Microsoft Security Bulletin MS16-029 - Important

Security Update for Microsoft Office to Address Remote Code Execution (3141806)

Published: March 8, 2016 | Updated: March 16, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by:

  • Correcting how Office handles objects in memory
  • Providing a validly signed binary

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3141806

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary

Microsoft Office Software

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0021 Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-0057 Microsoft Office Memory Corruption Vulnerability - CVE-2016-0134 Updates Replaced*
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 (2956110) Not applicable Important Security Feature Bypass Not applicable 2920795 in MS15-013
Microsoft InfoPath 2007 Service Pack 3 (3114426) Important Remote Code Execution Not applicable Not applicable 2687406 in MS15-116
Microsoft Word 2007 Service Pack 3 (3114901) Not applicable Not applicable Important Remote Code Execution 3114748 in MS16-015
Microsoft Office 2010
Microsoft Office 2010 Service Pack 2 (32-bit editions) (2956063) Not applicable Important Security Feature Bypass Not applicable 2920748 in MS15-013
Microsoft Office 2010 Service Pack 2 (32-bit editions) (3114873) Not applicable Not applicable Important Remote Code Execution 3114752 in MS16-015
Microsoft Office 2010 Service Pack 2 (64-bit editions) (3114873) Not applicable Not applicable Important Remote Code Execution 3114752 in MS16-015
Microsoft InfoPath 2010 Service Pack 2 (32-bit editions) (3114414) Important Remote Code Execution Not applicable Not applicable 2878230 in MS15-013
Microsoft InfoPath 2010 Service Pack 2 (64-bit editions) (3114414) Important Remote Code Execution Not applicable Not applicable 2878230 in MS15-013
Microsoft Word 2010 Service Pack 2 (32-bit editions) (3114878) Not applicable Not applicable Important Remote Code Execution 3114755 in MS16-015
Microsoft Word 2010 Service Pack 2 (64-bit editions) (3114878) Not applicable Not applicable Important Remote Code Execution 3114755 in MS16-015
Microsoft Office 2013
Microsoft Office 2013 Service Pack 1 (32-bit editions) (3039746) Not applicable Important Security Feature Bypass Not applicable 2910941 in MS15-013
Microsoft InfoPath 2013 Service Pack 1 (32-bit editions) (3114833) Important Remote Code Execution Not applicable Not applicable 3054793 in MS15-116
Microsoft InfoPath 2013 Service Pack 1 (64-bit editions) (3114833) Important Remote Code Execution Not applicable Not applicable 3054793 in MS15-116
Microsoft Word 2013 Service Pack 1 (32-bit editions) (3114824) Not applicable Not applicable Important Remote Code Execution 3114724 in MS16-015
Microsoft Word 2013 Service Pack 1 (64-bit editions) (3114824) Not applicable Not applicable Important Remote Code Execution 3114724 in MS16-015
Microsoft Office 2013 RT
Microsoft Word 2013 RT Service Pack 1 (3114824)[1] Not applicable Not applicable Important Remote Code Execution 3114724 in MS16-015
Microsoft Office 2016
Microsoft Office 2016 (32-bit edition) (3114690) Not applicable Important Security Feature Bypass Not applicable None
Microsoft Word 2016 (32-bit edition) (3114855) Not applicable Not applicable Important Remote Code Execution 3114702 in MS16-015
Microsoft Word 2016 (64-bit edition) (3114855) Not applicable Not applicable Important Remote Code Execution 3114702 in MS16-015
Microsoft Office for Mac 2011
Microsoft Word for Mac 2011 (3138328)[2] Not applicable Not applicable Important Remote Code Execution 3137721 in MS16-015
Microsoft Office 2016 for Mac
Microsoft Word 2016 for Mac (3138327)[2] Not applicable Not applicable Important Remote Code Execution 3134241 in MS16-015
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (3114900) Not applicable Not applicable Important Remote Code Execution 3114548 in MS16-015
Microsoft Word Viewer (3114812) Not applicable Not applicable Important Remote Code Execution 3114773 in MS16-015

[1]This update is available via Windows Update

[2]As of March 16, 2016, the 3138327 update is available for Microsoft Office 2016 for Mac, and the 3138328 update is available for Microsoft Office for Mac 2011. Please note that the 3138327 update for Microsoft Outlook 2016 for Mac was not released on March 16. This update will be released as soon as it is available and users will be notified via a bulletin revision. For more information, see Microsoft Knowledge Base Article 3138327 and Microsoft Knowledge Base Article 3138328.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

Affected Software Microsoft Office Memory Corruption Vulnerability - CVE-2016-0134 Updates Replaced*
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 (3114866) Important Remote Code Execution 3085511 in MS15-116
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1 (3114814) Important Remote Code Execution 3114481 in MS16-015
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 2 (3114880) Important Remote Code Execution 3114407 in MS16-015
Microsoft Office Web Apps 2013
Microsoft Web Apps Server 2013 Service Pack 1 (3114821) Important Remote Code Execution 3114338 in MS16-015

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing the following defense-in-depth updates to verify that the activation of email-packager-attachments complies with security policy:

Affected Software Updates Replaced
Microsoft Outlook 2007 Service Pack 3\ (2880510) 2825644 in MS13-094
Microsoft Outlook 2010 Service Pack 2 (32-bit editions)\ (3114883) 2837597 in MS13-094
Microsoft Outlook 2010 Service Pack 2 (64-bit editions)\ (3114883) 2837597 in MS13-094
Microsoft Outlook 2013 Service Pack 1 (32-bit editions)\ (3114829) 2837618 in MS13-094
Microsoft Outlook 2013 Service Pack 1 (64-bit editions)\ (3114829) 2837618 in MS13-094
Microsoft Outlook 2013 RT Service Pack 1[1]\ (3114829) 2837618 in MS13-094
Microsoft Outlook 2016 (32-bit edition)\ (3114861) None
Microsoft Outlook 2016 (64-bit edition)\ (3114861) None

[1]This update is available via Windows Update

Is there a workaround for the defense-in-depth update?
Yes. The following workarounds may be helpful in your situation:

Disable the OLE Package function in Outlook

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

  1. Open Registry Editor.

  2. Locate and then click the following registry sub key:

    HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\<office version="version">\Outlook\security	   
    
  3. Double-click the DWORD value named ShowOLEPackageObj, change the Value data field to 0, and then click OK.

  4. Exit Registry Editor and then restart the system.

Impact of workaround. Packager objects in emails will not be displayed.

How to undo the workaround.

  1. Open Registry Editor.

  2. Locate and then click the following registry sub key:

    HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\</office><office version="version">\Outlook\security
    
  3. Double-click the DWORD value named ShowOLEPackageObj, change the Value data field to 1, and then click OK.

  4. Exit Registry Editor and then restart the system.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

I have Microsoft Word 2010 installed. Why am I not being offered the 3114873 update?
The 3114873 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. Note that the Preview Pane is not an attack vector for these vulnerabilities. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Memory Corruption Vulnerability No No
Microsoft Office Memory Corruption Vulnerability No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities. 

Microsoft Office Security Feature Bypass Vulnerability - CVE-2016-0057

A security feature bypass vulnerability exists in Microsoft Office software due to an invalidly signed binary. An attacker who successfully exploited the vulnerability could use a similarly configured binary to host malicious code. A defender would then not be able to rely on a valid binary signature to differentiate between a known good and a malicious binary.

To successfully exploit this vulnerability, an attacker would have to have write access to the target location that contains the invalidly signed binary. The attacker could then overwrite the original file with their own malicious file and wait for an application, or user, to trigger the malicious binary.

The security update addresses the vulnerability by providing a validly signed binary.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Office Security Feature Bypass Vulnerability CVE-2016-0057 No No

 

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability. 

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 8, 2016): Bulletin published.
  • V2.0 (March 16, 2016): Bulletin revised to announce that the 3138327 update is available for Microsoft Office 2016 for Mac, and the 3138328 update is available for Microsoft Office for Mac 2011. Please note that the 3138327 update for Microsoft Outlook 2016 for Mac was not released on March 16. This update will be released as soon as it is available and users will be notified via a bulletin revision. For more information, see Microsoft Knowledge Base Article 3138327 and Microsoft Knowledge Base Article 3138328.

Page generated 2016-03-15 17:27-07:00.