Searching
..

Click anywhere to stop

KLA11536
Multiple vulnerabilities in Microsoft Office

Обновлено: 22/01/2024
Дата обнаружения
13/08/2019
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to spoof user interface, execute arbitrary code, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A cross-site-scripting (XSS) vulnerability Microsoft Office SharePoint can be exploited remotely via specially crafted web to spoof user interface.
  2. A spoofing vulnerability in Outlook iOS can be exploited remotely via specially crafted email to spoof user interface.
  3. A remote code execution vulnerability in Microsoft Word can be exploited remotely via specially crafted file to execute arbitrary code.
  4. An elevation of privilege vulnerability in Microsoft Outlook can be exploited remotely via specially crafted email to gain privileges.
  5. A memory corruption vulnerability in Microsoft Outlook can be exploited remotely via specially crafted file to execute arbitrary code.
  6. A remote code execution vulnerability in Microsoft Outlook can be exploited remotely via specially crafted file to execute arbitrary code.
  7. An information disclosure vulnerability in Microsoft SharePoint can be exploited remotely via specially crafted application to obtain sensitive information.
  8. An information disclosure vulnerability in Microsoft Graphics Component can be exploited remotely via specially crafted application to obtain sensitive information.
  9. A remote code execution vulnerability in Jet Database Engine can be exploited remotely via specially crafted file to execute arbitrary code.
  10. A remote code execution vulnerability in Microsoft Graphics can be exploited remotely via specially crafted embedded to execute arbitrary code.
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Пораженные продукты

Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Enterprise Server 2013 Service Pack 1
Microsoft SharePoint Server 2019
Outlook for iOS
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for Mac
Microsoft Office Online Server
Office 365 ProPlus for 32-bit Systems
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2016 for Mac
Office 365 ProPlus for 64-bit Systems
Microsoft Outlook 2016 (64-bit edition)
Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
Microsoft Outlook 2016 (32-bit edition)
Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
Microsoft Outlook 2013 RT Service Pack 1
Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
Microsoft SharePoint Foundation 2010 Service Pack 2
Microsoft SharePoint Foundation 2013 Service Pack 1
Windows Server 2012
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2019 (Server Core installation)
Windows Server 2016 (Server Core installation)
Windows 10 Version 1803 for x64-based Systems
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows 10 Version 1607 for x64-based Systems
Windows Server, version 1903 (Server Core installation)
Windows 10 Version 1903 for 32-bit Systems
Windows 10 Version 1709 for 32-bit Systems
Windows 7 for x64-based Systems Service Pack 1
Windows 8.1 for 32-bit systems
Windows 10 Version 1903 for ARM64-based Systems
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1803 for ARM64-based Systems
Windows RT 8.1
Windows 10 Version 1809 for 32-bit Systems
Windows Server, version 1803 (Server Core Installation)
Windows 10 Version 1809 for x64-based Systems
Windows Server 2016
Windows 8.1 for x64-based systems
Windows 10 Version 1709 for 64-based Systems
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows 10 Version 1709 for ARM64-based Systems
Windows 10 Version 1803 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 for 32-bit Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2012 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows Server 2019
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2016 (64-bit edition)
Microsoft Office 2013 RT Service Pack 1
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2016 (32-bit edition)
Microsoft Office Web Apps 2010 Service Pack 2
Microsoft Office Web Apps Server 2013 Service Pack 1
Microsoft Word 2010 Service Pack 2 (32-bit editions)
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Microsoft Word 2013 Service Pack 1 (64-bit editions)
Microsoft Word 2016 (32-bit edition)
Microsoft Word 2016 (64-bit edition)
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft Word 2013 RT Service Pack 1
Microsoft Word 2010 Service Pack 2 (64-bit editions)

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2019-1203
CVE-2019-1218
CVE-2019-1205
CVE-2019-1204
CVE-2019-1199
CVE-2019-1200
CVE-2019-1202
CVE-2019-1153
CVE-2019-1155
CVE-2019-1201
CVE-2019-1149
CVE-2019-1148
CVE-2019-1151
ADV190014
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

PE 
[?]

SUI 
[?]
Связанные продукты
Microsoft Office
Microsoft Outlook
CVE-IDS
CVE-2019-11532.1Warning
CVE-2019-11519.3Critical
CVE-2019-11482.1Warning
CVE-2019-11559.3Critical
CVE-2019-11499.3Critical
CVE-2019-12033.5Warning
CVE-2019-12183.5Warning
CVE-2019-12059.3Critical
CVE-2019-12044.3Warning
CVE-2019-11999.3Critical
CVE-2019-12009.3Critical
CVE-2019-12023.6Warning
CVE-2019-12019.3Critical
KB list

4475506
4475538
4464599
4475555
4475549
4475557
4475528
4475563
4475573
4475553
4475565
4475575
4475530
4475540
4475547
4462137
4475531
4462216
4475534
4475533