Vulnerabilities > CVE-2013-0095 - Information Exposure vulnerability in Microsoft Office 2008/2011

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
CWE-200
nessus

Summary

Outlook in Microsoft Office for Mac 2008 before 12.3.6 and Office for Mac 2011 before 14.3.2 allows remote attackers to trigger access to a remote URL and consequently confirm the rendering of an HTML e-mail message by including unspecified HTML5 elements and leveraging the installation of a WebKit browser on the victim's machine, aka "Unintended Content Loading Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Msbulletin

bulletin_idMS13-026
bulletin_url
date2013-03-12T00:00:00
impactInformation Disclosure
knowledgebase_id2813682
knowledgebase_url
severityImportant
titleVulnerability in Office Outlook for Mac Could Allow Information Disclosure

Nessus

NASL familyMacOS X Local Security Checks
NASL idMACOSX_MS13-026.NASL
descriptionThe remote Mac OS X host is running a version of Microsoft Outlook that allows content from a remote server to be loaded without user interaction when a user previews or opens a specially crafted HTML email message. This could allow an attacker to verify that an account is actively used and that the email had been viewed.
last seen2020-06-01
modified2020-06-02
plugin id65217
published2013-03-12
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/65217
titleMS13-026: Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682) (Mac OS X)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(65217);
  script_version("1.11");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-0095");
  script_bugtraq_id(58333);
  script_xref(name:"MSFT", value:"MS13-026");
  script_xref(name:"MSKB", value:"2817449");
  script_xref(name:"MSKB", value:"2817452");

  script_name(english:"MS13-026: Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682) (Mac OS X)");
  script_summary(english:"Check version of Microsoft Office");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote Mac OS X host is affected by an
information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Mac OS X host is running a version of Microsoft Outlook
that allows content from a remote server to be loaded without user
interaction when a user previews or opens a specially crafted HTML
email message.  This could allow an attacker to verify that an account
is actively used and that the email had been viewed.");
  script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms13-026");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released patches for Office for Mac 2011 and Office 2008
for Mac.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0095");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/03/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2008::mac");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2011::mac");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version");

  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("ssh_func.inc");
include("macosx_func.inc");



if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
  enable_ssh_wrappers();
else disable_ssh_wrappers();

if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");

os = get_kb_item("Host/MacOSX/Version");
if (!os) exit(0, "The host does not appear to be running Mac OS X.");


# Gather version info.
info = '';
installs = make_array();

prod = 'Office for Mac 2011';
plist = "/Applications/Microsoft Office 2011/Office/MicrosoftComponentPlugin.framework/Versions/14/Resources/Info.plist";
cmd =  'cat \'' + plist + '\' | ' +
  'grep -A 1 CFBundleShortVersionString | ' +
  'tail -n 1 | ' +
  'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
version = exec_cmd(cmd:cmd);
if (version && version =~ "^[0-9]+\.")
{
  version = chomp(version);
  if (version !~ "^14\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");

  installs[prod] = version;

  ver = split(version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

  fixed_version = '14.3.2';
  fix = split(fixed_version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(fix); i++)
    fix[i] = int(fix[i]);

  for (i=0; i<max_index(fix); i++)
    if ((ver[i] < fix[i]))
    {
      info +=
        '\n  Product           : ' + prod +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fixed_version + '\n';
      break;
    }
    else if (ver[i] > fix[i])
      break;
}

prod = 'Office 2008 for Mac';
plist = "/Applications/Microsoft Office 2008/Office/MicrosoftComponentPlugin.framework/Versions/12/Resources/Info.plist";
cmd =  'cat \'' + plist + '\' | ' +
  'grep -A 1 CFBundleShortVersionString | ' +
  'tail -n 1 | ' +
  'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
version = exec_cmd(cmd:cmd);
if (version && version =~ "^[0-9]+\.")
{
  version = chomp(version);
  if (version !~ "^12\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");

  installs[prod] = version;

  fixed_version = '12.3.6';
  if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
  {
    info +=
      '\n  Product           : ' + prod +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fixed_version + '\n';
  }
}


# Report findings.
if (info)
{
  if (report_verbosity > 0) security_warning(port:0, extra:info);
  else security_warning(0);

  exit(0);
}
else
{
  if (max_index(keys(installs)) == 0) exit(0, "Office for Mac is not installed.");
  else
  {
    msg = 'The host has ';
    foreach prod (sort(keys(installs)))
      msg += prod + ' ' + installs[prod] + ' and ';
    msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));

    msg += ' installed and thus is not affected.';

    exit(0, msg);
  }
}

Oval

accepted2013-04-29T04:16:26.932-04:00
classvulnerability
contributors
nameSecPod Team
organizationSecPod Technologies
definition_extensions
  • commentMicrosoft Office 2008 for Mac is installed
    ovaloval:org.mitre.oval:def:15839
  • commentMicrosoft Office 2011 for Mac is installed
    ovaloval:org.mitre.oval:def:14753
descriptionOutlook in Microsoft Office for Mac 2008 before 12.3.6 and Office for Mac 2011 before 14.3.2 allows remote attackers to trigger access to a remote URL and consequently confirm the rendering of an HTML e-mail message by including unspecified HTML5 elements and leveraging the installation of a WebKit browser on the victim's machine, aka "Unintended Content Loading Vulnerability."
familymacos
idoval:org.mitre.oval:def:16082
statusaccepted
submitted2013-03-14T12:27:08
titleUnintended content loading vulnerability - MS13-026
version4

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2013-0095 Microsoft Office for Mac是微软的Office Mac OS X版本。 Microsoft Outlook for Mac 2008 和 Microsoft Outlook for Mac 2011 在 HTML5 电子邮件中加载特定内容标记的方式中存在一个信息泄露漏洞。如果用户打开特制的电子邮件,则该漏洞可能允许信息泄露。 0 Microsoft Office Outlook for Mac 2011 Microsoft Office Outlook for Mac 2008 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS13-026)以及相应补丁: MS13-026:Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682) 链接:http://technet.microsoft.com/security/bulletin/MS13-026
idSSV:60675
last seen2017-11-19
modified2013-03-15
published2013-03-15
reporterRoot
titleMicrosoft Office Outlook for Mac信息泄露漏洞(CVE-2013-0095) (MS13-026)