Security Updates for Microsoft Office Online Server (November 2019)

medium Nessus Plugin ID 130915

Synopsis

The Microsoft Office Online Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Office Online Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly. An attacker could exploit the vulnerability by sending a specially crafted request to an affected site. The attacker who successfully exploited the vulnerability could then perform cross- origin attacks on affected systems. These attacks could allow the attacker to read content that the attacker is not authorized to read, and use the victim's identity to take actions on the site on behalf of the victim. The victim needs to be authenticated for an attacker to compromise the victim. The security update addresses the vulnerability by ensuring that Office Online properly validates origins. (CVE-2019-1445, CVE-2019-1447)

- An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1446)

Solution

Microsoft has released KB4484141 to address this issue.

See Also

http://www.nessus.org/u?42681f5c

Plugin Details

Severity: Medium

ID: 130915

File Name: smb_nt_ms19_nov_office_web.nasl

Version: 1.7

Type: local

Agent: windows

Published: 11/12/2019

Updated: 5/18/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-1447

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-1446

Vulnerability Information

CPE: cpe:/a:microsoft:office_online_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2019

Vulnerability Publication Date: 11/12/2019

Reference Information

CVE: CVE-2019-1445, CVE-2019-1446, CVE-2019-1447

MSFT: MS19-4484141

MSKB: 4484141