Spoofing attack in Microsoft Office Online Server



Published: 2019-11-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-1447
CVE-2019-1445
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Office Online Server
Server applications / Other server solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Spoofing attack

EUVDB-ID: #VU22691

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1447

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to Office Online Server improperly validates origin in cross-origin communications handlers. A remote attacker can send a specially crafted request to the affected website and perform a spoofing attack against an authenticated user.

Successful exploitation of the vulnerability may allow an attacker gain access to victim's account.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Office Online Server : 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1447


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Spoofing attack

EUVDB-ID: #VU22692

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1445

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to Office Online Server improperly validates origin in cross-origin communications handlers. A remote attacker can send a specially crafted request to the affected website and perform a spoofing attack against an authenticated user.

Successful exploitation of the vulnerability may allow an attacker gain access to victim's account.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Office Online Server : 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1445


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###