Security Updates for Microsoft Excel Products (November 2017)

high Nessus Plugin ID 104556

Synopsis

The Microsoft Excel Products are affected by multiple vulnerabilities.

Description

The Microsoft Excel Products are missing security updates.
It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11878)

- A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document. The security feature bypass by itself does not allow arbitrary code execution. To successfully exploit the vulnerability, an attacker would have to embed a control in an Excel worksheet that specifies a macro should be run.
(CVE-2017-11877)

- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. (CVE-2017-11884)

Solution

Microsoft has released the following security updates to address this issue:
-KB4011197
-KB4011220
-KB4011233
-KB4011199

See Also

http://www.nessus.org/u?92b81e09

http://www.nessus.org/u?ec4b4942

http://www.nessus.org/u?79b55073

http://www.nessus.org/u?c66f32ec

Plugin Details

Severity: High

ID: 104556

File Name: smb_nt_ms17_nov_excel.nasl

Version: 1.9

Type: local

Agent: windows

Published: 11/14/2017

Updated: 6/3/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-11884

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:excel

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2017

Vulnerability Publication Date: 11/14/2017

Reference Information

CVE: CVE-2017-11877, CVE-2017-11878, CVE-2017-11884

BID: 100734, 100751, 101766

IAVA: 2017-A-0337-S

MSFT: MS17-4011197, MS17-4011199, MS17-4011220, MS17-4011233

MSKB: 4011197, 4011199, 4011220, 4011233