Vulnerabilities > CVE-2018-8578 - Unspecified vulnerability in Microsoft Sharepoint Enterprise Server 2013

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
nessus

Summary

An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages, aka "Microsoft SharePoint Information Disclosure Vulnerability." This affects Microsoft SharePoint.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS18_NOV_OFFICE_SHAREPOINT.NASL
descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539) - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages. (CVE-2018-8578) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim
last seen2020-06-01
modified2020-06-02
plugin id118925
published2018-11-13
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/118925
titleSecurity Updates for Microsoft SharePoint Server (November 2018)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include("compat.inc");

if (description)
{
  script_id(118925);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/01");

  script_cve_id(
    "CVE-2018-8539",
    "CVE-2018-8568",
    "CVE-2018-8572",
    "CVE-2018-8577",
    "CVE-2018-8578"
  );
  script_xref(name:"MSKB", value:"4461483");
  script_xref(name:"MSKB", value:"4461501");
  script_xref(name:"MSKB", value:"4461520");
  script_xref(name:"MSKB", value:"4461511");
  script_xref(name:"MSKB", value:"4011190");
  script_xref(name:"MSKB", value:"4461513");
  script_xref(name:"MSFT", value:"MS18-4461483");
  script_xref(name:"MSFT", value:"MS18-4461501");
  script_xref(name:"MSFT", value:"MS18-4461520");
  script_xref(name:"MSFT", value:"MS18-4461511");
  script_xref(name:"MSFT", value:"MS18-4011190");
  script_xref(name:"MSFT", value:"MS18-4461513");

  script_name(english:"Security Updates for Microsoft SharePoint Server (November 2018)");
  script_summary(english:"Checks for Microsoft security updates.");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft SharePoint Server installation on the remote host is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft SharePoint Server installation on the remote
host is missing security updates. It is, therefore, affected
by multiple vulnerabilities :

  - A remote code execution vulnerability exists in
    Microsoft Excel software when the software fails to
    properly handle objects in memory. An attacker who
    successfully exploited the vulnerability could run
    arbitrary code in the context of the current user. If
    the current user is logged on with administrative user
    rights, an attacker could take control of the affected
    system. An attacker could then install programs; view,
    change, or delete data; or create new accounts with full
    user rights.  (CVE-2018-8577)

  - A remote code execution vulnerability exists in
    Microsoft Word software when it fails to properly handle
    objects in memory. An attacker who successfully
    exploited the vulnerability could use a specially
    crafted file to perform actions in the security context
    of the current user. For example, the file could then
    take actions on behalf of the logged-on user with the
    same permissions as the current user.  (CVE-2018-8539)

  - An information disclosure vulnerability exists when
    Microsoft SharePoint Server improperly discloses its
    folder structure when rendering specific web pages. An
    attacker who took advantage of this information
    disclosure could view the folder path of scripts loaded
    on the page. To take advantage of the vulnerability, an
    attacker would require access to the specific SharePoint
    page affected by this vulnerability. The security update
    addresses the vulnerability by correcting how scripts
    are referenced on some SharePoint pages. (CVE-2018-8578)

  - An elevation of privilege vulnerability exists when
    Microsoft SharePoint Server does not properly sanitize a
    specially crafted web request to an affected SharePoint
    server. An authenticated attacker could exploit the
    vulnerability by sending a specially crafted request to
    an affected SharePoint server. The attacker who
    successfully exploited the vulnerability could then
    perform cross-site scripting attacks on affected systems
    and run script in the security context of the current
    user. These attacks could allow the attacker to read
    content that the attacker is not authorized to read, use
    the victim's identity to take actions on the SharePoint
    site on behalf of the user, such as change permissions
    and delete content, and inject malicious content in the
    browser of the user. The security update addresses the
    vulnerability by helping to ensure that SharePoint
    Server properly sanitizes web requests. (CVE-2018-8568,
    CVE-2018-8572)");
  # https://support.microsoft.com/en-us/help/4461483/description-of-the-security-update-for-sharepoint-enterprise-server
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?82371ff4");
  # https://support.microsoft.com/en-us/help/4461501/description-of-the-security-update-for-sharepoint-enterprise-server
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?725ac5ec");
  # https://support.microsoft.com/en-us/help/4461520/description-of-the-security-update-for-sharepoint-server-2010-november
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33c3f954");
  # https://support.microsoft.com/en-us/help/4461511/description-of-the-security-update-for-sharepoint-foundation-2013
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a740ac2");
  # https://support.microsoft.com/en-us/help/4011190/description-of-the-security-update-for-sharepoint-server-2010-november
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?73b8232d");
  # https://support.microsoft.com/en-us/help/4461513/description-of-the-security-update-for-sharepoint-server-2019-november
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e6edad44");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:
  -KB4461483
  -KB4461501
  -KB4461520
  -KB4461511
  -KB4011190");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8577");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/11/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_office_compatibility_pack_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");
include("install_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS18-11";
kbs = make_list(
  '4461520', # SharePoint Server 2010 SP2 Word Services
  '4011190', # SharePoint Server 2010 SP2 Excel Services
  '4461483', # SharePoint Enterprise Server 2013 Service Pack 1
  '4461511', # Microsoft SharePoint Foundation 2013 Service Pack 1
  '4461501', # SharePoint Enterprise Server 2016
  '4461513'  # SharePoint Server 2019
);

if (get_kb_item("Host/patch_management_checks"))
  hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);

# Get path information for Windows.
windir = hotfix_get_systemroot();
if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");

registry_init();

var sps_2010_path, sps_2010_sp, sps_2010_edition;
var sps_2013_path, sps_2013_sp, sps_2013_edition;
var sps_2016_path, sps_2016_sp, sps_2016_edition;
var sps_2019_path, sps_2019_sp, sps_2019_edition;

vuln = FALSE;
port = kb_smb_transport();

installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE);

foreach install (installs[1])
{
  if (install["Product"] == "2010")
  {
    sps_2010_path = install['path'];
    sps_2010_sp = install['SP'];
    sps_2010_edition = install['Edition'];
  }
  else if (install["Product"] == "2013")
  {
    sps_2013_path = install['path'];
    sps_2013_sp = install['SP'];
    sps_2013_edition = install['Edition'];
  }
  else if (install["Product"] == "2016")
  {
    sps_2016_path = install['path'];
    sps_2016_sp = install['SP'];
    sps_2016_edition = install['Edition'];
  }
  else if (install["Product"] == "2019")
  {
    sps_2019_path = install['path'];
    sps_2019_sp = install['SP'];
    sps_2019_edition = install['Edition'];
  }
}


######################################################################
# SharePoint Server 2010 SP2
######################################################################
if (sps_2010_path && sps_2010_sp == "2" && sps_2010_edition == "Server")
{
  path = hotfix_append_path(path:sps_2010_path, value:"WebServices\WordServer\Core");
  if (hotfix_check_fversion(file:"msoserver.dll", version:"14.0.7224.5000", min_version:"14.0.0.0", path:path, kb:"4461520", product:"Microsoft SharePoint Server 2010 SP2 (Word Automation Services)") == HCF_OLDER)
    vuln = TRUE;

  path = hotfix_append_path(path:sps_2010_path, value:"Bin");
  if (hotfix_check_fversion(file:"xlsrv.dll", version:"14.0.7224.5000", min_version:"14.0.0.0", path:path, kb:"4011190", product:"Microsoft SharePoint Server 2010 SP2 (Excel Service)") == HCF_OLDER)
    vuln = TRUE;
}

######################################################################
# SharePoint Enterprise Server 2013 SP1
######################################################################
if (sps_2013_path && sps_2013_sp == "1")
{
  if (sps_2013_edition == "Server")
  {
    commonfiles = hotfix_get_commonfilesdir();
    path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\15\ISAPI");
    if (hotfix_check_fversion(file:"Microsoft.Office.Server.dll", version:"15.0.4981.1000", min_version:"15.0.0.0", path:path, kb:"4461483", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER)
      vuln = TRUE;
  }
  else if (sps_2013_edition == "Foundation")
  {
    commonfiles = hotfix_get_commonfilesdir();
    path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\15\BIN");
    if (hotfix_check_fversion(file:"CsiSrv.dll", version:"15.0.5085.1000", min_version:"15.0.0.0", path:path, kb:"4461511", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER)
      vuln = TRUE;
  }
}

######################################################################
# SharePoint Server 2016
######################################################################
if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server")
{
  commonfiles = hotfix_get_commonfilesdir();
  path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\16\BIN");
  if (hotfix_check_fversion(file:"onetutil.dll", version:"16.0.4771.1000", min_version:"16.0.0.0", path:path, kb:"4461501", product:"Microsoft SharePoint Server 2016") == HCF_OLDER)
    vuln = TRUE;
}

######################################################################
# SharePoint Server 2019
######################################################################
if (sps_2019_path && sps_2019_sp == "0" && sps_2019_edition == "Server")
{
  commonfiles = hotfix_get_commonfilesdir();
  path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\16\BIN");
  if (hotfix_check_fversion(file:"onetutil.dll", version:"16.0.10338.12107", min_version:"16.0.10337.0", path:path, kb:"4461513", product:"Microsoft SharePoint Server 2019") == HCF_OLDER)
    vuln = TRUE;
}

if (vuln)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The Hacker News

idTHN:FC0A657EEDC66A38CB29C06FB477EEF0
last seen2018-11-14
modified2018-11-14
published2018-11-14
reporterThe Hacker News
sourcehttps://thehackernews.com/2018/11/microsoft-patch-tuesday-updates.html
title63 New Flaws (Including 0-Days) Windows Users Need to Patch Now