Lucene search

K
symantecSymantec Security ResponseSMNTC-104319
HistoryJun 12, 2018 - 12:00 a.m.

Microsoft Office CVE-2018-8247 Privilege Escalation Vulnerability

2018-06-1200:00:00
Symantec Security Response
www.symantec.com
12

0.004 Low

EPSS

Percentile

72.2%

Description

Microsoft Office is prone to a privilege-escalation vulnerability. An attackers may exploit this issue to gain elevated privileges.

Technologies Affected

  • Microsoft Office Online Server 2016
  • Microsoft Office Web Apps Server 2013 SP1

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.

Do not accept or execute files from untrusted or unknown sources.
To reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.

Implement multiple redundant layers of security.
Since this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.

Updates are available. Please see the references or vendor advisory for more information.