Lucene search

K
kasperskyKaspersky LabKLA10804
HistoryMay 10, 2016 - 12:00 a.m.

KLA10804 Code execution vulnerabilities in Microsoft Office

2016-05-1000:00:00
Kaspersky Lab
threats.kaspersky.com
75

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.704

Percentile

98.0%

Multiple serious vulnerabilities have been found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code.

Below is a complete list of vulnerabilities

  1. An improper memory objects handling can be exploited remotely via a specially designed content;
  2. An improper embedded fonts handling can be exploited remotely via a specially designed content.

Technical details

To mitigate vulnerability (2) user can prevent Office from opening RTF documents from unknown or untrusted sources or prevent Word from loading RTF documents. For further instructions take a look at original advisory listed below.

Original advisories

CVE-2016-0183

CVE-2016-0126

CVE-2016-0140

CVE-2016-0198

Related products

Microsoft-Office

CVE list

CVE-2016-0183 critical

CVE-2016-0126 critical

CVE-2016-0140 critical

CVE-2016-0198 critical

KB list

3115124

3155777

3115121

2984938

3115123

3115132

3155776

2984943

3115025

3115016

3115094

3054984

3115103

3115115

3115116

3101520

3115117

3115464

3115479

3114893

3115480

3115465

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Microsoft Office 2007 Service Pack 3Microsoft Office 2010 Service Pack 2Microsoft Office 2013 Service Pack 1Microsoft Office 2013 RT Service Pack 1Microsoft Office 2016Microsoft Word for Mac 2011Microsoft Word 2016 for MacMicrosoft Office Compatibility Pack Service Pack 3Microsoft Word ViewerWord Automation Services on Microsoft SharePoint Server 2010 Service Pack 2Microsoft Office Web Apps 2010 Service Pack 2

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.704

Percentile

98.0%