Multiple vulnerabilities in Microsoft Office



Published: 2016-08-10
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2016-3318
CVE-2016-3317
CVE-2016-3316
CVE-2016-3313
CVE-2016-3315
CWE-ID CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Office for Mac
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft Word for Mac
Client/Desktop applications / Office applications

Microsoft OneNote
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

The discovered vulnerabilities allow a remote attacker to obtain potentially sensitive information and execute arbitrary code on vulnerable system.

1) Memory Corruption in Graphics Component

EUVDB-ID: #VU299

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3318

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory within Graphics Component. A remote attacker can create a specially crafted Office document, convince the victim to open it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

: 2007 - 2013 RT

External links

http://technet.microsoft.com/en-us/library/security/ms16-099.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory Corruption

EUVDB-ID: #VU298

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3317

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted Word document, convince the victim to open it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

Microsoft Office: 2007 - 2010

Microsoft Office for Mac: 2011 - 2016

Microsoft Word: 2007 Service Pack 3 - Viewer

Microsoft Word for Mac: 2011 - 2016

External links

http://technet.microsoft.com/en-us/library/security/ms16-099.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory Corruption

EUVDB-ID: #VU297

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-3316

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted Word document, convince the victim to open it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

: 2013 - 2016

Microsoft Office for Mac: 2016

Microsoft Word: 2013 RT Service Pack 1 - 2016

Microsoft Word for Mac: 2016

External links

http://technet.microsoft.com/en-us/library/security/ms16-099.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Memory Corruption

EUVDB-ID: #VU296

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-3313

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted Office document, convince the victim to open it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to run arbitrary code on vulnerable system.

Vulnerable software versions

: 2007 - 2016

Microsoft Office for Mac: 2016

Microsoft Word: Viewer

Microsoft Word for Mac: 2016

External links

http://technet.microsoft.com/en-us/library/security/ms16-099.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Information Disclosure in Microsoft OneNote

EUVDB-ID: #VU295

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3315

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to out-of-bound read when handling objects in memory. A remote attacker can create a specially crafted OneNote file and convince a victim to open it.

Successful exploitation of this vulnerability my allow an attacker to obtain potentially sensitive information but requires knowledge of the specific location of OneNote objects in memory.

Vulnerable software versions

: 2007 - 2016

Microsoft OneNote: 2007 Service Pack 3 - 2016

Microsoft Office for Mac: 2016

External links

http://technet.microsoft.com/en-us/library/security/ms16-099.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###