Vulnerabilities > CVE-2018-8577 - Unspecified vulnerability in Microsoft products
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8574.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 15 |
Nessus
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_OFFICE_VIEWERS.NASL description The Microsoft Office Viewer Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) last seen 2020-06-01 modified 2020-06-02 plugin id 118926 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118926 title Security Updates for Microsoft Office Viewer Products (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118926); script_version("1.7"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8577"); script_bugtraq_id(105834); script_xref(name:"MSKB", value:"4461519"); script_xref(name:"MSFT", value:"MS18-4461519"); script_name(english:"Security Updates for Microsoft Office Viewer Products (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft Office Viewer Products are missing a security update."); script_set_attribute(attribute:"description", value: "The Microsoft Office Viewer Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577)"); # https://support.microsoft.com/en-us/help/4461519/description-of-the-security-update-for-excel-viewer-2007-november-13 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c487f473"); script_set_attribute(attribute:"solution", value: "Microsoft has released KB4461519 to address this issue."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8577"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_viewer"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_reg_query.inc"); include("misc_func.inc"); include("install_func.inc"); global_var vuln; get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list( '4461519' # Excel Viewer 2007 ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1); vuln = FALSE; port = kb_smb_transport(); ###################################################################### # Excel Viewer ###################################################################### prod_exel = "Microsoft Excel Viewer"; installs = get_kb_list("SMB/Office/ExcelViewer/*/ProductPath"); foreach install (keys(installs)) { common_path = installs[install]; path = ereg_replace(pattern:"^([A-Za-z]:.*)\\Microsoft Office.*", replace:"\1\Microsoft Office\Office12", string:common_path); if (hotfix_check_fversion(file:"xlview.exe", version:"12.0.6804.5000", path:path, kb:"4461519", product:prod_exel) == HCF_OLDER) vuln = TRUE; } if (vuln) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family MacOS X Local Security Checks NASL id MACOS_MS18_NOV_OFFICE.NASL description The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by the following vulnerability: - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory (CVE-2018-8574, CVE-2018-8577) last seen 2020-06-01 modified 2020-06-02 plugin id 118934 published 2018-11-14 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118934 title Security Update for Microsoft Office (November 2018) (macOS) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118934); script_version("1.7"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8574", "CVE-2018-8577"); script_bugtraq_id(105833, 105834); script_name(english:"Security Update for Microsoft Office (November 2018) (macOS)"); script_summary(english:"Checks the version of Microsoft Office for macOS"); script_set_attribute(attribute:"synopsis", value: "An application installed on the remote macOS or Mac OS X host is affected by remote code execution vulnerability."); script_set_attribute(attribute:"description", value: "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by the following vulnerability: - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory (CVE-2018-8574, CVE-2018-8577)"); # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#november-2018-release script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5696476b"); # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8574 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6ca7f685"); # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8577 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f5e3fcde"); script_set_attribute(attribute:"solution", value: "Microsoft has released a set of patches for Microsoft Office for Mac."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8574"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/14"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_for_mac"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"MacOS X Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("macosx_office_installed.nbin"); script_require_keys("Host/MacOSX/Version"); script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); include("install_func.inc"); os = get_kb_item_or_exit("Host/MacOSX/Version"); apps = make_list( "Microsoft Word", "Microsoft Excel", "Microsoft PowerPoint", "Microsoft OneNote", "Microsoft Outlook" ); #2019 min_ver_19 = '16.17.0'; fix_ver_19 = '16.19.0'; fix_disp_19 = '16.19.0 (18110915)'; #2016 min_ver_16 = '16'; fix_ver_16 = '16.16.4'; fix_disp_16 = '16.16.4 (18111001)'; report = ''; for(i = 0; i < len(apps); i++) { app = apps[i]; installs = get_installs(app_name:app); if (isnull(installs[1])) continue; for(j = 0; j < len(installs[1]); j++) { install = installs[1][j]; version = install['version']; if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0) { app_label = app + ' for Mac 2019'; report += '\n\n Product : ' + app_label + '\n Installed version : ' + version + '\n Fixed version : ' + fix_disp_19; } else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0) { app_label = app + ' for Mac 2016'; report += '\n\n Product : ' + app_label + '\n Installed version : ' + version + '\n Fixed version : ' + fix_disp_16; } } } if (empty(report)) audit(AUDIT_HOST_NOT, "affected"); if (os =~ "^Mac OS X 10\.[0-9](\.|$)") report += '\n Note : Update will require Mac OS X 10.10.0 or later.\n'; security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_EXCEL.NASL description The Microsoft Excel Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8574, CVE-2018-8577) last seen 2020-06-01 modified 2020-06-02 plugin id 118921 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118921 title Security Updates for Microsoft Excel Products (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118921); script_version("1.7"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8574", "CVE-2018-8577"); script_bugtraq_id(105833, 105834); script_xref(name:"MSKB", value:"4461503"); script_xref(name:"MSKB", value:"4461530"); script_xref(name:"MSKB", value:"4461488"); script_xref(name:"MSFT", value:"MS18-4461503"); script_xref(name:"MSFT", value:"MS18-4461530"); script_xref(name:"MSFT", value:"MS18-4461488"); script_name(english:"Security Updates for Microsoft Excel Products (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft Excel Products are affected by multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The Microsoft Excel Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8574, CVE-2018-8577)"); # https://support.microsoft.com/en-us/help/4461503/description-of-the-security-update-for-excel-2016-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2b3e24cf"); # https://support.microsoft.com/en-us/help/4461530/description-of-the-security-update-for-excel-2010-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f950ac95"); # https://support.microsoft.com/en-us/help/4461488/description-of-the-security-update-for-excel-2013-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cd8a99fc"); script_set_attribute(attribute:"solution", value: "Microsoft has released the following security updates to address this issue: -KB4461503 -KB4461530 -KB4461488"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8574"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_reg_query.inc"); include("install_func.inc"); global_var vuln; get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list( '4461503', '4461530', '4461488' ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1); port = kb_smb_transport(); checks = make_array( "14.0", make_array("sp", 2, "version", "14.0.7224.5000", "kb", "4461530"), "15.0", make_array("sp", 1, "version", "15.0.5085.1000", "kb", "4461488"), "16.0", make_nested_list( make_array("sp", 0, "version", "16.0.4771.1000", "channel", "MSI", "kb", "4461503"), # C2R make_array("sp", 0, "version", "16.0.8431.2329", "channel", "Deferred"), make_array("sp", 0, "version", "16.0.9126.2315", "channel", "Deferred", "channel_version", "1803"), make_array("sp", 0, "version", "16.0.10730.20205", "channel", "First Release for Deferred"), make_array("sp", 0, "version", "16.0.11001.20108", "channel", "Current"), # 2019 make_array("sp", 0, "version", "16.0.11001.20108", "channel", "2019 Retail"), make_array("sp", 0, "version", "16.0.10338.20019", "channel", "2019 Volume") ) ); if (hotfix_check_office_product(product:"Excel", checks:checks, bulletin:bulletin)) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_OFFICE.NASL description The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8573) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8577) last seen 2020-06-01 modified 2020-06-02 plugin id 118923 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118923 title Security Updates for Microsoft Office Products (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118923); script_version("1.7"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8539", "CVE-2018-8573", "CVE-2018-8577"); script_bugtraq_id(105834, 105835, 105836); script_xref(name:"MSKB", value:"3114565"); script_xref(name:"MSKB", value:"4022232"); script_xref(name:"MSKB", value:"4022237"); script_xref(name:"MSKB", value:"4032218"); script_xref(name:"MSKB", value:"4461524"); script_xref(name:"MSFT", value:"MS18-3114565"); script_xref(name:"MSFT", value:"MS18-4022232"); script_xref(name:"MSFT", value:"MS18-4022237"); script_xref(name:"MSFT", value:"MS18-4032218"); script_xref(name:"MSFT", value:"MS18-4461524"); script_name(english:"Security Updates for Microsoft Office Products (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft Office Products are affected by multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8573) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8577)"); # https://support.microsoft.com/en-us/help/3114565/description-of-the-security-update-for-office-2010-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b54ec653"); # https://support.microsoft.com/en-us/help/4461524/description-of-the-security-update-for-office-2010-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?40ae07b8"); # https://support.microsoft.com/en-us/help/4022237/description-of-the-security-update-for-office-2013-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bf1d296c"); # https://support.microsoft.com/en-us/help/4022232/description-of-the-security-update-for-office-2016-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33c6fe77"); # https://support.microsoft.com/en-us/help/4032218/description-of-the-security-update-for-office-2010-november-13-2018 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c40d64c8"); script_set_attribute(attribute:"solution", value: "Microsoft has released the following security updates to address this issue: -KB3114565 -KB4022232 -KB4022237 -KB4032218 -KB4461524"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8539"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_reg_query.inc"); include("misc_func.inc"); include("install_func.inc"); global_var vuln; get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list( '3114565', # Office 2010 SP2 '4032218', # Office 2010 SP2 '4461524', # Office 2010 SP2 '4022237', # Office 2013 SP1 '4022232' # Office 2016 ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1); vuln = FALSE; port = kb_smb_transport(); office_vers = hotfix_check_office_version(); # Office 2010 SP2 if (office_vers["14.0"]) { office_sp = get_kb_item("SMB/Office/2010/SP"); if (!isnull(office_sp) && office_sp == 2) { prod = "Microsoft Office 2010 SP2"; path = hotfix_get_officeprogramfilesdir(officever:"14.0"); path = hotfix_append_path(path:path, value:"Microsoft Office\Office14"); kb = "4032218"; file = "graph.exe"; version = "14.0.7224.5000"; if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER) vuln = TRUE; path = hotfix_get_officecommonfilesdir(officever:"14.0"); path = hotfix_append_path(path:path, value:"Microsoft Shared\Office14"); kb = "3114565"; file = "msptls.dll"; version = "14.0.7224.5000"; if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER) vuln = TRUE; # wwlibcxm.dll only exists if KB2428677 is installed path = hotfix_get_officeprogramfilesdir(officever:"14.0"); kb = "4461524"; file = "wwlibcxm.dll"; version = "14.0.7224.5000"; if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER) vuln = TRUE; } } # Office 2013 SP1 if (office_vers["15.0"]) { office_sp = get_kb_item("SMB/Office/2013/SP"); if (!isnull(office_sp) && office_sp == 1) { prod = "Microsoft Office 2013 SP1"; path = hotfix_get_officeprogramfilesdir(officever:"15.0"); path = hotfix_append_path(path:path, value:"Microsoft Office\Office15"); kb = "4022237"; file = "graph.exe"; version = "15.0.5085.1000"; if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER) vuln = TRUE; } } # Office 2016 if (office_vers["16.0"]) { office_sp = get_kb_item("SMB/Office/2016/SP"); if (!isnull(office_sp) && office_sp == 0) { prod = "Microsoft Office 2016"; prod2019 = "Microsoft Office 2019"; path = hotfix_get_officeprogramfilesdir(officever:"16.0"); msi_path = hotfix_append_path(path: path, value : "Microsoft Office\Office16"); c2r_path = hotfix_append_path(path: path, value : "Microsoft Office\root\Office16"); file = "graph.exe"; kb = "4022232"; if ( hotfix_check_fversion(file:file, version:"16.0.4771.1000", channel:"MSI", channel_product:"Office", path:msi_path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER || # C2R hotfix_check_fversion(file:file, version:"16.0.8431.2329", channel:"Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER || hotfix_check_fversion(file:file, version:"16.0.9126.2315", channel:"Deferred", channel_version:"1803", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER || hotfix_check_fversion(file:file, version:"16.0.10730.20205", channel:"First Release for Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER || hotfix_check_fversion(file:file, version:"16.0.11001.20108", channel:"Current", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER || # 2019 hotfix_check_fversion(file:file, version:"16.0.11001.20108", channel:"2019 Retail", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER || hotfix_check_fversion(file:file, version:"16.0.10338.20019", channel:"2019 Volume", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ) vuln = TRUE; } } if (vuln) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_OFFICE_SHAREPOINT.NASL description The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages. (CVE-2018-8578) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim last seen 2020-06-01 modified 2020-06-02 plugin id 118925 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118925 title Security Updates for Microsoft SharePoint Server (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118925); script_version("1.4"); script_cvs_date("Date: 2019/11/01"); script_cve_id( "CVE-2018-8539", "CVE-2018-8568", "CVE-2018-8572", "CVE-2018-8577", "CVE-2018-8578" ); script_xref(name:"MSKB", value:"4461483"); script_xref(name:"MSKB", value:"4461501"); script_xref(name:"MSKB", value:"4461520"); script_xref(name:"MSKB", value:"4461511"); script_xref(name:"MSKB", value:"4011190"); script_xref(name:"MSKB", value:"4461513"); script_xref(name:"MSFT", value:"MS18-4461483"); script_xref(name:"MSFT", value:"MS18-4461501"); script_xref(name:"MSFT", value:"MS18-4461520"); script_xref(name:"MSFT", value:"MS18-4461511"); script_xref(name:"MSFT", value:"MS18-4011190"); script_xref(name:"MSFT", value:"MS18-4461513"); script_name(english:"Security Updates for Microsoft SharePoint Server (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages. (CVE-2018-8578) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2018-8568, CVE-2018-8572)"); # https://support.microsoft.com/en-us/help/4461483/description-of-the-security-update-for-sharepoint-enterprise-server script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?82371ff4"); # https://support.microsoft.com/en-us/help/4461501/description-of-the-security-update-for-sharepoint-enterprise-server script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?725ac5ec"); # https://support.microsoft.com/en-us/help/4461520/description-of-the-security-update-for-sharepoint-server-2010-november script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33c3f954"); # https://support.microsoft.com/en-us/help/4461511/description-of-the-security-update-for-sharepoint-foundation-2013 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a740ac2"); # https://support.microsoft.com/en-us/help/4011190/description-of-the-security-update-for-sharepoint-server-2010-november script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?73b8232d"); # https://support.microsoft.com/en-us/help/4461513/description-of-the-security-update-for-sharepoint-server-2019-november script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e6edad44"); script_set_attribute(attribute:"solution", value: "Microsoft has released the following security updates to address this issue: -KB4461483 -KB4461501 -KB4461520 -KB4461511 -KB4011190"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8577"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_office_compatibility_pack_installed.nbin"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_reg_query.inc"); include("misc_func.inc"); include("install_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list( '4461520', # SharePoint Server 2010 SP2 Word Services '4011190', # SharePoint Server 2010 SP2 Excel Services '4461483', # SharePoint Enterprise Server 2013 Service Pack 1 '4461511', # Microsoft SharePoint Foundation 2013 Service Pack 1 '4461501', # SharePoint Enterprise Server 2016 '4461513' # SharePoint Server 2019 ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1); # Get path information for Windows. windir = hotfix_get_systemroot(); if (isnull(windir)) exit(1, "Failed to determine the location of %windir%."); registry_init(); var sps_2010_path, sps_2010_sp, sps_2010_edition; var sps_2013_path, sps_2013_sp, sps_2013_edition; var sps_2016_path, sps_2016_sp, sps_2016_edition; var sps_2019_path, sps_2019_sp, sps_2019_edition; vuln = FALSE; port = kb_smb_transport(); installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE); foreach install (installs[1]) { if (install["Product"] == "2010") { sps_2010_path = install['path']; sps_2010_sp = install['SP']; sps_2010_edition = install['Edition']; } else if (install["Product"] == "2013") { sps_2013_path = install['path']; sps_2013_sp = install['SP']; sps_2013_edition = install['Edition']; } else if (install["Product"] == "2016") { sps_2016_path = install['path']; sps_2016_sp = install['SP']; sps_2016_edition = install['Edition']; } else if (install["Product"] == "2019") { sps_2019_path = install['path']; sps_2019_sp = install['SP']; sps_2019_edition = install['Edition']; } } ###################################################################### # SharePoint Server 2010 SP2 ###################################################################### if (sps_2010_path && sps_2010_sp == "2" && sps_2010_edition == "Server") { path = hotfix_append_path(path:sps_2010_path, value:"WebServices\WordServer\Core"); if (hotfix_check_fversion(file:"msoserver.dll", version:"14.0.7224.5000", min_version:"14.0.0.0", path:path, kb:"4461520", product:"Microsoft SharePoint Server 2010 SP2 (Word Automation Services)") == HCF_OLDER) vuln = TRUE; path = hotfix_append_path(path:sps_2010_path, value:"Bin"); if (hotfix_check_fversion(file:"xlsrv.dll", version:"14.0.7224.5000", min_version:"14.0.0.0", path:path, kb:"4011190", product:"Microsoft SharePoint Server 2010 SP2 (Excel Service)") == HCF_OLDER) vuln = TRUE; } ###################################################################### # SharePoint Enterprise Server 2013 SP1 ###################################################################### if (sps_2013_path && sps_2013_sp == "1") { if (sps_2013_edition == "Server") { commonfiles = hotfix_get_commonfilesdir(); path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\15\ISAPI"); if (hotfix_check_fversion(file:"Microsoft.Office.Server.dll", version:"15.0.4981.1000", min_version:"15.0.0.0", path:path, kb:"4461483", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER) vuln = TRUE; } else if (sps_2013_edition == "Foundation") { commonfiles = hotfix_get_commonfilesdir(); path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\15\BIN"); if (hotfix_check_fversion(file:"CsiSrv.dll", version:"15.0.5085.1000", min_version:"15.0.0.0", path:path, kb:"4461511", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER) vuln = TRUE; } } ###################################################################### # SharePoint Server 2016 ###################################################################### if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server") { commonfiles = hotfix_get_commonfilesdir(); path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\16\BIN"); if (hotfix_check_fversion(file:"onetutil.dll", version:"16.0.4771.1000", min_version:"16.0.0.0", path:path, kb:"4461501", product:"Microsoft SharePoint Server 2016") == HCF_OLDER) vuln = TRUE; } ###################################################################### # SharePoint Server 2019 ###################################################################### if (sps_2019_path && sps_2019_sp == "0" && sps_2019_edition == "Server") { commonfiles = hotfix_get_commonfilesdir(); path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\16\BIN"); if (hotfix_check_fversion(file:"onetutil.dll", version:"16.0.10338.12107", min_version:"16.0.10337.0", path:path, kb:"4461513", product:"Microsoft SharePoint Server 2019") == HCF_OLDER) vuln = TRUE; } if (vuln) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_OFFICE_COMPATIBILITY.NASL description The Microsoft Office Compatibility Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8577) last seen 2020-06-01 modified 2020-06-02 plugin id 118924 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118924 title Security Updates for Microsoft Office Compatibility Products (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118924); script_version("1.6"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8577"); script_bugtraq_id(105834); script_xref(name:"MSKB", value:"4461518"); script_xref(name:"MSFT", value:"MS18-4461518"); script_name(english:"Security Updates for Microsoft Office Compatibility Products (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft Office Compatibility Products are missing a security update."); script_set_attribute(attribute:"description", value: "The Microsoft Office Compatibility Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2018-8577)"); # https://support.microsoft.com/en-us/help/4461518/description-of-the-security-update-for-microsoft-office-compatibility script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?54812cc3"); script_set_attribute(attribute:"solution", value: "Microsoft has released KB4461518 to address this issue."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8577"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("misc_func.inc"); include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list('4461518'); vuln = FALSE; if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); # only applies to Windows Embedded POSReady 2009 winver = get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1); productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1); if (winver != "5.1" || productname != "Windows Embedded POSReady") audit(AUDIT_OS_SP_NOT_VULN); #################################################################### # Office Compatibility Pack #################################################################### installs = get_kb_list("SMB/Office/ExcelCnv/*/ProductPath"); foreach install (keys(installs)) { path = installs[install]; path = ereg_replace(pattern:'^(.+)\\\\[^\\\\]+\\.exe$', replace:"\1\", string:path, icase:TRUE); kb = "4461518"; file = "excelcnv.exe"; version = "12.0.6804.5000"; min_version = "12.0.0.0"; product = "Microsoft Office Compatibility Pack"; if (hotfix_check_fversion(path:path, file:file, version:version, kb:kb, min_version:min_version, product:product) == HCF_OLDER) { vuln = TRUE; break; } } if(vuln) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS18_NOV_OFFICE_WEB.NASL description The Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) last seen 2020-06-01 modified 2020-06-02 plugin id 118927 published 2018-11-13 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/118927 title Security Updates for Microsoft Office Web Apps (November 2018) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the Microsoft Security Updates API. The text # itself is copyright (C) Microsoft Corporation. # include("compat.inc"); if (description) { script_id(118927); script_version("1.7"); script_cvs_date("Date: 2019/11/01"); script_cve_id("CVE-2018-8539", "CVE-2018-8577"); script_bugtraq_id(105834, 105835); script_xref(name:"MSKB", value:"4461527"); script_xref(name:"MSKB", value:"4092473"); script_xref(name:"MSFT", value:"MS18-4461527"); script_xref(name:"MSFT", value:"MS18-4092473"); script_name(english:"Security Updates for Microsoft Office Web Apps (November 2018)"); script_summary(english:"Checks for Microsoft security updates."); script_set_attribute(attribute:"synopsis", value: "The Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539)"); # https://support.microsoft.com/en-us/help/4461527/description-of-the-security-update-for-sharepoint-server-2010-office script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2bdb341b"); # https://support.microsoft.com/en-us/help/4092473/description-of-the-security-update-for-office-web-apps-server-2013 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77517267"); script_set_attribute(attribute:"solution", value: "Microsoft has released the following security updates to address this issue: -KB4461527 -KB4092473"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8577"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("office_installed.nasl", "microsoft_owa_installed.nbin", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_reg_query.inc"); include("misc_func.inc"); include("install_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = "MS18-11"; kbs = make_list( "4461527", "4092473" ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1); port = kb_smb_transport(); # Get installs of Office Web Apps owa_installs = get_installs(app_name:"Microsoft Office Web Apps"); if (!empty_or_null(owa_installs)) { foreach owa_install (owa_installs[1]) { if (owa_install["Product"] == "2010") { owa_2010_path = owa_install['path']; owa_2010_sp = owa_install['SP']; } else if (owa_install["Product"] == "2013") { owa_2013_path = owa_install["path"]; owa_2013_sp = owa_install["SP"]; } } } vuln = FALSE; #################################################################### # Office Web Apps 2010 SP2 #################################################################### if (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == "2")) { path = hotfix_append_path(path:owa_2010_path, value:"14.0\WebServices\ConversionService\Bin\Converter"); if (hotfix_check_fversion(file:"msoserver.dll", version:"14.0.7224.5000", min_version:"14.0.0.0", path:path, kb:"4461527", product:"Office Web Apps 2010") == HCF_OLDER) vuln = TRUE; } #################################################################### # Office Web Apps 2013 SP1 #################################################################### if (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == "1")) { path = hotfix_append_path(path:owa_2013_path, value:"WordConversionService\bin\Converter"); if (hotfix_check_fversion(file:"msoserver.dll", version:"15.0.5085.1000", min_version:"15.0.0.0", path:path, kb:"4092473", product:"Office Web Apps 2013") == HCF_OLDER) vuln = TRUE; } if (vuln) { replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
The Hacker News
id | THN:FC0A657EEDC66A38CB29C06FB477EEF0 |
last seen | 2018-11-14 |
modified | 2018-11-14 |
published | 2018-11-14 |
reporter | The Hacker News |
source | https://thehackernews.com/2018/11/microsoft-patch-tuesday-updates.html |
title | 63 New Flaws (Including 0-Days) Windows Users Need to Patch Now |