CERT-In Vulnerability Note
CIVN-2017-0185
Multiple Vulnerabilities in Microsoft Office
Original Issue Date:December 14, 2017
Severity Rating: MEDIUM
Software Affected
- Microsoft Office 2010 Service Pack 2 (32-bit editions and 64-bit editions)
- Microsoft Office 2013 RT Service Pack 1
- Microsoft Office 2013 Service Pack 1 (32-bit editions and 64-bit editions)
- Microsoft Office 2016 (32-bit edition and 64-bit edition)
- Microsoft Office 2016 Click-to-Run (C2R) for 32-bit editions and 64-bit editions
- Microsoft Office 2016 for Mac
- Microsoft SharePoint Enterprise Server 2016
- Microsoft Word 2007 Service Pack 3
- Microsoft Word 2010 Service Pack 2 (32-bit editions and 64-bit editions)
- Microsoft Word 2013 RT Service Pack 1
- Microsoft Word 2013 Service Pack 1 (32-bit editions and 64-bit editions)
- Microsoft Word 2016 (32-bit edition and 64-bit editions)
Overview
Multiple vulnerabilities have been reported in Microsoft Office that could allow a remote attacker to execute arbitrary code, obtain sensitive information or gain elevated privileges on the target system.
Description
1. Microsoft Exchange Spoofing Vulnerability
(
CVE-2017-11932
)
This vulnerability exists in Microsoft Exchange Server due to improper handling of Outlook Web Access (OWA).A remote attacker could exploit the vulnerability by persuading the user to access a specially crafted link. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the targeted system and trick the user in disclosing sensitive information. The attacker could also spoof content which could used to conduct attacks with other vulnerabilities in web services.
2. Microsoft PowerPoint Information Disclosure Vulnerability
(
CVE-2017-11934
)
This vulnerability exists in Microsoft Office software due to improper disclosure of memory contents. A remote attacker could exploit this vulnerability by enticing the user to access a specially crafted document file. Successfully exploitation of this vulnerability could allow the attacker to access sensitive information on the targeted system which could be used to conduct additional attacks.
3. Microsoft Excel Remote Code Execution Vulnerability
(
CVE-2017-11935
)
This vulnerability exists in Microsoft Office software due to improper handling of objects in memory. A remote attacker could exploit this vulnerability by convincing the user to execute a specially crafted request. Successfully exploitation of this vulnerability could allow the attacker to run arbitrary code with the privileges of the user on the targeted system.
4. Microsoft SharePoint Elevation of Privilege Vulnerability
(
CVE-2017-11936
)
This vulnerability exists in Microsoft SharePoint Server due to improper sanitization of web requests to an affected SharePoint server. A remote attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. Successful exploitation of this vulnerability could allow the attacker to obtain sensitive information, perform cross-site scripting attacks on the affected systems and run scripts in the security context of the current user.
5. Microsoft Office Information Disclosure Vulnerability
(
CVE-2017-11939
)
This vulnerability exists in Microsoft Outlook due to its failure to enforce copy/paste permissions on DRM-protected emails. A remote attacker could exploit this vulnerability by persuading a user to access a specially crafted file. Successful exploitation of this vulnerability could allow the attacker to extract plaintext content from DRM-protected draft emails. The attacker in conjunction with another vulnerability could gain access to the target users drafts folder either locally on the users system or remotely via MAPI.
Solution
Apply appropriate patch as mentioned in Microsoft Security Guidance
https://portal.msrc.microsoft.com/en-us/security-guidance
Vendor Information
Microsoft
https://portal.msrc.microsoft.com/en-us/security-guidance
References
Cisco
https://tools.cisco.com/security/center/viewAlert.x?alertId=56159
https://tools.cisco.com/security/center/viewAlert.x?alertId=56160
https://tools.cisco.com/security/center/viewAlert.x?alertId=56161
https://tools.cisco.com/security/center/viewAlert.x?alertId=56162
https://tools.cisco.com/security/center/viewAlert.x?alertId=56195
Microsoft
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11932
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11934
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11935
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11936
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939
CVE Name
CVE-2017-11932
CVE-2017-11934
CVE-2017-11935
CVE-2017-11936
CVE-2017-11939
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|