Multiple vulnerabilities in Microsoft Office



Published: 2017-12-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-11939
CVE-2017-11935
CVE-2017-11934
CWE-ID CWE-200
CWE-119
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Office for Mac
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Additionally Microsoft has released a defense in depth update to address Dynamic Update Exchange protocol (DDE) issues in all supported editions of Microsoft Word.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV170021

1) Information disclosure

EUVDB-ID: #VU9645

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11939

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

An information disclosure vulnerability exists when Microsoft Outlook fails to enforce copy/paste permissions on DRM-protected emails. An attacker who successfully exploited the vulnerability could potentially extract plaintext content from DRM-protected draft emails.

The vulnerability should be exploited exploited along with another vulnerability to access the victim's Drafts folder, either locally on the victim's system or remotely via MAPI.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU9646

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11935

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when processing Microsoft Excel files. A remote unauthenticated attacker can create a specially crafted Excel file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11935


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU9647

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11934

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to boundary error when processing PowerPoint files. A remote attacker can create a specially crafted PowerPoint file, trick the victim into opening it and obtain information  and gain access to potentially sensitive information, stored in memory.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2013 - 2016

Microsoft Office for Mac: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###