Microsoft Security Bulletin MS15-110 - Important

Security Updates for Microsoft Office to Address Remote Code Execution (3096440)

Published: October 13, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important for all supported editions of the following software:

  • Microsoft Excel 2007, Microsoft Visio 2007
  • Microsoft Excel 2010, Microsoft Visio 2010
  • Microsoft Excel 2013, Microsoft Excel 2013 RT
  • Microsoft Excel 2016
  • Microsoft Excel for Mac 2011
  • Microsoft Excel 2016 for Mac
  • Microsoft Excel Viewer, Microsoft Office Compatibility Pack
  • Excel Services on Microsoft SharePoint Server 2007
  • Excel Services on Microsoft SharePoint Server 2010, Microsoft Web App 2010, Microsoft Excel Web App 2010
  • Excel Services on Microsoft SharePoint Server 2013, Microsoft Office Web Apps Server 2013
  • Microsoft SharePoint Server 2007
  • Microsoft SharePoint Server 2010
  • Microsoft SharePoint Server 2013, Microsoft SharePoint Foundation 2013

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Office handles objects in memory
  • Ensuring that SharePoint InfoPath Forms Services properly handles DTD entities
  • Helping to ensure that Office Web Apps Server properly sanitizes web requests
  • Modifying the way that SharePoint sanitizes web requests

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3096440

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary.  

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-2555 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2557 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2558 Updates Replaced*
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 (3085615) Not applicable Not applicable ImportantRemote Code Execution 3085543 in MS15-099
Microsoft Visio 2007 Service Pack 3 (3085542) Not applicable ImportantRemote Code Execution Not applicable 2965280 in MS15-081
Microsoft Office 2010
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3085609) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3085526 in MS15-099
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3085609) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3085526 in MS15-099
Microsoft Visio 2010 Service Pack 2 (32-bit editions) (3085514) Not applicable ImportantRemote Code Execution Not applicable 3054876 in MS15-081
Microsoft Visio 2010 Service Pack 2 (64-bit editions) (3085514) Not applicable ImportantRemote Code Execution Not applicable 3054876 in MS15-081
Microsoft Office 2013
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3085583) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3085502 in MS15-099
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3085583) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3085502 in MS15-099
Microsoft Office 2013 RT
Microsoft Excel 2013 RT Service Pack 1 (3085583)[1] ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3085502 in MS15-099
Microsoft Office 2016
Microsoft Excel 2016 (32-bit edition) (2920693) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution None
Microsoft Excel 2016 (64-bit edition) (2920693) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution None
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011 (3097266) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3088501 in MS15-099
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac (3097264) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution 3088502 in MS15-099
Other Office Software
Microsoft Excel Viewer (3085619) Not applicable Not applicable ImportantRemote Code Execution 3054995 in MS15-099
Microsoft Office Compatibility Pack Service Pack 3 (3085618) Not applicable Not applicable ImportantRemote Code Execution 3054993 in MS15-099

[1]This update is available via Windows Update

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-2555 Microsoft Office Memory Corruption Vulnerability - CVE-2015-2558 Microsoft Office Web Apps XSS Spoofing Vulnerability - CVE-2015-6037 Updates Replaced*
Microsoft SharePoint Server 2007
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (3054994) Not applicable ImportantRemote Code Execution Not applicable 2837612 in MS15-070
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (3054994) Not applicable ImportantRemote Code Execution Not applicable 2837612 in MS15-070
Microsoft SharePoint Server 2010
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 (3085596) ImportantRemote Code Execution ImportantRemote Code Execution ImportantSpoofing 3054968 in MS15-070
Microsoft SharePoint Server 2013
Excel Services on Microsoft SharePoint Server 2013 Service Pack 1 (3085568) ImportantRemote Code Execution ImportantRemote Code Execution ImportantSpoofing 3085483 in MS15-099
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3085520) Not applicable Not applicable ImportantSpoofing 3054974 in MS15-081
Microsoft Excel Web App 2010 Service Pack 2 (3085595) Not applicable Not applicable ImportantSpoofing 3054838 in MS15-046
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 (3085571) Not applicable Not applicable ImportantSpoofing 3085487 in MS15-099

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Server Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft SharePoint Information Disclosure Vulnerability - CVE-2015-2556 Microsoft SharePoint Security Feature Bypass - CVE-2015-6039 Microsoft Office Web Apps XSS Spoofing Vulnerability - CVE-2015-6037 Updates Replaced*
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) (2596670) ImportantInformation Disclosure Not applicable Not applicable None
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) (2596670) ImportantInformation Disclosure Not applicable Not applicable None
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 (2553405) ImportantInformation Disclosure Not applicable Not applicable None
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 (3085567) Not applicable ImportantSecurity Feature Bypass Not applicable 2965219 in MS15-036
Microsoft SharePoint Foundation 2013 Service Pack 1 (3085582) Not applicable ImportantSecurity Feature Bypass ImportantSpoofing 3085501 in MS15-099

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help make Microsoft Office more secure.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2015-2555 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2557 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-2558 No No

 

Mitigating Factors

The following mitigating factors may apply in your situation:

  • A user must have valid credentials for the target SharePoint site. Note that this is not a mitigating factor if the SharePoint site is configured to allow anonymous users to access the site. By default, anonymous access is not enabled.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities. 

Microsoft SharePoint Information Disclosure Vulnerability - CVE-2015-2556

An information disclosure vulnerability exists when SharePoint InfoPath Forms Services improperly parses the Document Type Definition (DTD) of an XML file. An attacker who successfully exploited the vulnerability could browse the contents of arbitrary files on a SharePoint server. An attacker must have write permissions to a site and InfoPath Services must be enabled to exploit the vulnerability.

An attacker could exploit the vulnerability by uploading a specially crafted file to a web page and then sending a specially crafted web request to the SharePoint server. The security update addresses the vulnerability by ensuring that SharePoint InfoPath Forms Services properly handles DTD entities.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Microsoft Office Web Apps XSS Spoofing Vulnerability - CVE-2015-6037

A spoofing vulnerability exists when an Office Web Apps Server does not properly sanitize a specially crafted request. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Office Web Apps Server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the Office Web App site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.

For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted Office Web App site. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted Office Web App site and convincing the user to click the specially crafted URL. In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted URL to the targeted Office Web App site that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an instant messenger or email message that takes them to the attacker's website, and then convince them to click the specially crafted URL.

The security update addresses the vulnerability by helping to ensure that Office Web Apps Server properly sanitizes web requests. Microsoft received information about the vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Microsoft SharePoint Security Feature Bypass Vulnerability - CVE-2015-6039

A security feature bypass vulnerability exists in Microsoft SharePoint. The vulnerability is caused when Office Marketplace is allowed to inject JavaScript code that persists onto a SharePoint page, because SharePoint does not enforce the appropriate permission level for an application or user. An attacker who successfully exploited this vulnerability could perform persistent cross-site scripting attacks and run script (in the security context of the logged-on user) with malicious content that appears authentic. This could allow the attacker to steal sensitive information, including authentication cookies and recently submitted data.

To exploit this vulnerability, an attacker must have the ability to update the Marketplace instance. The attacker could add malicious code to the Marketplace app that could then be pushed to the consuming SharePoint instances. The malicious script would enable the attacker to update code without having to go through the SharePoint farm/instance-level permissions.

The security update addresses the vulnerability by modifying the SharePoint farm/instance code to enforce the appropriate permission level for an application or user. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-6039. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

The following mitigating factors may apply in your situation:

  • A user must have the Manage Web Site and Create Subsites permissions to add an app/add-in for SharePoint. By default, these permissions are available only to users who have the Full Control permission level or who are in the Site Owners group. For more information on managing SharePoint security and permissions, see Security and permissions (SharePoint 2013).

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2015): Bulletin published.

Page generated 2015-10-13 08:33-07:00.