Vulnerabilities > CVE-2018-0793 - Unspecified vulnerability in Microsoft Office, Office Compatibility Pack and Word

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
nessus

Summary

Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft Outlook 2013 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0791.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_JAN_WORD.NASL
    descriptionThe Microsoft Words Products are missing security updates. It is therefore affected by multiple issues involving handling of Office and RTF (Rich Text Format) files. If successfully exploited, an attacker could execute code in the context of the current user.
    last seen2020-06-01
    modified2020-06-02
    plugin id105700
    published2018-01-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105700
    titleSecurity Updates for Microsoft Word Products (January 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(105700);
      script_version("1.11");
      script_cvs_date("Date: 2019/09/24 11:01:34");
    
      script_cve_id(
        "CVE-2018-0792",
        "CVE-2018-0793",
        "CVE-2018-0794",
        "CVE-2018-0797",
        "CVE-2018-0798",
        "CVE-2018-0845",
        "CVE-2018-0848",
        "CVE-2018-0849",
        "CVE-2018-0862"
      );
      script_bugtraq_id(
        102370,
        102373,
        102375,
        102381,
        102406
      );
      script_xref(name:"MSKB", value:"4011657");
      script_xref(name:"MSKB", value:"4011643");
      script_xref(name:"MSKB", value:"4011659");
      script_xref(name:"MSKB", value:"4011651");
      script_xref(name:"MSFT", value:"MS18-4011657");
      script_xref(name:"MSFT", value:"MS18-4011643");
      script_xref(name:"MSFT", value:"MS18-4011659");
      script_xref(name:"MSFT", value:"MS18-4011651");
      script_xref(name:"IAVA", value:"2018-A-0009");
    
      script_name(english:"Security Updates for Microsoft Word Products (January 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Word Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Words Products are missing security updates. It is
    therefore affected by multiple issues involving handling of Office
    and RTF (Rich Text Format) files. If successfully exploited, an
    attacker could execute code in the context of the current user.");
      # https://support.microsoft.com/en-us/help/4011657/description-of-the-security-update-for-word-2007-january-9-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5b1d0d8a");
      # https://support.microsoft.com/en-us/help/4011659/description-of-the-security-update-for-word-2010-january-9-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?65eb88a5");
      # https://support.microsoft.com/en-us/help/4011651/descriptionofthesecurityupdateforword2013january9-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2ceece7f");
      # https://support.microsoft.com/en-us/help/4011643/description-of-the-security-update-for-word-2016-january-9-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a6c85db");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:
      -KB4011657
      -KB4011659
      -KB4011651
      -KB4011643");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_dependencies("office_installed.nasl","smb_hotfixes.nasl","ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-01";
    kbs = make_list(
      '4011657', # Word 2007 SP3
      '4011659', # Word 2010 SP2
      '4011651', # Word 2013 SP1
      '4011643'  # Word 2016
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    ######################################################################
    # Word 2007, 2010, 2013, 2016
    ######################################################################
    function perform_word_checks()
    {
      local_var word_checks, kb16;
    
      kb16 = "4011643";
      word_checks = make_array(
        "12.0", make_array("sp", 3, "version", "12.0.6784.5000", "kb", "4011657"),
        "14.0", make_array("sp", 2, "version", "14.0.7192.5000", "kb", "4011659"),
        "15.0", make_array("sp", 1, "version", "15.0.4997.1000", "kb", "4011651"),
        "16.0", make_nested_list(
          make_array("sp", 0, "version", "16.0.4639.1000", "channel", "MSI", "kb", kb16),
          make_array("sp", 0, "version", "16.0.8431.2153", "channel", "Deferred", "channel_version", "1708", "kb", kb16),
          make_array("sp", 0, "version", "16.0.8201.2217", "channel", "Deferred", "kb", kb16),
          make_array("sp", 0, "version", "16.0.8431.2153", "channel", "First Release for Deferred", "kb", kb16),
          make_array("sp", 0, "version", "16.0.8730.2175", "channel", "Current", "kb", kb16)
        )
      );
      if (hotfix_check_office_product(product:"Word", checks:word_checks, bulletin:bulletin))
        vuln = TRUE;
    }
    
    ######################################################################
    # MAIN
    ######################################################################
    perform_word_checks();
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_JAN_OFFICE_COMPATIBILITY.NASL
    descriptionThe Microsoft Office Compatibility Pack products installed on the remote host are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. (CVE-2018-0793, CVE-2018-0794, CVE-2018-0796, CVE-2018-0798, CVE-2018-0801, CVE-2018-0802, CVE-2018-0804, CVE-2018-0805, CVE-2018-0806, CVE-2018-0807, CVE-2018-0812) - An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. (CVE-2018-0797)
    last seen2020-06-01
    modified2020-06-02
    plugin id105695
    published2018-01-09
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105695
    titleSecurity Updates for Microsoft Office Compatibility SP3 (January 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(105695);
      script_version("1.9");
      script_cvs_date("Date: 2018/11/15 20:50:32");
    
      script_cve_id(
        "CVE-2018-0793",
        "CVE-2018-0794",
        "CVE-2018-0796",
        "CVE-2018-0797",
        "CVE-2018-0798",
        "CVE-2018-0801",
        "CVE-2018-0802",
        "CVE-2018-0804",
        "CVE-2018-0805",
        "CVE-2018-0806",
        "CVE-2018-0807",
        "CVE-2018-0812",
        "CVE-2018-0845",
        "CVE-2018-0848",
        "CVE-2018-0849",
        "CVE-2018-0862"
      );
      script_bugtraq_id(
        102347,
        102348,
        102370,
        102372,
        102373,
        102375,
        102406,
        102457,
        102459,
        102460,
        102461,
        102463
      );
    
      script_xref(name:"MSKB", value:"4011605");
      script_xref(name:"MSKB", value:"4011607");
      script_xref(name:"MSFT", value:"MS18-4011605");
      script_xref(name:"MSFT", value:"MS18-4011607");
      script_xref(name:"IAVA", value:"2018-A-0009");
    
      script_name(english:"Security Updates for Microsoft Office Compatibility SP3 (January 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
       "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Compatibility Pack products installed
    on the remote host are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
    - A remote code execution vulnerability exists in
      Microsoft Office software when the software fails to
      properly handle objects in memory. An attacker who
      successfully exploited the vulnerability could run
      arbitrary code in the context of the current user.
      (CVE-2018-0793, CVE-2018-0794, CVE-2018-0796, 
      CVE-2018-0798, CVE-2018-0801, CVE-2018-0802, 
      CVE-2018-0804, CVE-2018-0805, CVE-2018-0806, 
      CVE-2018-0807, CVE-2018-0812)
    
    - An Office RTF remote code execution vulnerability 
      exists in Microsoft Office software when the Office 
      software fails to properly handle RTF files. An 
      attacker who successfully exploited the vulnerability 
      could run arbitrary code in the context of the current 
      user. (CVE-2018-0797)");
    
      # https://support.microsoft.com/en-us/help/4011605/descriptionofthesecurityupdateformicrosoftofficecompatibilitypackservi
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d320dbde");
      # https://support.microsoft.com/en-us/help/4011607/description-of-the-security-update-for-microsoft-office-compatibility
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7b248e04");
      script_set_attribute(attribute:"solution", value:
        "Microsoft has released the following security updates to address this issue:
        -KB4011605
        -KB4011607"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");
    
      script_dependencies("office_installed.nasl","microsoft_office_compatibility_pack_installed.nbin","smb_hotfixes.nasl","ms_bulletin_checks_possible.nasl");
    
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("misc_func.inc");
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-01";
    kbs = make_list(
      '4011605',
      '4011607'
    );
    
    vuln = FALSE;
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    ######################################################################
     # Excel Compatibility pack
    ######################################################################
    excel_compat_check = make_array(
        "12.0", make_array("version", "12.0.6784.5000", "kb", "4011605")
    );
    
    if (hotfix_check_office_product(product:"ExcelCnv",
                                    display_name:"Office Compatibility Pack SP3",
                                    checks:excel_compat_check,
                                    bulletin:bulletin))
      vuln = TRUE;
    
    ####################################################################
    #  Office Compatibility Pack
    ####################################################################
    installs = get_kb_list("SMB/Office/WordCnv/*/ProductPath");
    foreach install (keys(installs))
    {
      path = installs[install];
      path = ereg_replace(pattern:'^(.+)\\\\[^\\\\]+\\.exe$', replace:"\1\", string:path, icase:TRUE);
      if(hotfix_check_fversion(path:path, file:"wordcnv.dll", version:"12.0.6784.5000", kb:"4011607", min_version:"12.0.0.0", product:"Microsoft Office Compatibility Pack") == HCF_OLDER)
      {
        vuln = TRUE;
        break;
      }
    }
    
    if(vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS18_JAN_OFFICE.NASL
    descriptionThe Microsoft Office 2016 application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by the following vulnerabilities: - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-0792) - A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0793) - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-0794) - A spoofing vulnerability exists when Microsoft Outlook for MAC does not properly handle the encoding and display of email addresses. This improper handling and display may cause antivirus or antispam scanning to not work as intended. (CVE-2018-0819)
    last seen2020-06-01
    modified2020-06-02
    plugin id106189
    published2018-01-19
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106189
    titleSecurity Update for Microsoft Office (January 2018) (macOS)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_JAN_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0794, CVE-2018-0795) - An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0797) - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0798, CVE-2018-0801, CVE-2018-0802, CVE-2018-0804, CVE-2018-0805, CVE-2018-0806, CVE-2018-0807, CVE-2018-0812) - A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook. (CVE-2018-0793)
    last seen2020-06-01
    modified2020-06-02
    plugin id105728
    published2018-01-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105728
    titleSecurity Updates for Microsoft Office Products (January 2018)