced*
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 (3039768) Important Remote Code Execution Not applicable Important Remote Code Execution Important Remote Code Execution 2760361 in MS15-022
Microsoft SharePoint Foundation 2013
Microsoft SharePoint Foundation 2013 Service Pack 1 (3114733) Not applicable Important Elevation of Privilege Not applicable Not applicable 3114503 in MS16-004

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 3114752 update?
The 3114752 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016-0022, CVE-2016-0052, and CVE-2016-0053. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-0022 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0052 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0053 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0054 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0055 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-0056 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities. 

Microsoft SharePoint XSS Vulnerability - CVE-2016-0039

An elevation of privilege vulnerability exists when SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft SharePoint XSS Vulnerability CVE-2016-0039 Yes No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-03-02 10:11-08:00.