Microsoft Security Bulletin MS15-131 - Critical

Security Update for Microsoft Office to Address Remote Code Execution (3116111)

Published: December 8, 2015 | Updated: December 18, 2015

Version: 2.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3116111

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary

Microsoft Office Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2015-6040 Microsoft Office Memory Corruption Vulnerability - CVE-2015-6118 Microsoft Office Memory Corruption Vulnerability - CVE-2015-6122 Microsoft Office Memory Corruption Vulnerability - CVE-2015-6124 Microsoft Office RCE Vulnerability - CVE-2015-6172 Microsoft Office Memory Corruption Vulnerability - CVE-2015-6177 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 \ (3085549) Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable 2837610 in MS15-081
Microsoft Excel 2007 Service Pack 3 \ (3114422) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable ImportantRemote Code Execution 3101554 in MS15-116
Microsoft Word 2007 Service Pack 3 \ (3114458) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3085552 in MS15-116
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) \ (3085528) Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable 2598244 in MS15-081
Microsoft Office 2010 Service Pack 2 (64-bit editions) \ (3085528) Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable 2598244 in MS15-081
Microsoft Office 2010 Service Pack 2 (32-bit editions) \ (3114403) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3101529 in MS15-116
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114403) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3101529 in MS15-116
Microsoft Excel 2010 Service Pack 2 (32-bit editions) (3114415) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable 3101543 in MS15-116
Microsoft Excel 2010 Service Pack 2 (64-bit editions) (3114415) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable 3101543 in MS15-116
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3101532) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3055039 in MS15-081
Microsoft Word 2010 Service Pack 2 (64-bit editions) \ (3101532) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3055039 in MS15-081
Microsoft Office 2013
Microsoft Word 2013 Service Pack 1 (32-bit editions) \ (3114342) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3101370 in MS15-116
Microsoft Word 2013 Service Pack 1 (64-bit editions) \ (3114342) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3101370 in MS15-116
Microsoft Office 2016
Microsoft Word 2016 (32-bit edition) \ (3114382) Not applicable Not applicable Not applicable Not applicable CriticalRemote Code Execution Not applicable 3101513 in MS15-116
Microsoft Word 2016 (64-bit edition) \ (3114382) Not applicable Not applicable Not applicable Not applicable CriticalRemote Code Execution Not applicable 3101513 in MS15-116
Microsoft Office 2013 RT
Microsoft Word 2013 RT Service Pack 1 (3114342)[1] Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3101370 in MS15-116
Microsoft Office for Mac 2011
Microsoft Excel for Mac 2011 (3119517)[2] ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable Not applicable 3102924 in MS15-116
Microsoft Office 2016 for Mac
Microsoft Excel 2016 for Mac (3119518)[2] ImportantRemote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable 3102925 in MS15-116
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3114457) Not applicable Not applicable Not applicable ImportantRemote Code Execution CriticalRemote Code Execution Not applicable 3085551 in MS15-116
Microsoft Office Compatibility Pack Service Pack 3 (3114431) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable ImportantRemote Code Execution 3101558 in MS15-116
Microsoft Excel Viewer (3114433) ImportantRemote Code Execution Not applicable ImportantRemote Code Execution Not applicable Not applicable ImportantRemote Code Execution 3101560 in MS15-116

[1]This update is available via Windows Update

[2]As of December 10, 2015, the 3119518 update is available for Microsoft Office 2016 for Mac, and the 3119517 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3119518 and Microsoft Knowledge Base Article 3119517.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing the following defense-in-depth updates for Microsoft Office 2007 Service Pack 3 and Microsoft Word Viewer:

Affected Software Updates Replaced
Microsoft Office 2007 Service Pack 3\ (3114425) 3101555 in MS15-116
Microsoft Word Viewer\ (3114479) 3101564 in MS15-116

I have Microsoft Word 2010 installed. Why am I not being offered the 3114403 update?  
The 3114403 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update? 
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability CVE-2015-6040 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-6118 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-6122 No No
Microsoft Office Memory Corruption Vulnerability CVE-2015-6124 Yes No
Microsoft Office Memory Corruption Vulnerability CVE-2015-6177 No No

 

Microsoft Office RCE Vulnerability - CVE-2015-6172

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user and take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, the user must open or preview a specially crafted email message with an affected version of Microsoft Outlook. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email message to the user and then convincing the user to preview or open the email.

Workstations and terminal servers on which Microsoft Outlook is install are at risk of this vulnerability. Servers could be more at risk if administrators allow users to log on to them to run programs. However, best practices strongly discourage allowing this. The update addresses the vulnerability by correcting how Microsoft Outlook parses specially crafted malicious email messages.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Disable previewing messages in Outlook

    • On the View menu, point to MessagePreview, click Off and then confirm that all mailboxes are disabled.

    How to undo the workaround.

    • On the View menu, point to MessagePreview, and then click On.
       
  • Disable reading Outlook email messages in HTML

    1. Click the File tab.

    2. Click Options.

    3. Click TrustCenter, and then click Trust Center Settings.

    4. Click EmailSecurity.

      Under Read as Plain Text, select the Read all standard mail in plain text checkbox.
        How to undo the workaround.

    5. Click the File tab.

    6. Click Options.

    7. Click TrustCenter, and then click Trust Center Settings.

    8. Click EmailSecurity.

    9. Under Read as Plain Text, select Read all standard mail in plain text.

  • Disable Flash ActiveX control with Office kill bit

    1. Click Start, click Run, in the Open box, type Regedit, and then click OK.

    2. Navigate to the following registry location:

      HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\COM Compatibility\
      
    3. Create a new key with the name “{D27CDB6E-AE6D-11cf-96B8-444553540000}”.

    4. Under the new key, add the new DWORD entry “Compatibility Flags”.

    5. Set the DWORD value to “0x00000400”.

    How to undo the workaround.

    1. Click Start, click Run, in the Open box type Regedit, and then click OK.

    2. Navigate to the following registry location:

      HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common\COM Compatibility\
      
    3. Set the DWORD value of “Compatibility Flags” to “0x00000000”.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability? 
The vulnerability is caused by Microsoft Outlook missing a check when parsing email messages of a specific format.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email message to the user and then convincing the user to preview or open the email. Exploitation of this vulnerability requires that a user open or preview a specially crafted email message with an affected version of Microsoft Outlook

What systems are primarily at risk from the vulnerability? 
Systems such as workstations and terminal servers where Microsoft Outlook is used are at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
The vulnerability is fixed in Microsoft Outlook by adding a check when parsing email messages of a specific format.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.
  • V1.1 (December 9, 2015): Bulletin revised to correct the Publicly disclosed and Exploited status of CVE-2015-6124. This is an informational change only. Customers who have successfully installed the update do not need to take any further action.
  • V2.0 (December 10, 2015): Bulletin revised to announce that the 3119518 update is available for Microsoft Office 2016 for Mac, and the 3119517 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3119518 and Microsoft Knowledge Base Article 3119517.
  • V2.1 (December 18, 2015): Bulletin revised to correct the Updates Replaced for 3101532 and 3114342, and to add a workaround for CVE-2015-6172. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action.

Page generated 2015-12-18 14:28-08:00.