Vulnerabilities > CVE-2018-1029 - Unspecified vulnerability in Microsoft Excel, Excel Viewer and Office Compatibility Pack

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
microsoft
nessus

Summary

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1027.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_EXCEL_VIEWER.NASL
    descriptionThe Microsoft Office Viewer Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-1029)
    last seen2020-06-01
    modified2020-06-02
    plugin id108970
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108970
    titleSecurity Updates for Microsoft Office Viewer Products (April 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(108970);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2018-1029");
      script_xref(name:"MSKB", value:"4011719");
      script_xref(name:"MSFT", value:"MS18-4011719");
    
      script_name(english:"Security Updates for Microsoft Office Viewer Products (April 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Viewer Products are missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Viewer Products are missing a security
    update. It is, therefore, affected by the following
    vulnerability :
    
      - A remote code execution vulnerability exists in
        Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2018-1029)");
      # https://support.microsoft.com/en-us/help/4011719/description-of-the-security-update-for-excel-viewer-2007-april-10-2018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1988b30d");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released KB4011719 to address this issue.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1029");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-04";
    kbs = make_list(
      '4011719' # Excel Viewer 2007 SP3
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    ######################################################################
    # Excel Viewer
    ######################################################################
    excel_vwr_checks = make_array("12.0", make_array("version", "12.0.6787.5000", "kb", "4011719"));
    if (hotfix_check_office_product(product:"ExcelViewer", display_name:"Excel Viewer", checks:excel_vwr_checks, bulletin:bulletin))
      vuln = TRUE;
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS18_APR_OFFICE.NASL
    descriptionThe Microsoft Office 2016 application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by a remote code execution vulnerability in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
    last seen2020-06-01
    modified2020-06-02
    plugin id109016
    published2018-04-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109016
    titleSecurity Update for Microsoft Office (April 2018) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109016);
      script_version("1.3");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2018-1029");
    
      script_name(english:"Security Update for Microsoft Office (April 2018) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is
    affected by a remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office 2016 application installed on the remote macOS
    or Mac OS X host is missing a security update. It is, therefore,
    affected by a remote code execution vulnerability in Microsoft Excel
    software when the software fails to properly handle objects in memory.
    An attacker who successfully exploited the vulnerability could run
    arbitrary code in the context of the current user. The security update
    addresses the vulnerability by correcting how Microsoft Excel handles
    objects in memory.");
      # https://support.office.com/en-us/article/release-notes-for-office-2016-for-mac-ed2da564-6d53-4542-9954-7e3209681a41?ui=en-US&rs=en-US&ad=US
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f07d9218");
      # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-1029
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6c1e305a");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office 2016 for
    Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1029");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Office for Mac 2016 ", "installed_sw/Microsoft Excel");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    apps = make_list(
      "Office for Mac 2016",
      "Microsoft Excel"
    );
    
    report = "";
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1])) continue;
      foreach install (installs[1])
      {
        version = install['version'];
        app_label = app;
        fix = NULL;
        fix_disp = NULL;
    
        if (version =~ "^16\.")
        {
          app_label += " for Mac 2016";
          fix = '16.12.0';
          fix_disp = '16.12 (18041000)';
        }
    
        if (fix && ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
        {
          report +=
            '\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp;
    
          fix_disp = '';
          if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
            report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
          else report += '\n';
        }
      }
    }
    
    # Report findings.
    if (!empty(report))
      security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    else
      audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_OFFICE_COMPATIBILITY.NASL
    descriptionThe Microsoft Office Compatibility Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2018-0950) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-1027, CVE-2018-1029)
    last seen2020-06-01
    modified2020-06-02
    plugin id108973
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108973
    titleSecurity Updates for Microsoft Office Compatibility Products (April 2018)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_APR_EXCEL.NASL
    descriptionThe Microsoft Excel Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0920, CVE-2018-1011, CVE-2018-1027, CVE-2018-1029)
    last seen2020-06-01
    modified2020-06-02
    plugin id108969
    published2018-04-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108969
    titleSecurity Updates for Microsoft Excel Products (April 2018)