Microsoft Security Bulletin MS16-133 - Important

Security Update for Microsoft Office (3199168)

Published: November 8, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how:

  • Microsoft Office initializes variables.
  • Affected versions of Office and Office components handle objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3199168.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Microsoft Office Software (Table 1 of 2)

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-7213 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7228 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7229 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7230 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7231 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7232 Updates Replaced*
Microsoft Office 2007
Microsoft Excel 2007 Service Pack 3 (3118395) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Important Remote Code Execution Not applicable 3115459 in MS16-107
Microsoft Word 2007 (3127949) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118308 in MS16-121
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3127951) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118311 in MS16-121
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3127951) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118311 in MS16-121
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3118390) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118316 in MS16-107
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3118390) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118316 in MS16-107
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3127953) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118312 in MS16-121
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3127953) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118312 in MS16-121
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions) (3118378) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3115467 in MS16-107
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions) (3118378) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3115467 in MS16-107
Microsoft Office 2013
Microsoft Excel 2013 Service Pack 1 (32-bit editions) (3127921) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118284 in MS16-107
Microsoft Excel 2013 Service Pack 1 (64-bit editions) (3127921) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118284 in MS16-107
Microsoft Office 2013 RT
Microsoft Excel 2013 RT Service Pack 1[1]\ (3127921) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118284 in MS16-107
Microsoft Office 2016
Microsoft Excel 2016 (32-bit edition) (3127904) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118290 in MS16-107
Microsoft Excel 2016 (64-bit edition) (3127904) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118290 in MS16-107
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011[2](3198807) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Important Remote Code Execution Not applicable 3193442 in MS16-121
Microsoft Word for Mac 2011[2](3198807) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3193442 in MS16-121
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac[2](3198798) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3193438 in MS16-121
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3127889) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Important Remote Code Execution Not applicable 3115462 in MS16-107
Microsoft Office Compatibility Pack Service Pack 3 (3127948) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3118307 in MS16-121
Microsoft Excel Viewer (3127893) Not applicable Not applicable Important Remote Code Execution Not applicable Important Remote Code Execution Not applicable 3115463 in MS16-107
Microsoft PowerPoint Viewer (3118382) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3054969 in MS16-107

[1]This update is available via Windows Update.

[2]As of November 15, 2016, the 3198807 update is available for Microsoft Office for Mac 2011, and the 3198798 update is available for Microsoft Office 2016 for Mac. For more information, see Microsoft Knowledge Base Article 3198807. and Microsoft Knowledge Base Article 3198798.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update number, and then view update details (updates replaced information is on the Package Details tab).

 

Microsoft Office Software (Table 2 of 2)

Affected Software Microsoft Office Information Disclosure Vulnerability - CVE-2016-7233 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7234 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7235 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7236 Microsoft Office Denial of Service Vulnerability - CVE-2016-7244 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7245 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (3118396) Not applicable Not applicable Not applicable Not applicable Important **Denial of Service Not applicable 3118300 in MS16-107
Microsoft Office 2007 Service Pack 3 (2986253) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 2687409 in MS15-081
Microsoft Word 2007 (3127949) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118308 in MS16-121
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3127951) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118311 in MS16-121
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3127951) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118311 in MS16-121
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3115120) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 2965310 in MS15-081
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3115120) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 2965310 in MS15-081
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3118390) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3118316 in MS16-107
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3118390) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3118316 in MS16-107
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3127953) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118312 in MS16-121
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3127953) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118312 in MS16-121
Microsoft Office 2013
Microsoft Office 2013 Service Pack 1 (32-bit editions) (3115153) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3039734 in MS15-081
Microsoft Office 2013 Service Pack 1 (64-bit editions) (3115153) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3039734 in MS15-081
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3127932) Not applicable Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3118345 in MS16-121
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3127932) Not applicable Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3118345 in MS16-121
Microsoft Office 2013 RT
Microsoft Office 2013 RT Service Pack 1[1](3115153) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution 3039734 in MS15-081
Microsoft Word 2013 RT Service Pack 1[1](3127932) Not applicable Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3118345 in MS16-121
Microsoft Office 2016
Microsoft Office 2016 (32-bit edition) (3115135) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution None
Microsoft Office 2016 (64-bit edition) (3115135) Not applicable Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution None
Microsoft Office for Mac 2011
Microsoft Word for Mac 2011[2](3198807) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3193442 in MS16-121
Microsoft Excel for Mac 2011[2](3198807) Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable 3193442 in MS16-121
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac[2](3198798) Not applicable Not applicable Not applicable Important Remote Code Execution Not applicable Not applicable 3193438 in MS16-121
Microsoft Word 2016 for Mac[2](3198798) Not applicable Important Remote Code Execution Not applicable Not applicable Not applicable Not applicable 3193438 in MS16-121
Other Office Software
Microsoft Word Viewer (3127962) Important **Information Disclosure Not applicable Not applicable Not applicable Not applicable Not applicable 3127898 in MS16-121
Microsoft Office Compatibility Pack Service Pack 3 (3127948) Important **Information Disclosure Important Remote Code Execution Important Remote Code Execution Not applicable Not applicable Not applicable 3118307 in MS16-121

[1]This update is available via Windows Update.

[2] As of November 15, 2016, the 3198807 update is available for Microsoft Office for Mac 2011, and the 3198798 update is available for Microsoft Office 2016 for Mac. For more information, see Microsoft Knowledge Base Article 3198807. and Microsoft Knowledge Base Article 3198798.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update number, and then view update details (updates replaced information is on the Package Details tab).

 

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-7230 Microsoft Office Information Disclosure Vulnerability - CVE-2016-7233 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7234 Microsoft Office Memory Corruption Vulnerability - CVE-2016-7236 Updates Replaced*
Microsoft SharePoint Server 2010
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 (3118381) Not applicable Not applicable Not applicable Important \ Remote Code Execution 3115119 in MS16-107
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3127950) Not applicable Not applicable Important \ Remote Code Execution Not applicable 3118377 in MS16-121
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3127927) Not applicable Important \ Information Disclosure Important\ Remote Code Execution Not applicable 3118352 in MS16-121
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3127954) Important \ Remote Code Execution Important\ Information Disclosure Important \ Remote Code Execution Not applicable 3118384 in MS16-121
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Service Pack 1 (3127929) Not applicable Not applicable Important \ Remote Code Execution Not applicable 3118360 in MS16-121

*The column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 3127951 update?
The 3127951 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products that an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Vulnerability Information

Microsoft Office Information Disclosure Vulnerability - CVE-2016-7233

An information disclosure vulnerability exists when Office or Word reads out of bound memory due to an uninitialized variable which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bounds memory.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

The security update addresses the vulnerability by properly initializing the affected variable.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Information Disclosure Vulnerability CVE-2016-7233 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Note that the Preview Pane is not an attack vector for these vulnerabilities. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2016-7213 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7228 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7229 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7230 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7231 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7232 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7234 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7235 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7236 No No
Microsoft Office Memory Corruption Vulnerability CVE-2016-7245 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Microsoft Office Denial of Service Vulnerability - CVE-2016-7244

A denial of service vulnerability exists when a specially crafted file is opened in Microsoft Office. An attacker who successfully exploited the vulnerability could cause Office to stop responding.  Note that the denial of service would not allow an attacker to execute code or to elevate their user rights.

For an attack to be successful, this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file.

The update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Denial of Service Vulnerability CVE-2016-7244 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 8, 2016): Bulletin published.
  • V2.0 (November 15, 2016): Bulletin revised to announce the availability of the 14.7.0 update for Microsoft Office for Mac 2011 (3198807) and the 15.28 update for Microsoft Office 2016 for Mac (3198798). Customers running affected Mac software should install the appropriate update for their product to be protected from the vulnerabilities discussed in this bulletin. Customers running other Microsoft Office software do not need to take any action. See Microsoft Knowledge Base Article 3198807. and Microsoft Knowledge Base Article 3198798. for more information and download links.

Page generated 2017-05-16 08:58-07:00.