MS16-133 - Important: Security Update for Microsoft Office (3199168) - Version: 1.0

Microsoft Office Information Disclosure Vulnerability – CVE-2016-7233

An information disclosure vulnerability exists when Office or Word reads out of bound memory due to an uninitialized variable which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bounds memory.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

The security update addresses the vulnerability by properly initializing the variable.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Office Information Disclosure Vulnerability

CVE-2016-7233

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file.

Note that the Preview Pane is not an attack vector for these vulnerabilities. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7213

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7228

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7229

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7230

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7231

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7232

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7234

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7235

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7236

No

No

Microsoft Office Memory Corruption Vulnerability

CVE-2016-7245

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

 

Microsoft Office Denial of Service Vulnerability – CVE-2016-7244

A denial of service vulnerability exists when a specially crafted file is opened in Microsoft Office. An attacker who successfully exploited the vulnerability could cause Office to stop responding.  Note that the denial of service would not allow an attacker to execute code or to elevate their user rights.

For an attack to be successful, this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file.

The update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title

CVE number

Publicly disclosed

Exploited

Microsoft Office Denial of Service Vulnerability

CVE-2016-7244

No

No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.



from Microsoft Security Bulletins http://ift.tt/2eB2GPN