Microsoft Security Bulletin MS16-088 - Critical

Security Update for Microsoft Office (3170008)

Published: July 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information about the vulnerabilities, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how:

  • Office handles objects in memory
  • Certain functions handle objects in memory
  • Windows validates input before loading libraries

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3170008

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary

Microsoft Office Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-3278 Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-3279 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3280 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3281 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3282 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3283 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3284 Updates Replaced*
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 (3115306) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3115107 in MS16-070
Microsoft Word 2007 Service Pack 3 (3115311) Not applicable Not applicable Critical Remote Code Execution Not applicable Critical Remote Code Execution Not applicable Not applicable 3115195 in MS16-070
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3115315) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115198 in MS16-070
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3115315) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115198 in MS16-070
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3115322) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3115130 in MS16-070
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3115322) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3115130 in MS16-070
Microsoft Outlook 2010 Service Pack 2 (32-bit editions) (3115246) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114883 in MS16-029
Microsoft Outlook 2010 Service Pack 2 (64-bit editions) (3115246) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114883 in MS16-029
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3115118) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Not applicable 3114396 in MS16-004
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3115118) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Not applicable 3114396 in MS16-004
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3115317) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115243 in MS16-070
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3115317) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115243 in MS16-070
Microsoft Office 2013
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3115262) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114947 in MS16-042
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3115262) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114947 in MS16-042
Microsoft Outlook 2013 Service Pack 1 (32-bit editions) (3115259) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114829 in MS16-029
Microsoft Outlook 2013 Service Pack 1 (64-bit editions) (3115259) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114829 in MS16-029
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) (3115254) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Not applicable 3114482 in MS16-004
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) (3115254) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Not applicable 3114482 in MS16-004
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3115292) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115173 in MS16-070
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3115292) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115173 in MS16-070
Microsoft Office 2013 RT
Microsoft Excel 2013 RT Service Pack 1 (3115262) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114947 in MS16-042
Microsoft Outlook 2013 RT Service Pack 1 (3115259) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114829 in MS16-029
Microsoft PowerPoint 2013 RT Service Pack 1[1](3115254) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Not applicable 3114482 in MS16-004
Microsoft Word 2013 RT Service Pack 1[1](3115292) Not applicable Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115173 in MS16-070
Microsoft Office 2016
Microsoft Excel 2016 (32-bit edition) (3115272) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114964 in MS16-042
Microsoft Excel 2016 (64-bit edition) (3115272) Not applicable Important Security Feature Bypass Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114964 in MS16-042
Microsoft Outlook 2016 (32-bit edition) (3115279) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114861 in MS16-029
Microsoft Outlook 2016 (64-bit edition) (3115279) Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable 3114861 in MS16-029
Microsoft Word 2016 (32-bit edition) (3115301) Not applicable Important Security Feature Bypass Not applicable Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115182 in MS16-070
Microsoft Word 2016 (64-bit edition) (3115301) Not applicable Important Security Feature Bypass Not applicable Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3115182 in MS16-070
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011 (3170463) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3137721 in MS16-015
Microsoft Word for Mac 2011 (3170463) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3165796 in MS16-015
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac (3170460) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical Remote Code Execution 3134241 in MS16-015
Microsoft Word 2016 for Mac (3170460) Not applicable Not applicable Critical Remote Code Execution Critical Remote Code Execution Critical Remote Code Execution Not applicable Not applicable 3165798 in MS16-070
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3115308) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3115111 in MS16-070
Microsoft Office Compatibility Pack Service Pack 3 (3115309) Not applicable Not applicable Important Remote Code Execution Not applicable Important Remote Code Execution Not applicable Not applicable 3115194 in MS16-070
Microsoft Excel Viewer (3115114) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3114898 in MS16-042
Microsoft Word Viewer (3115393) Not applicable Not applicable Critical Remote Code Execution Not applicable Critical Remote Code Execution Not applicable Not applicable 3115187 in MS16-070
Microsoft Word Viewer (3115395) Not applicable Not applicable Not applicable Not applicable Not applicable Critical Remote Code Execution Not applicable 3114569 in MS16-004

[1]This update is available via Windows Update.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-3279 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3281 Microsoft Office Memory Corruption Vulnerability - CVE-2016-3282 Updates Replaced*
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3115312) Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution 3115196 in MS16-070
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3115285) Not applicable Not applicable Critical Remote Code Execution 3115014 in MS16-070
Microsoft SharePoint Server 2016
Microsoft SharePoint Server 2016 (3115299) Not applicable Not applicable Critical Remote Code Execution None
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3115318) Important Security Feature Bypass Critical Remote Code Execution Critical Remote Code Execution 3115244 in MS16-070
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 (3115289) Not applicable Not applicable Critical Remote Code Execution 3115170 in MS16-070
Office Online Server
Office Online Server (3115386) Not applicable Not applicable Critical Remote Code Execution 3115134 in MS16-070

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Do these updates contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing a security enhancement for Microsoft SharePoint.

Affected Software Updates Replaced
Microsoft SharePoint Foundation 2010 Service Pack 2\ (3114890) 3054847 in\ MS15-046
Microsoft SharePoint Foundation 2013 Service Pack 1\ (3115294) 3114733 in\ MS16-015
Microsoft SharePoint Server 2016\ (3115299) None

I have Microsoft Word 2010 installed. Why am I not being offered the 3115315 update?
The 3115315 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update? 
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products that an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016-3280, CVE-2016-3281, and CVE-2016-3282. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-3278 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3280 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3281 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3282 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3283 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-3284 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The following workaround may be helpful in your situation:

Workaround for CVE-2016-3280

  • Use Microsoft Office File Block policy to prevent Office from opening RTF documents from unknown or untrusted sources
    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:
      [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]
    
    
    1. Set the RtfFiles DWORD value to 1.
      Note To use 'FileOpenBlock' with Office 2007, all of the latest Office 2007 security updates as of May 2007 must be applied.  

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:
            [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock]
    
    1. Set the RtfFiles DWORD value to 2.

    2. Set the OpenInProtectedView DWORD value to 0.
        For Office 2013

    3. Run regedit.exe as Administrator and navigate to the following subkey:

            [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]
    
    
    1. Set the RtfFiles DWORD value to 2.
    2. Set the OpenInProtectedView DWORD value to 0.

    Impact of Workaround. Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922849 will be unable to open documents saved in the RTF format.

    How to undo the workaround

    For Office 2007

    1. Run regedit.exe as Administrator and navigate to the following subkey:
            [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]  
    
    1. Set the RtfFiles DWORD value to 0.

    For Office 2010

    1. Run regedit.exe as Administrator and navigate to the following subkey:
           [HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Security\FileBlock]
    
    
    1. Set the RtfFiles DWORD value to 0.
    2. Leave the OpenInProtectedView DWORD value set to 0.

    For Office 2013

    1. Run regedit.exe as Administrator and navigate to the following subkey:
            [HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Security\FileBlock]
    
    1. Set the RtfFiles DWORD value to 0.
    2. Leave the OpenInProtectedView DWORD value set to 0.
  • Prevent Word from loading RTF files

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    Interactive managed script method

    For Word 2007

    1. Click Start, click Run, in the Open box, type regedit, and then click OK.
    2. Locate and then click the following registry subkey:
            HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    

    Note that if the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps:

    a. Select the Security subkey.
    b. On the Edit menu, point to New, and then click Key.
    c. Type FileOpenBlock, and then press Enter.

    1. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.
      Note that if this value does not exist, you must create it. To do this, follow these steps:

    a. On the Edit menu, point to New, and then click DWORD value.
    b. Type RtfFiles and then press Enter.
    c. Right-click RtfFiles and then click Modify.
    d. In the Value data box, type 1, and then click OK.
    e. On the File menu, click Exit to exit Registry Editor.

    Managed deployment script method

    For Word 2007

    1. Save the following to a file with a .reg extension (For example Disable_RTF_In_Word.reg):
            [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]  
            "RtfFiles"=dword:00000001           
    
    1. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt:

      Regedit / s Disable_RTF_In_Word.reg

      Note RTF files will not be readable by Word.

Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-3279

A security feature bypass vulnerability exists in Microsoft Office software when the Office software improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code. To exploit the vulnerability would require that an attacker convince a user to open a specially crafted file with an affected version of Microsoft Office software.

The security update addresses the vulnerability by correcting how Office software handles the parsing of file formats.

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Security Feature Bypass Vulnerability CVE-2016-3279 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

  

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2017-03-20 08:57-07:00.