Vulnerabilities > CVE-2018-8156 - Cross-site Scripting vulnerability in Microsoft Project Server and Sharepoint Server

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
microsoft
CWE-79
nessus

Summary

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint, Microsoft Project Server. This CVE ID is unique from CVE-2018-8149, CVE-2018-8155, CVE-2018-8168.

Vulnerable Configurations

Part Description Count
Application
Microsoft
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS18_MAY_OFFICE_SHAREPOINT.NASL
descriptionThe Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim
last seen2020-06-01
modified2020-06-02
plugin id109616
published2018-05-08
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/109616
titleSecurity Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include("compat.inc");

if (description)
{
  script_id(109616);
  script_version("1.3");
  script_cvs_date("Date: 2019/11/08");

  script_cve_id(
    "CVE-2018-8149",
    "CVE-2018-8155",
    "CVE-2018-8156",
    "CVE-2018-8160",
    "CVE-2018-8161",
    "CVE-2018-8168"
  );
  script_xref(name:"MSKB", value:"4018388");
  script_xref(name:"MSKB", value:"4022135");
  script_xref(name:"MSKB", value:"4022130");
  script_xref(name:"MSKB", value:"4018381");
  script_xref(name:"MSKB", value:"3114889");
  script_xref(name:"MSKB", value:"4018390");
  script_xref(name:"MSKB", value:"4022145");
  script_xref(name:"MSKB", value:"4018398");
  script_xref(name:"MSFT", value:"MS18-4018388");
  script_xref(name:"MSFT", value:"MS18-4022135");
  script_xref(name:"MSFT", value:"MS18-4022130");
  script_xref(name:"MSFT", value:"MS18-4018381");
  script_xref(name:"MSFT", value:"MS18-3114889");
  script_xref(name:"MSFT", value:"MS18-4018390");
  script_xref(name:"MSFT", value:"MS18-4022145");
  script_xref(name:"MSFT", value:"MS18-4018398");
  script_xref(name:"IAVA", value:"2018-A-0151");

  script_name(english:"Security Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)");
  script_summary(english:"Checks for Microsoft security updates.");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft SharePoint Server or Microsoft Project Server
installation on the remote host is missing security updates.
It is, therefore, affected by multiple vulnerabilities :

  - An elevation of privilege vulnerability exists when
    Microsoft SharePoint Server does not properly sanitize a
    specially crafted web request to an affected SharePoint
    server. An authenticated attacker could exploit the
    vulnerability by sending a specially crafted request to
    an affected SharePoint server. The attacker who
    successfully exploited the vulnerability could then
    perform cross-site scripting attacks on affected systems
    and run script in the security context of the current
    user. These attacks could allow the attacker to read
    content that the attacker is not authorized to read, use
    the victim's identity to take actions on the SharePoint
    site on behalf of the user, such as change permissions
    and delete content, and inject malicious content in the
    browser of the user. The security update addresses the
    vulnerability by helping to ensure that SharePoint
    Server properly sanitizes web requests. (CVE-2018-8149,
    CVE-2018-8155, CVE-2018-8156, CVE-2018-8168)

  - A remote code execution vulnerability exists in
    Microsoft Office software when the software fails to
    properly handle objects in memory. An attacker who
    successfully exploited the vulnerability could run
    arbitrary code in the context of the current user. If
    the current user is logged on with administrative user
    rights, an attacker could take control of the affected
    system. An attacker could then install programs; view,
    change, or delete data; or create new accounts with full
    user rights.  (CVE-2018-8161)

  - An information disclosure vulnerability exists in
    Outlook when a message is opened. This vulnerability
    could potentially result in the disclosure of sensitive
    information to a malicious site.  (CVE-2018-8160)");
  # https://support.microsoft.com/en-us/help/4018388/description-of-the-security-update-for-sharepoint-enterprise-server-20
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0b7f20dd");
  # https://support.microsoft.com/en-us/help/4022135/description-of-the-security-update-for-sharepoint-server-2010-may-8
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f1c9bcbe");
  # https://support.microsoft.com/en-us/help/4022130/description-of-the-security-update-for-project-server-2013-may-8-2018
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?88fa1a5e");
  # https://support.microsoft.com/en-us/help/4018381/description-of-the-security-update-for-sharepoint-enterprise-server-20
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa122164");
  # https://support.microsoft.com/en-us/help/3114889/description-of-the-security-update-for-project-server-2010-may-8-2018
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a3a05613");
  # https://support.microsoft.com/en-us/help/4018390/description-of-the-security-update-for-sharepoint-enterprise-server-20
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?861c0e32");
  # https://support.microsoft.com/en-us/help/4022145/description-of-the-security-update-for-sharepoint-server-2010-may-8-20
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?66287670");
  # https://support.microsoft.com/en-us/help/4018398/description-of-the-security-update-for-sharepoint-foundation-2013-may
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f352ea51");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:  
  -KB4018388
  -KB4022135
  -KB4022130
  -KB4018381
  -KB3114889
  -KB4018390
  -KB4022145
  -KB4018398");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8161");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:project_server");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_office_compatibility_pack_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("install_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS18-05";
kbs = make_list(
  '3114889', # Microsoft Project Server 2010 SP2
  '4018381', # Microsoft SharePoint Enterprise Server 2016
  '4018388', # Microsoft SharePoint Enterprise Server 2013 SP1 (Word Automation Services)
  '4018390', # Microsoft SharePoint Enterprise Server 2013 SP1
  '4018398', # Microsoft SharePoint Foundation 2013 SP1
  '4022130', # Microsoft Project Server 2013 SP1
  '4022135', # Microsoft SharePoint Server 2010 SP2 (Word Automation Services)
  '4022145'  # Microsoft SharePoint Server 2010 SP2
);

if (get_kb_item("Host/patch_management_checks"))
  hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);

# Get path information for Windows.
windir = hotfix_get_systemroot();
if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");

registry_init();

var sps_2010_path, sps_2010_sp, sps_2010_edition;
var sps_2013_path, sps_2013_sp, sps_2013_edition;
var sps_2016_path, sps_2016_sp, sps_2016_edition;

vuln = FALSE;
port = kb_smb_transport();

installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE);

foreach install (installs[1])
{
  if (install["Product"] == "2010")
  {
    sps_2010_path = install['path'];
    sps_2010_sp = install['SP'];
    sps_2010_edition = install['Edition'];
  }
  else if (install["Product"] == "2013")
  {
    sps_2013_path = install['path'];
    sps_2013_sp = install['SP'];
    sps_2013_edition = install['Edition'];
  }
  else if (install["Product"] == "2016")
  {
    sps_2016_path = install['path'];
    sps_2016_sp = install['SP'];
    sps_2016_edition = install['Edition'];
  }
}

######################################################################
# SharePoint Server 2010 SP2
######################################################################
if (sps_2010_path && sps_2010_sp == "2")
{
  if (sps_2010_edition == "Server")
  {
    path = hotfix_append_path(path:sps_2010_path, value:"Bin");
    if (hotfix_check_fversion(file:"microsoft.office.project.server.pwa.dll", version:"14.0.7208.5000", min_version:"14.0.0.0", path:path, kb:"3114889", product:"Microsoft Project Server 2010 SP2") == HCF_OLDER)

    path = hotfix_append_path(path:sps_2010_path, value:"WebServices\WordServer\Core");
    if (hotfix_check_fversion(file:"sword.dll", version:"14.0.7208.5000", min_version:"14.0.0.0", path:path, kb:"4022135", product:"Word Automation Services") == HCF_OLDER)
      vuln = TRUE;

    commonfiles = hotfix_get_commonfilesdir();
    path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\14\ISAPI");
    if (hotfix_check_fversion(file:"microsoft.sharepoint.portal.dll", version:"14.0.7209.5000", min_version:"14.0.0.0", path:path, kb:"4022145", product:"Microsoft SharePoint Server 2010 SP2") == HCF_OLDER)
      vuln = TRUE;
  }
}

######################################################################
# SharePoint Server 2013 SP1
######################################################################
if (sps_2013_path && sps_2013_sp == "1")
{
  if (sps_2013_edition == "Server")
  {
    path = hotfix_append_path(path:sps_2013_path, value:"Bin");
    if (hotfix_check_fversion(file:"microsoft.office.project.server.pwa.dll", version:"15.0.5029.1000", min_version:"15.0.0.0", path:path, kb:"4022130", product:"Microsoft Project Server 2013 SP1") == HCF_OLDER)
      vuln = TRUE;

    path = hotfix_append_path(path:sps_2013_path, value:"WebServices\WordServer\Core");
    if (hotfix_check_fversion(file:"sword.dll", version:"15.0.5031.1000", min_version:"15.0.0.0", path:path, kb:"4018388", product:"Word Automation Services") == HCF_OLDER)
      vuln = TRUE;

    commonfiles = hotfix_get_commonfilesdir();
    path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\15\ISAPI");
    if (hotfix_check_fversion(file:"microsoft.sharepoint.portal.dll", version:"15.0.5027.1000", min_version:"15.0.0.0", path:path, kb:"4018390", product:"Microsoft SharePoint Enterprise Server 2013 SP1") == HCF_OLDER)
      vuln = TRUE;
  }
  else if (sps_2013_edition == "Foundation")
  {
    commonfiles = hotfix_get_commonfilesdir();
    path = hotfix_append_path(path:commonfiles, value:"Microsoft Shared\Web Server Extensions\15\BIN");
    if (hotfix_check_fversion(file:"onetutil.dll", version:"15.0.5031.1000", min_version:"15.0.0.0", path:path, kb:"4018398", product:"Microsoft SharePoint Foundation 2013 SP1") == HCF_OLDER)
      vuln = TRUE;
  }
}

######################################################################
# SharePoint Enterprise Server 2016
######################################################################
if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server")
{
  path = hotfix_append_path(path:sps_2016_path, value:"WebServices\ConversionServices");
  if (hotfix_check_fversion(file:"sword.dll", version:"16.0.4690.1000", min_version:"16.0.0.0", path:path, kb:"4018381", product:"Microsoft SharePoint Server 2016") == HCF_OLDER)
    vuln = TRUE;
}

if (vuln)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}