Security Updates for Microsoft Office Products (April 2020)

high Nessus Plugin ID 135476

Synopsis

The Microsoft Office Products are affected by multiple vulnerabilities.

Description

The Microsoft Office Products are missing security updates.
It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2020-0760)

- A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0980)

- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0991)

- A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.
(CVE-2020-0961)

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0906, CVE-2020-0979)

Solution

Microsoft has released security updates for Microsoft Office Products.

For Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and manually perform an update.

See Also

http://www.nessus.org/u?c6907f9f

http://www.nessus.org/u?22455c7d

http://www.nessus.org/u?6758cebc

http://www.nessus.org/u?19ff4b0c

http://www.nessus.org/u?acbb3d03

http://www.nessus.org/u?5e18eb45

http://www.nessus.org/u?87117772

http://www.nessus.org/u?cc8824f1

http://www.nessus.org/u?a0a366b9

http://www.nessus.org/u?ee0e9939

http://www.nessus.org/u?318ce33a

http://www.nessus.org/u?872a2ed0

http://www.nessus.org/u?67e5e2db

Plugin Details

Severity: High

ID: 135476

File Name: smb_nt_ms20_apr_office.nasl

Version: 1.8

Type: local

Agent: windows

Published: 4/14/2020

Updated: 6/10/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0991

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-0979

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2020

Vulnerability Publication Date: 4/14/2020

Reference Information

CVE: CVE-2020-0760, CVE-2020-0906, CVE-2020-0961, CVE-2020-0979, CVE-2020-0980, CVE-2020-0991

IAVA: 2020-A-0142-S

MSFT: MS20-3128012, MS20-3203462, MS20-4011104, MS20-4484117, MS20-4484126, MS20-4484214, MS20-4484229, MS20-4484238, MS20-4484258, MS20-4484260, MS20-4484266, MS20-4484287, MS20-4484294

MSKB: 3128012, 3203462, 4011104, 4484117, 4484126, 4484214, 4484229, 4484238, 4484258, 4484260, 4484266, 4484287, 4484294