Security Updates for Microsoft Excel Products (April 2019)

high Nessus Plugin ID 123949

Synopsis

The Microsoft Excel Products are missing a security update.

Description

The Microsoft Excel Products are missing a security update.
It is, therefore, affected by the following vulnerability :

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0828)

Solution

Microsoft has released the following security updates to address this issue:
-KB4462230
-KB4462209
-KB4462236

For Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and manually perform an update.

See Also

http://www.nessus.org/u?70c733d8

http://www.nessus.org/u?919373da

http://www.nessus.org/u?55ec95e3

http://www.nessus.org/u?c6fc9b1b

http://www.nessus.org/u?42ab6861

http://www.nessus.org/u?7b126882

Plugin Details

Severity: High

ID: 123949

File Name: smb_nt_ms19_apr_excel.nasl

Version: 1.8

Type: local

Agent: windows

Published: 4/9/2019

Updated: 6/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0828

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:excel

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-0828

MSFT: MS19-4462209, MS19-4462230, MS19-4462236

MSKB: 4462209, 4462230, 4462236