Microsoft Security Bulletin MS16-070 - Critical

Security Update for Microsoft Office (3163610)

Published: June 14, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information about the vulnerabilities, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how:

  • Office handles objects in memory
  • Certain functions handle objects in memory
  • Windows validates input before loading libraries

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3163610

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary

Microsoft Office Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0025 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3233 Microsoft Office Information Disclosure Vulnerability - CVE-2016-3234 Microsoft Office OLE DLL Side Loading Vulnerability - CVE-2016-3235 Updates Replaced*
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 (3115107) Not applicable Important Remote Code Execution Not applicable Not applicable 3114892 in MS16-042
Microsoft Visio 2007 Service Pack 3 (3114740) Not applicable Not applicable Not applicable Important Remote Code Execution 3114421 in MS16-004
Microsoft Word 2007 Service Pack 3 (3115195) Critical Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115116 in MS16-054
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3115198) Critical Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115121 in MS16-054
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3115198) Critical Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115121 in MS16-054
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3115130) Not applicable Important Remote Code Execution Not applicable Not applicable 3114888 in MS16-042
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3115130) Not applicable Important Remote Code Execution Not applicable Not applicable 3114888 in MS16-042
Microsoft Visio 2010 Service Pack 2 (32-bit editions) (3114872) Not applicable Not applicable Not applicable Important Remote Code Execution 3114402 in MS16-004
Microsoft Visio 2010 Service Pack 2 (64-bit editions) (3114872) Not applicable Not applicable Not applicable Important Remote Code Execution 3114402 in MS16-004
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3115243) Critical Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115123 in MS16-054
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3115243) Critical Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115123 in MS16-054
Microsoft Office 2013
Microsoft Visio 2013 Service Pack 1 (32-bit editions) (3115020) Not applicable Not applicable Not applicable Important Remote Code Execution 3114489 in MS16-004
Microsoft Visio 2013 Service Pack 1 (64-bit editions) (3115020) Not applicable Not applicable Not applicable Important Remote Code Execution 3114489 in MS16-004
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3115173) Critical Remote Code Execution Not applicable Not applicable Not applicable 3115025 in MS16-054
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3115173) Critical Remote Code Execution Not applicable Not applicable Not applicable 3115025 in MS16-054
Microsoft Office 2013 RT
Microsoft Word 2013 RT Service Pack 1[1](3115173) Critical Remote Code Execution Not applicable Not applicable Not applicable 3115025 in MS16-054
Microsoft Office 2016
Microsoft Office 2016 (32-bit edition) (3115144) Important Remote Code Execution Not applicable Not applicable Not applicable 3114527 in MS16-004
Microsoft Office 2016 (64-bit edition) (3115144) Important Remote Code Execution Not applicable Not applicable Not applicable 3114527 in MS16-004
Microsoft Visio 2016 (32-bit edition) (3115041) Not applicable Not applicable Not applicable Important Remote Code Execution 3114511 in MS16-004
Microsoft Visio 2016 (64-bit edition) (3115041) Not applicable Not applicable Not applicable Important Remote Code Execution 3114511 in MS16-004
Microsoft Word 2016 (32-bit edition) (3115182) Critical Remote Code Execution Not applicable Not applicable Not applicable 3115094 in MS16-054
Microsoft Word 2016 (64-bit edition) (3115182) Critical Remote Code Execution Not applicable Not applicable Not applicable 3115094 in MS16-054
Microsoft Office for Mac 2011
Microsoft Word for Mac 2011 (3165796) Critical Remote Code Execution Not applicable Not applicable Not applicable None
Microsoft Office 2016 for Mac
Microsoft Word 2016 for Mac (3165798) Critical Remote Code Execution Not applicable Not applicable Not applicable None
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3115111) Not applicable Important Remote Code Execution Not applicable Not applicable 3114895 in MS16-042
Microsoft Office Compatibility Pack Service Pack 3 (3115194) Important Remote Code Execution Not applicable Important Information Disclosure Not applicable 3115115 in MS16-054
Microsoft Word Viewer (3115187) Not applicable Not applicable Important Information Disclosure Not applicable 3115132 in MS16-054
Microsoft Visio Viewer 2007 Service Pack 3 (2596915) Not applicable Not applicable Not applicable Important Remote Code Execution None
Microsoft Visio Viewer 2010 (32-bit Edition) (2999465) Not applicable Not applicable Not applicable Important Remote Code Execution 2687505 in MS13-023
Microsoft Visio Viewer 2010 (64-bit Edition) (2999465) Not applicable Not applicable Not applicable Important Remote Code Execution 2687505 in MS13-023

[1]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0025 Microsoft Office Information Disclosure Vulnerability - CVE-2016-3234 Updates Replaced*
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3115196) Important Remote Code Execution Important Information Disclosure 3115117 in MS16-054
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3115014) Important Remote Code Execution Important Information Disclosure 3114927 in MS16-042
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3115244) Important Remote Code Execution Important Information Disclosure 3115124 in MS16-054
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 (3115170) Important Remote Code Execution Important Information Disclosure 3114934 in MS16-042
Office Online Server
Office Online Server (3115134) Important Remote Code Execution Not applicable None

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Do these updates contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing a security enhancement for Microsoft OneNote. After installing the updates listed in the following table, when users click a hyperlink in OneNote, they will be prompted to confirm whether they want to navigate to the selected URL.

Affected Software Updates Replaced
Microsoft Office OneNote 2016 (32-bit edition)\ (3114862) 2920726 in MS15-116
Microsoft Office OneNote 2016 (64-bit edition)\ (3114862) 2920726 in MS15-116

I have Microsoft Word 2010 installed. Why am I not being offered the 3115198 update?
The 3115198 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update? 
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products that an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016-0025. The security update addresses the vulnerability by correcting how Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-0025 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3233 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Microsoft Office Information Disclosure Vulnerability - CVE-2016-3234

An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file, and then convince the victim to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain functions handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Information Disclosure Vulnerability CVE-2016-3234 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workaround may be helpful in your situation:

Workaround for CVE-2016-3234

  • Use Microsoft Office File Block policy to prevent Office from opening RTF documents from unknown or untrusted sources
    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]
      
    2. Set the RtfFiles DWORD value to 1.
      Note To use 'FileOpenBlock' with Office 2007, all of the latest Office 2007 security updates as of May 2007 must be applied.

     

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock]
      
    2. Set the RtfFiles DWORD value to 2.

    3. Set the OpenInProtectedView DWORD value to 0.

     

    For Office 2013

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]
      
    2. Set the RtfFiles DWORD value to 2.

    3. Set the OpenInProtectedView DWORD value to 0.

     

    Impact of Workaround. Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922849 will be unable to open documents saved in the RTF format.

    How to undo the workaround

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock] 
      
    2. Set the RtfFiles DWORD value to 0.  

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock] 
      
    2. Set the RtfFiles DWORD value to 0.

    3. Leave the OpenInProtectedView DWORD value set to 0.

     

    For Office 2013

    1. Run regedit.exe as Administrator and navigate to the following subkey:

          [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]
      
    2. Set the RtfFiles DWORD value to 0.

    3. Leave the OpenInProtectedView DWORD value set to 0.

     

  • Prevent Word from loading RTF files

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    Interactive managed script method

    For Word 2007

    1. Click Start, click Run, in the Open box, type regedit, and then click OK.

    2. Locate and then click the following registry subkey:

          HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock 
      

    Note that if the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps:

    1. Select the Security subkey.

    2. On the Edit menu, point to New, and then click Key.

    3. Type FileOpenBlock, and then press Enter.

    4. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.

      Note that if this value does not exist, you must create it. To do this, follow these steps:

      1. On the Edit menu, point to New, and then click DWORD value.
      2. Type RtfFiles and then press Enter.
      3. Right-click RtfFiles and then click Modify.
      4. In the Value data box, type 1, and then click OK.
      5. On the File menu, click Exit to exit Registry Editor.

     

    Managed deployment script method

    For Word 2007

    1. Save the following to a file with a .reg extension (For example Disable_RTF_In_Word.reg):

          [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]
      "RtfFiles"=dword:00000001 
      
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt:
      Regedit / s Disable_RTF_In_Word.reg

      Note RTF files will not be readable by Word.

Microsoft Office OLE DLL Side Loading Vulnerability - CVE-2016-3235

A remote code execution vulnerability exists when Windows improperly validates input before loading libraries. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, an attacker would need access to the local system and the ability to execute a specially crafted application on the system. The security update addresses the vulnerability by correcting how Windows validates input before loading libraries.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office OLE DLL Side Loading Vulnerability CVE-2016-3235 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-12-30 09:00-08:00.