Searching
..

Click anywhere to stop

KLA11396
Multiple vulnerabilities in Microsoft Office

Обновлено: 22/01/2024
Дата обнаружения
08/01/2019
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, spoof user interface.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability in Microsoft Office can be exploited remotely via specially designed document file to obtain sensitive information;
  2. An information disclosure vulnerability in Microsoft Outlook can be exploited remotely via specially crafted email to obtain sensitive information;
  3. A remote code execution vulnerability in MSHTML Engine can be exploited remotely via specially crafted file to execute arbitrary code;
  4. An elevation of privilege vulnerability in Microsoft SharePoint can be exploited remotely via specially crafted webpage to gain privileges;
  5. A cross-site-scripting (XSS) vulnerability Microsoft Office SharePoint can be exploited remotely via specially crafted webpage to spoof user interface;
  6. A cross-site-scripting (XSS) vulnerability Microsoft Office SharePoint can be exploited remotely via specially crafted webpage to spoof user interface;
  7. An elevation of privilege vulnerability in Skype for Android can be exploited remotely via specially designed request to gain privileges;
  8. A remote code execution vulnerability in Microsoft Word can be exploited remotely via specially crafted file to execute arbitrary code;
  9. A cross-site-scripting (XSS) vulnerability Microsoft Office SharePoint can be exploited remotely via specially crafted webpage to spoof user interface;
  10. An information disclosure vulnerability in Microsoft Word can be exploited remotely via specially designed document file to obtain sensitive information;
Пораженные продукты

Microsoft Office 2016 (32-bit edition)
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Office 365 ProPlus for 32-bit Systems
Microsoft Office 2016 (64-bit edition)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2013 RT Service Pack 1
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Office 365 ProPlus for 64-bit Systems
Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
Microsoft Outlook 2016 (32-bit edition)
Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
Microsoft Outlook 2013 RT Service Pack 1
Microsoft Outlook 2016 (64-bit edition)
Internet Explorer 10
Internet Explorer 11
Internet Explorer 9
Microsoft Excel Viewer 2007 Service Pack 3
Microsoft Office Word Viewer
Microsoft SharePoint Enterprise Server 2013 Service Pack 1
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2016
Microsoft Business Productivity Servers 2010 Service Pack 2
Skype 8.35 when installed on Android Devices
Microsoft Word 2013 Service Pack 1 (64-bit editions)
Microsoft Word 2010 Service Pack 2 (64-bit editions)
Microsoft Office Web Apps Server 2010 Service Pack 2
Microsoft Word 2016 (32-bit edition)
Microsoft Word 2016 (64-bit edition)
Microsoft Word 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2019 for Mac
Microsoft Office Online Server
Microsoft Word 2013 RT Service Pack 1
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Word Automation Services
Microsoft Office 2016 for Mac

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2019-0560
CVE-2019-0559
CVE-2019-0541
CVE-2019-0562
CVE-2019-0556
CVE-2019-0558
CVE-2019-0622
CVE-2019-0585
CVE-2019-0557
CVE-2019-0561
CVE-2019-0538
CVE-2019-0582
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]
Связанные продукты
Microsoft Office
Microsoft Outlook
Microsoft Excel
Microsoft Word
CVE-IDS
CVE-2019-05829.3Critical
CVE-2019-05389.3Critical
CVE-2019-05604.3Warning
CVE-2019-05594.3Warning
CVE-2019-05419.3Critical
CVE-2019-05623.5Warning
CVE-2019-05563.5Warning
CVE-2019-05583.5Warning
CVE-2019-06222.1Warning
CVE-2019-05859.3Critical
CVE-2019-05573.5Warning
CVE-2019-05614.3Warning
KB list

4461614
4461535
4461537
4461623
4461595
4461601
3172522
4022162
4462112
2596760
2553332
4461634
4461598
4461591
4461596
4461624
4461594
4461612
4461543
4461625
4461633
4461617
4461620
4461589
4461635
4018313
4018300
4018294