Spoofing attack in Microsoft Office Online Server



Published: 2020-02-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-0695
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Office Online Server
Server applications / Other server solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU25200

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0695

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to the Office Online Server does not validate origin in cross-origin communications correctly. A remote attacker can send a specially crafted request to an affected site, perform cross-origin attacks on affected systems and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Office Online Server : 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0695


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###