-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2141
         Microsoft Security Bulletin MS16-107: Security Update for
                        Microsoft Office (3185852)
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3381 CVE-2016-3366 CVE-2016-3365
                   CVE-2016-3364 CVE-2016-3363 CVE-2016-3362
                   CVE-2016-3361 CVE-2016-3360 CVE-2016-3359
                   CVE-2016-3358 CVE-2016-3357 CVE-2016-0141
                   CVE-2016-0137  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-107

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-107: Security Update for Microsoft Office 
(3185852)

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most 
severe of the vulnerabilities could allow remote code execution if a user 
opens a specially crafted Microsoft Office file. An attacker who successfully
exploited the vulnerabilities could run arbitrary code in the context of the 
current user. Customers whose accounts are configured to have fewer user 
rights on the system could be less impacted than those who operate with 
administrative user rights.

Affected Software

Microsoft Office 2007

Microsoft Office 2010

Microsoft Office 2013

Microsoft Office 2013 RT

Microsoft Office 2016

Microsoft Office for Mac 2011

Microsoft Office 2016 for Mac

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Office Compatibility Pack Service Pack 3

Microsoft Excel Viewer

Microsoft PowerPoint Viewer

Microsoft Word Viewer

Vulnerability Information

Microsoft APP-V ASLR Bypass - CVE-2016-0137

An information disclosure vulnerability exists in the way that the 
Click-to-Run (C2R) components handle objects in memory, which could lead to an
Address Space Layout Randomization (ASLR) bypass.

An attacker who successfully exploited the information disclosure 
vulnerability could use the obtained information to bypass the ASLR security 
mechanism in Windows, which helps protect users from a broad class of 
vulnerabilities. The ASLR bypass by itself does not allow arbitrary code 
execution; however, an attacker could use the ASLR bypass in conjunction with
another vulnerability, such as a remote code execution vulnerability, that 
could leverage the ASLR bypass to run arbitrary code.

To exploit the ASLR bypass, an attacker would have to log on to an affected 
system and run a specially crafted application. Workstations are primarily 
vulnerable to the potential ASLR bypass.

The security update addresses the ASLR bypass by correcting how C2R components
handle memory addresses.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 		CVE number 	Publicly disclosed 	Exploited

Microsoft APP-V ASLR Bypass 	CVE-2016-0137 	No 			No

Microsoft Information Disclosure Vulnerability - CVE-2016-0141

An information disclosure vulnerability exists when Visual Basic macros in 
Office improperly exports a users private key from the certificate store while
saving a document. An attacker who successfully exploited the vulnerability 
could potentially gain access to the users private key.

The attacker would have to use another vulnerability, or employ a social 
engineering technique, to obtain the saved document from the user.

The security update addresses the vulnerability by correcting how Microsoft 
Office saves documents.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 				CVE number 	Publicly disclosed 	Exploited

Microsoft Information Disclosure Vulnerability 	CVE-2016-0141 	No 			No

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office 
software when the Office software fails to properly handle objects in memory.
An attacker who successfully exploited the vulnerabilities could run arbitrary
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could take control of the affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than
users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially 
crafted file with an affected version of Microsoft Office software. In an 
email attack scenario an attacker could exploit the vulnerabilities by sending
the specially crafted file to the user and convincing the user to open the 
file. In a web-based attack scenario an attacker could host a website (or 
leverage a compromised website that accepts or hosts user-provided content) 
that contains a specially crafted file that is designed to exploit the 
vulnerabilities. An attacker would have no way to force users to visit the 
website. Instead, an attacker would have to convince users to click a link, 
typically by way of an enticement in an email or Instant Messenger message, 
and then convince them to open the specially crafted file.

Note that where the severity is indicated as Critical in the Affected Software
and Vulnerability Severity Ratings table, the Preview Pane is an attack vector
for CVE-2016-3357.

The security update addresses the vulnerabilities by correcting how Microsoft
Office handles objects in memory.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 					CVE number 	Publicly disclosed 	Exploited

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3357 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3358 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3359 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3360 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3361 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3362 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3363 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3364 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3365 	No 			No

Microsoft Office Memory Corruption Vulnerability 	CVE-2016-3381 	No 			No

Microsoft Office Spoofing Vulnerability - CVE-2016-3366

A spoofing vulnerability exists when Microsoft Outlook does not strictly 
adhere to RFC2046, and improperly identifies the end of a MIME attachment. An
improper MIME attachment ending may cause antivirus or antispam scanning to 
not work as intended.

To exploit the vulnerability, an attacker could send a specially crafted email
attachment to a user in an attempt to launch a social engineering attack, such
as phishing.

The security update addresses the vulnerability by correcting how Outlook 
determines the end of MIME messages.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title 			CVE number 	Publicly disclosed 	Exploited

Microsoft Office Spoofing Vulnerability CVE-2016-3366 	No 			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nr5H
-----END PGP SIGNATURE-----