Security Updates for Microsoft Office Products (July 2019)

critical Nessus Plugin ID 126583

Synopsis

The Microsoft Office Products are affected by multiple vulnerabilities.

Description

The Microsoft Office Products are missing security updates. They are, therefore, affected by multiple vulnerabilities:

- An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. (CVE-2019-1084)

- A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents. An attacker who successfully exploited this vulnerability could read or write information in Office documents. (CVE-2019-1109)

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.(CVE-2019-1111)

- An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory.
An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.
To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it.
An attacker must know the memory address location where the object was created. (CVE-2019-1112) The update addresses the vulnerability by changing the way certain Excel functions handle objects in memory.

Solution

Microsoft has released the following security updates to address this issue:
-KB4462224
-KB4464558
-KB4464543
-KB4018375
-KB4475514
-KB4464534
-KB4461539

For Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and manually perform an update.

See Also

http://www.nessus.org/u?81a69f81

http://www.nessus.org/u?2f7d2259

http://www.nessus.org/u?7286ed4c

http://www.nessus.org/u?538ee05c

http://www.nessus.org/u?425ea54c

http://www.nessus.org/u?ed5fd566

http://www.nessus.org/u?d71dc7d8

http://www.nessus.org/u?c6fc9b1b

http://www.nessus.org/u?42ab6861

http://www.nessus.org/u?7b126882

Plugin Details

Severity: Critical

ID: 126583

File Name: smb_nt_ms19_jul_office.nasl

Version: 1.10

Type: local

Agent: windows

Published: 7/9/2019

Updated: 6/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1111

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-1109

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2019

Vulnerability Publication Date: 7/9/2019

Reference Information

CVE: CVE-2019-1084, CVE-2019-1109, CVE-2019-1111, CVE-2019-1112

BID: 108415, 108965, 108974, 108975

MSFT: MS19-4018375, MS19-4461539, MS19-4462224, MS19-4464534, MS19-4464543, MS19-4464558, MS19-4475514

MSKB: 4018375, 4461539, 4462224, 4464534, 4464543, 4464558, 4475514