Vulnerabilities > CVE-2018-1028 - Code Injection vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts, aka "Microsoft Office Graphics Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft SharePoint, Excel, Microsoft SharePoint Server.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_OFFICE_WEB.NASL
    descriptionThe Microsoft Office Web Apps installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-1028)
    last seen2020-06-01
    modified2020-06-02
    plugin id108974
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108974
    titleSecurity Updates for Microsoft Office Web Apps (April 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(108974);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2018-1028");
      script_bugtraq_id(103641);
      script_xref(name:"MSKB", value:"4018344");
      script_xref(name:"MSKB", value:"4018360");
      script_xref(name:"MSFT", value:"MS18-4018344");
      script_xref(name:"MSFT", value:"MS18-4018360");
    
      script_name(english:"Security Updates for Microsoft Office Web Apps (April 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Web Apps installation on the remote host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Web Apps installation on the remote
    host is missing a security update. It is, therefore,
    affected by the following vulnerability :
    
      - A remote code execution vulnerability exists when the
        Office graphics component improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights.  (CVE-2018-1028)");
      # https://support.microsoft.com/en-us/help/4018344/description-of-the-security-update-for-office-web-apps-server-2013-apr
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?880106b4");
      # https://support.microsoft.com/en-us/help/4018360/description-of-the-security-update-for-sharepoint-server-2010-office-w
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?119b83ec");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:
      -KB4018344
      -KB4018360");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_owa_installed.nbin", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-04";
    kbs = make_list(
      "4018344",
      "4018360"
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    registry_init();
    hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
    global_var office_online_server_path = get_registry_value(
      handle : hklm,
      item   : "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Office16.WacServer\InstallLocation"
    );
    RegCloseKey(handle:hklm);
    close_registry(close:FALSE);
    
    port = kb_smb_transport();
    
    function perform_owa_checks()
    {
      local_var owa_installs, owa_install;
      local_var owa_2010_path, owa_2010_sp;
      local_var owa_2013_path, owa_2013_sp;
      local_var path;
      local_var vuln;
    
      # Get installs of Office Web Apps
      owa_installs = get_installs(app_name:"Microsoft Office Web Apps");
    
      if (!empty_or_null(owa_installs))
      {
        foreach owa_install (owa_installs[1])
        {
           if (owa_install["Product"] == "2010")
           {
             owa_2010_path = owa_install['path'];
             owa_2010_sp = owa_install['SP'];
           } else if (owa_install["Product"] == "2013")
          {
            owa_2013_path = owa_install["path"];
            owa_2013_sp = owa_install["SP"];
          }
        }
      }
    
      ####################################################################
      # Office Web Apps 2010 SP2
      ####################################################################
      if (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == "2"))
      {
        path = hotfix_append_path(path:owa_2010_path, value:"14.0\WebServices\WordServer\Core");
        if (hotfix_check_fversion(file:"sword.dll", version:"14.0.7197.5000", min_version:"14.0.0.0", path:path, kb:"4018360", product:"Office Web Apps 2010") == HCF_OLDER)
          vuln = TRUE;
      }
    
    
    
      ####################################################################
      # Office Web Apps 2013 SP1
      ####################################################################
      if (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == "1"))
      {
        path = hotfix_append_path(path:owa_2013_path, value:"WordConversionService\bin\Converter");
        if (hotfix_check_fversion(file:"sword.dll", version:"15.0.5023.1000", min_version:"15.0.0.0", path:path, kb:"4018344", product:"Office Web Apps 2013") == HCF_OLDER)
          vuln = TRUE;
      }
      return vuln;
    }
    
    
    
    global_var vuln = 0;
    vuln += perform_owa_checks();
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2018-1007) - An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2018-0950) - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-1026, CVE-2018-1030) - A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-1028)
    last seen2020-06-01
    modified2020-06-02
    plugin id108972
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108972
    titleSecurity Updates for Microsoft Office Products (April 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(108972);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2018-0950",
        "CVE-2018-1007",
        "CVE-2018-1026",
        "CVE-2018-1028",
        "CVE-2018-1030"
      );
      script_xref(name:"MSKB", value:"4018357");
      script_xref(name:"MSKB", value:"4011628");
      script_xref(name:"MSKB", value:"4018330");
      script_xref(name:"MSKB", value:"4018319");
      script_xref(name:"MSKB", value:"4018288");
      script_xref(name:"MSKB", value:"4018328");
      script_xref(name:"MSKB", value:"4018311");
      script_xref(name:"MSFT", value:"MS18-4018357");
      script_xref(name:"MSFT", value:"MS18-4011628");
      script_xref(name:"MSFT", value:"MS18-4018330");
      script_xref(name:"MSFT", value:"MS18-4018319");
      script_xref(name:"MSFT", value:"MS18-4018288");
      script_xref(name:"MSFT", value:"MS18-4018328");
      script_xref(name:"MSFT", value:"MS18-4018311");
    
      script_name(english:"Security Updates for Microsoft Office Products (April 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - An information disclosure vulnerability exists when
        Microsoft Office improperly discloses the contents of
        its memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2018-1007)
    
      - An information disclosure vulnerability exists when
        Office renders Rich Text Format (RTF) email messages
        containing OLE objects when a message is opened or
        previewed. This vulnerability could potentially result
        in the disclosure of sensitive information to a
        malicious site.  (CVE-2018-0950)
    
      - A remote code execution vulnerability exists in
        Microsoft Office software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2018-1026, CVE-2018-1030)
    
      - A remote code execution vulnerability exists when the
        Office graphics component improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights.  (CVE-2018-1028)");
      # https://support.microsoft.com/en-us/help/4018357/description-of-the-security-update-for-office-2010-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?786de97b");
      # https://support.microsoft.com/en-us/help/4011628/description-of-the-security-update-for-office-2016-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3540c129");
      # https://support.microsoft.com/en-us/help/4018330/description-of-the-security-update-for-office-2013-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4c321eb8");
      # https://support.microsoft.com/en-us/help/4018319/descriptionofthesecurityupdateforoffice2016april10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33c07dfa");
      # https://support.microsoft.com/en-us/help/4018288/description-of-the-security-update-for-office-2013-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89cc14f2");
      # https://support.microsoft.com/en-us/help/4018328/description-of-the-security-update-for-office-2016-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b34b25dc");
      # https://support.microsoft.com/en-us/help/4018311/description-of-the-security-update-for-office-2010-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?011d8a4a");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4018357
      -KB4011628
      -KB4018330
      -KB4018319
      -KB4018288
      -KB4018328
      -KB4018311");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-04";
    kbs = make_list(
      '4018357', # Office 2010 SP2
      '4018311', # Office 2010 SP2
      '4018288', # Office 2013 SP1
      '4018330', # Office 2013 SP1
      '4011628', # Office 2016
      '4018319', # Office 2016
      '4018328'  # Office 2016
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    ######################################################################
    # Office 2007, 2010, 2013, 2016
    ######################################################################
    function perform_office_checks()
    {
      local_var office_vers, office_sp, common_path, path, prod, file, kb, c2r_file;
      office_vers = hotfix_check_office_version();
    
      ####################################################################
      # Office 2010 SP2 Checks
      # wwlibcxm.dll only exists if KB2428677 is installed
      ####################################################################
      if (office_vers["14.0"])
      {
        office_sp = get_kb_item("SMB/Office/2010/SP");
        if (!isnull(office_sp) && office_sp == 2)
        {
          prod = "Microsoft Office 2010 SP2";
    
          path = hotfix_get_officeprogramfilesdir(officever:"14.0");
          if (hotfix_check_fversion(file:"wwlibcxm.dll", version:"14.0.7197.5000", path:path, kb:"4018357", bulletin:bulletin, product:prod) == HCF_OLDER)
            vuln = TRUE;
    
          path = hotfix_get_officecommonfilesdir(officever:"14.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Shared\Office14"
          );
          if (hotfix_check_fversion(file:"mso.dll", version:"14.0.7197.5000", path:path, kb:"4018311", bulletin:bulletin, product:prod) == HCF_OLDER)
            vuln = TRUE;
        }
      }
    
      ####################################################################
      # Office 2013 SP1 Checks
      ####################################################################
      if (office_vers["15.0"])
      {
        office_sp = get_kb_item("SMB/Office/2013/SP");
        if (!isnull(office_sp) && office_sp == 1)
        {
          prod = "Microsoft Office 2013 SP1";
    
          path = hotfix_get_officeprogramfilesdir(officever:"15.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Office\Office15"
          );
          if (hotfix_check_fversion(file:"igx.dll", version:"15.0.5015.1000", path:path, kb:"4018288", bulletin:bulletin, product:prod) == HCF_OLDER)
            vuln = TRUE;
    
          path = hotfix_get_officecommonfilesdir(officever:"15.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Shared\Office15"
          );
          if (hotfix_check_fversion(file:"mso.dll", version:"15.0.5023.1000", path:path, kb:"4018330", bulletin:bulletin, product:prod) == HCF_OLDER)
            vuln = TRUE;
        }
      }
    
      ####################################################################
      # Office 2016 Checks
      ####################################################################
      if (office_vers["16.0"])
      {
        office_sp = get_kb_item("SMB/Office/2016/SP");
        if (!isnull(office_sp) && office_sp == 0)
        {
          prod = "Microsoft Office 2016";
    
          path = hotfix_get_officeprogramfilesdir(officever:"16.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Office\root\Office16"
          );
          kb   = "4011628";
          file = "igx.dll";
          if (
            hotfix_check_fversion(file:file, version:"16.0.4666.1000", channel:"MSI", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER
          )
            vuln = TRUE;
    
          path = hotfix_get_officeprogramfilesdir(officever:"16.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Office\root\Office16"
          );
          file = "chart.dll";
          kb = "4018319";
          if (
            hotfix_check_fversion(file:file, version:"16.0.4678.1000", channel:"MSI", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER ||
            hotfix_check_fversion(file:file, version:"16.0.8201.2272", channel:"Deferred", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER ||
            hotfix_check_fversion(file:file, version:"16.0.8431.2242", channel:"Deferred", channel_version:"1708", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER ||
            hotfix_check_fversion(file:file, version:"16.0.9126.2152", channel:"First Release for Deferred", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER ||
            hotfix_check_fversion(file:file, version:"16.0.9126.2152", channel:"Current", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER
          )
            vuln = TRUE;
    
          path = hotfix_get_officecommonfilesdir(officever:"16.0");
          path = hotfix_append_path(
            path  : path,
            value : "Microsoft Shared\OFFICE16"
          );
          file = "mso.dll";
          kb = "4018328";
          if (
            hotfix_check_fversion(file:file, version:"16.0.4678.1000", channel:"MSI", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER
          )
            vuln = TRUE;
        }
      }
    }
    
    ######################################################################
    # MAIN
    ######################################################################
    perform_office_checks();
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_SHAREPOINT.NASL
    descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. (CVE-2018-1005) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted URL to a user of an affected SharePoint server. (CVE-2018-1014) - A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-1028) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. (CVE-2018-1032) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. (CVE-2018-1034)
    last seen2020-06-01
    modified2020-06-02
    plugin id109036
    published2018-04-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109036
    titleSecurity Updates for Microsoft SharePoint Server (April 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109036);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2018-1005",
        "CVE-2018-1014",
        "CVE-2018-1028",
        "CVE-2018-1032",
        "CVE-2018-1034"
      );
      script_xref(name:"MSKB", value:"4018336");
      script_xref(name:"MSKB", value:"4018342");
      script_xref(name:"MSKB", value:"4018343");
      script_xref(name:"MSKB", value:"4018341");
      script_xref(name:"MSKB", value:"4018356");
      script_xref(name:"MSKB", value:"4011586");
      script_xref(name:"MSKB", value:"4011712");
      script_xref(name:"MSFT", value:"MS18-4018336");
      script_xref(name:"MSFT", value:"MS18-4018342");
      script_xref(name:"MSFT", value:"MS18-4018343");
      script_xref(name:"MSFT", value:"MS18-4018341");
      script_xref(name:"MSFT", value:"MS18-4018356");
      script_xref(name:"MSFT", value:"MS18-4011586");
      script_xref(name:"MSFT", value:"MS18-4011712");
    
      script_name(english:"Security Updates for Microsoft SharePoint Server (April 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft SharePoint Server installation on the remote host
    is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft SharePoint Server installation on the
    remote host is missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - An elevation of privilege vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize
        a specially crafted web request to an affected
        SharePoint server. An authenticated attacker could
        exploit the vulnerability by sending a specially
        crafted request to an affected SharePoint server.
        (CVE-2018-1005)
    
      - An elevation of privilege vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize
        a specially crafted web request to an affected
        SharePoint server. An authenticated attacker could
        exploit the vulnerability by sending a specially
        crafted URL to a user of an affected SharePoint
        server. (CVE-2018-1014)
    
      - A remote code execution vulnerability exists when the
        Office graphics component improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights. Users whose accounts
        are configured to have fewer user rights on the system
        could be less impacted than users who operate with
        administrative user rights. (CVE-2018-1028)
    
      - An elevation of privilege vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize
        a specially crafted web request to an affected
        SharePoint server. An authenticated attacker could
        exploit the vulnerability by sending a specially
        crafted request to an affected SharePoint server.
        (CVE-2018-1032)
    
      - An elevation of privilege vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize
        a specially crafted web request to an affected
        SharePoint server. An authenticated attacker could
        exploit the vulnerability by sending a specially
        crafted request to an affected SharePoint server.
        (CVE-2018-1034)");
      # https://support.microsoft.com/en-us/help/4018336/description-of-the-security-update-for-sps-2016
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c77ed1e3");
      # https://support.microsoft.com/en-us/help/4018342/description-of-the-security-update-for-sharepoint-enterprise-server-20
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?65f69ee4");
      # https://support.microsoft.com/en-us/help/4018343/description-of-the-security-update-for-sharepoint-enterprise-server-20
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a01e2a2f");
      # https://support.microsoft.com/en-us/help/4018341/description-of-the-security-update-for-sharepoint-enterprise-server-20
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8cc634b1");
      # https://support.microsoft.com/en-us/help/4018356/description-of-the-security-update-for-word-automation-services-on
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1e6b2ff8");
      # https://support.microsoft.com/en-us/help/4011586/description-of-the-security-update-for-sharepoint-enterprise-server-20
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a6e46081");
      # https://support.microsoft.com/en-us/help/4011712/description-of-the-security-update-for-sharepoint-server-2010-april-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?400dbbb7");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue: 
      -KB4018336
      -KB4018342
      -KB4018343
      -KB4018341
      -KB4018356
      -KB4011586
      -KB4011712");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1028");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-04";
    kbs = make_list(
      '4018336', # SharePoint Enterprise Server 2016
      '4018342', # SharePoint Enterprise Server 2013 Service Pack 1
      '4018343', # SharePoint Enterprise Server 2013 Service Pack 1
      '4018341', # SharePoint Server 2013 Service Pack 1
      '4018356', # SharePoint Server 2010 Service Pack 2
      '4011586', # SharePoint Server 2013 Service Pack 1
      '4011712'  # SharePoint Server 2010 Service Pack 2
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");
    
    registry_init();
    
    var sps_2010_path, sps_2010_sp, sps_2010_edition;
    var sps_2013_path, sps_2013_sp, sps_2013_edition;
    var sps_2016_path, sps_2016_sp, sps_2016_edition;
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE);
    
    foreach install (installs[1])
    {
      if (install["Product"] == "2010")
      {
        sps_2010_path = install['path'];
        sps_2010_sp = install['SP'];
        sps_2010_edition = install['Edition'];
      }
      else if (install["Product"] == "2013")
      {
        sps_2013_path = install['path'];
        sps_2013_sp = install['SP'];
        sps_2013_edition = install['Edition'];
      }
      else if (install["Product"] == "2016")
      {
        sps_2016_path = install['path'];
        sps_2016_sp = install['SP'];
        sps_2016_edition = install['Edition'];
      }
    }
    
    commonfiles = hotfix_get_commonfilesdir();
    
    ######################################################################
    # SharePoint Server 2010 SP2
    ######################################################################
    if (sps_2010_path && sps_2010_sp == "2")
    {
      if (sps_2010_edition == "Server")
      {
        path = hotfix_append_path(path:sps_2010_path, value:"WebServices\WordServer\Core");
        if (hotfix_check_fversion(file:"sword.dll", version:"14.0.7197.5000", min_version:"14.0.0.0", path:path, kb:"4018356", product:"Microsoft SharePoint Server 2010 SP2") == HCF_OLDER)
          vuln = TRUE;
      }
    
      if (sps_2010_edition == "Server")
      {
        path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\14\ISAPI");
        if (hotfix_check_fversion(file:"microsoft.sharepoint.portal.dll", version:"14.0.7192.5000", min_version:"14.0.0.0", path:path, kb:"4011712", product:"Microsoft SharePoint Server 2010 SP2") == HCF_OLDER)
        {
          vuln = TRUE;
          xss = TRUE;
        }
      }
    }
    
    ######################################################################
    # SharePoint Server 2013 SP1
    ######################################################################
    if (sps_2013_path && sps_2013_sp == "1")
    {
      if (sps_2013_edition == "Server")
      {
        path = hotfix_append_path(path:sps_2013_path, value:"WebServices\ConversionServices\1033");
        if (hotfix_check_fversion(file:"ppintl.dll", version:"15.0.5023.1000", min_version:"15.0.0.0", path:path, kb:"4011586", product:"Microsoft SharePoint Server 2013 SP1") == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_append_path(path:sps_2013_path, value:"WebServices\ConversionServices\1033");
        if (hotfix_check_fversion(file:"wwintl.dll", version:"15.0.5023.1000", min_version:"15.0.0.0", path:path, kb:"4018341", product:"Microsoft SharePoint Server 2013 SP1") == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\15\ISAPI");
        if (hotfix_check_fversion(file:"microsoft.office.server.search.dll", version:"15.0.5021.1000", min_version:"15.0.0.0", path:path, kb:"4018342", product:"Microsoft SharePoint Server 2013 SP1") == HCF_OLDER)
        {
          vuln = TRUE;
          xss = TRUE;
        }
    
        path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\15\ISAPI");
        if (hotfix_check_fversion(file:"microsoft.sharepoint.client.userprofiles.dll", version:"15.0.4745.1000", min_version:"15.0.0.0", path:path, kb:"4018343", product:"Microsoft SharePoint Server 2013 SP1") == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    ######################################################################
    # SharePoint Enterprise Server 2016
    ######################################################################
    if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server")
    {
      path = hotfix_append_path(path:sps_2016_path, value:"WebServices\ConversionServices");
      if (hotfix_check_fversion(file:"sword.dll", version:"16.0.4678.1000", min_version:"16.0.0.0", path:path, kb:"4018336", product:"Microsoft SharePoint Server 2016") == HCF_OLDER)
      {
        vuln = TRUE;
        xss = TRUE;
      }
    }
    
    if (vuln)
    {
      if (xss) replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }