Vulnerabilities > CVE-2018-8628 - Unspecified vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
nessus

Summary

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS18_DEC_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by the following vulnerability: - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. (CVE-2018-8597) - An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel software. (CVE-2018-8627) - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office PowerPoint software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119614
    published2018-12-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119614
    titleSecurity Update for Microsoft Office (December 2018) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119614);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id("CVE-2018-8597", "CVE-2018-8627", "CVE-2018-8628");
      script_bugtraq_id(106100, 106104, 106120);
    
      script_name(english:"Security Update for Microsoft Office (December 2018) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office for macOS");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is
    affected by remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS 
    or Mac OS X host is missing a security update. It is, therefore, 
    affected by the following vulnerability:
    
      - A remote code execution vulnerability exists in Microsoft Excel
      software when the software fails to properly handle objects in
      memory. An attacker who successfully exploited the vulnerability
      could run arbitrary code in the context of the current user. If
      the current user is logged on with administrative user rights, an
      attacker could take control of the affected system. An attacker
      could then install programs; view, change, or delete data; or
      create new accounts with full user rights. Users whose accounts
      are configured to have fewer user rights on the system could be
      less impacted than users who operate with administrative user
      rights.
    
      Exploitation of the vulnerability requires that a user
      open a specially crafted file with an affected version of
      Microsoft Excel. In an email attack scenario, an attacker could
      exploit the vulnerability by sending the specially crafted file
      to the user and convincing the user to open the file. In a
      web-based attack scenario, an attacker could host a website (or
      leverage a compromised website that accepts or hosts user-provided
      content) containing a specially crafted file designed to exploit
      the vulnerability. An attacker would have no way to force users
      to visit the website. Instead, an attacker would have to convince
      users to click a link, typically by way of an enticement in an
      email or instant message, and then convince them to open the
      specially crafted file. (CVE-2018-8597)
    
      - An information disclosure vulnerability exists when Microsoft
      Excel software reads out of bound memory due to an uninitialized
      variable, which could disclose the contents of memory. An attacker
      who successfully exploited the vulnerability could view out of
      bound memory.
    
      Exploitation of the vulnerability requires that a user open a
      specially crafted file with an affected version of Microsoft Excel
      software. (CVE-2018-8627)
    
      - A remote code execution vulnerability exists in Microsoft
      PowerPoint software when the software fails to properly handle
      objects in memory. An attacker who successfully exploited the
      vulnerability could run arbitrary code in the context of the
      current user. If the current user is logged on with administrative
      user rights, an attacker could take control of the affected system. 
      An attacker could then install programs; view, change, or delete
      data; or create new accounts with full user rights. Users whose
      accounts are configured to have fewer user rights on the system
      could be less impacted than users who operate with administrative
      user rights.
    
      Exploitation of the vulnerability requires that a user open a
      specially crafted file with an affected version of Microsoft
      Office PowerPoint software. In an email attack scenario, an
      attacker could exploit the vulnerability by sending the specially
      crafted file to the user and convincing the user to open the file.
      In a web-based attack scenario, an attacker could host a website
      (or leverage a compromised website that accepts or hosts
      user-provided content) that contains a specially crafted file
      designed to exploit the vulnerability. An attacker would have no
      way to force users to visit the website. Instead, an attacker
      would have to convince users to click a link, typically by way of
      an enticement in an email or instant message, and then convince
      them to open the specially crafted file. (CVE-2018-8628)");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#december-2018-release
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?31ee9db7");
      # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8597
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a57f509f");
      # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8627
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?25df89fa");
      # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8628
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e184b517");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for
    Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8597");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel_for_mac");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    apps = make_list(
      "Microsoft Word",
      "Microsoft Excel",
      "Microsoft PowerPoint",
      "Microsoft OneNote",
      "Microsoft Outlook"
    );
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.20.0';
    fix_disp_19 = '16.20.0 (18120801)';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.5';
    fix_disp_16 = '16.16.5 (18120801)';
    report = '';
    
    for(i = 0; i < len(apps); i++)
    {
      app = apps[i];
      installs = get_installs(app_name:app);
      if (isnull(installs[1])) continue;
    
      for(j = 0; j < len(installs[1]); j++)
      {
        install = installs[1][j];
        version = install['version'];
        
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    
    if (empty(report))
      audit(AUDIT_HOST_NOT, "affected");
    
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_DEC_POWERPOINT.NASL
    descriptionThe Microsoft PowerPoint Products are missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119599
    published2018-12-11
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119599
    titleSecurity Updates for Microsoft PowerPoint Products (December 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(119599);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id("CVE-2018-8628");
      script_xref(name:"MSKB", value:"4461532");
      script_xref(name:"MSKB", value:"4461481");
      script_xref(name:"MSKB", value:"4461521");
      script_xref(name:"MSFT", value:"MS18-4461532");
      script_xref(name:"MSFT", value:"MS18-4461481");
      script_xref(name:"MSFT", value:"MS18-4461521");
    
      script_name(english:"Security Updates for Microsoft PowerPoint Products (December 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft PowerPoint Products are missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft PowerPoint Products are missing a security
    update. It is, therefore, affected by the following
    vulnerability :
    
      - A remote code execution vulnerability exists in
        Microsoft PowerPoint software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2018-8628)");
      # https://support.microsoft.com/en-us/help/4461532/descriptionofthesecurityupdateforpowerpoint2016december112018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b17533f5");
      # https://support.microsoft.com/en-us/help/4461481/descriptionofthesecurityupdateforpowerpoint2013december112018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5d7c9df6");
      # https://support.microsoft.com/en-us/help/4461521/descriptionofthesecurityupdateforpowerpoint2010december112018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?40560634");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4461532
      -KB4461481
      -KB4461521");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8628");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-12";
    kbs = make_list(
    '4461532',
    '4461481',
    '4461521'
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    port = kb_smb_transport();
    
    checks = make_array(
      "14.0", make_array("sp", 2, "version", "14.0.7225.5000", "kb", "4461521"),
      "15.0", make_array("sp", 1, "version", "15.0.5093.1000", "kb", "4461481"),
      "16.0", make_nested_list(
        make_array("sp", 0, "version", "16.0.4783.1000", "channel", "MSI", "kb", "4461532"),
        # C2R
        make_array("sp", 0, "version", "16.0.8431.2351", "channel", "Deferred"),
        make_array("sp", 0, "version", "16.0.9126.2336", "channel", "Deferred", "channel_version", "1803"),
        make_array("sp", 0, "version", "16.0.10730.20262", "channel", "First Release for Deferred"),
        make_array("sp", 0, "version", "16.0.11029.20108", "channel", "Current"),
        # 2019
        make_array("sp", 0, "version", "16.0.11029.20108", "channel", "2019 Retail"),
        make_array("sp", 0, "version", "16.0.10339.20026", "channel", "2019 Volume")
      )
    );
    
    if (hotfix_check_office_product(product:"PowerPoint", checks:checks, bulletin:bulletin))
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_DEC_OFFICE_SHAREPOINT.NASL
    descriptionThe Microsoft Sharepoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel software. The security update addresses the vulnerability by properly initializing the affected variable. (CVE-2018-8627) - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server. An attacker who successfully exploited this vulnerability could execute malicious code on a vulnerable server in the context of the SharePoint application pool account. (CVE-2018-8635) - An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF). When users are simultaneously logged in to Microsoft SharePoint Server and visit a malicious web page, the attacker can, through standard browser functionality, induce the browser to invoke search queries as the logged in user. While the attacker cant access the search results or documents as such, the attacker can determine whether the query did return results or not, and thus by issuing targeted queries discover facts about documents that are searchable for the logged-in user. The security update addresses the vulnerability by running the search queries in a way that doesnt expose them to this browser vulnerability. (CVE-2018-8580) - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119686
    published2018-12-14
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119686
    titleSecurity Updates for Microsoft Sharepoint Server (December 2018)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(119686);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-8580",
        "CVE-2018-8627",
        "CVE-2018-8628",
        "CVE-2018-8635",
        "CVE-2018-8650"
      );
      script_xref(name:"MSKB", value:"2965309");
      script_xref(name:"MSKB", value:"4092468");
      script_xref(name:"MSKB", value:"4092472");
      script_xref(name:"MSKB", value:"4461558");
      script_xref(name:"MSKB", value:"4461569");
      script_xref(name:"MSKB", value:"4461541");
      script_xref(name:"MSKB", value:"4461548");
      script_xref(name:"MSKB", value:"4461549");
      script_xref(name:"MSKB", value:"4461465");
      script_xref(name:"MSKB", value:"4461580");
      script_xref(name:"MSFT", value:"MS18-2965309");
      script_xref(name:"MSFT", value:"MS18-4092468");
      script_xref(name:"MSFT", value:"MS18-4092472");
      script_xref(name:"MSFT", value:"MS18-4461558");
      script_xref(name:"MSFT", value:"MS18-4461569");
      script_xref(name:"MSFT", value:"MS18-4461541");
      script_xref(name:"MSFT", value:"MS18-4461548");
      script_xref(name:"MSFT", value:"MS18-4461549");
      script_xref(name:"MSFT", value:"MS18-4461465");
      script_xref(name:"MSFT", value:"MS18-4461580");
    
      script_name(english:"Security Updates for Microsoft Sharepoint Server (December 2018)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Sharepoint Server installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Sharepoint Server installation on the remote
    host is missing security updates. It is, therefore, affected
    by multiple vulnerabilities :
    
      - An information disclosure vulnerability exists when
        Microsoft Excel software reads out of bound memory due
        to an uninitialized variable, which could disclose the
        contents of memory. An attacker who successfully
        exploited the vulnerability could view out of bound
        memory. Exploitation of the vulnerability requires that
        a user open a specially crafted file with an affected
        version of Microsoft Excel software. The security update
        addresses the vulnerability by properly initializing the
        affected variable. (CVE-2018-8627)
    
      - An elevation of privilege vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize a
        specially crafted authentication request to an affected
        SharePoint server. An attacker who successfully
        exploited this vulnerability could execute malicious
        code on a vulnerable server in the context of the
        SharePoint application pool account.  (CVE-2018-8635)
    
      - An information disclosure vulnerability exists where
        certain modes of the search function in Microsoft
        SharePoint Server are vulnerable to cross-site search
        attacks (a variant of cross-site request forgery, CSRF).
        When users are simultaneously logged in to Microsoft
        SharePoint Server and visit a malicious web page, the
        attacker can, through standard browser functionality,
        induce the browser to invoke search queries as the
        logged in user. While the attacker cant access the
        search results or documents as such, the attacker can
        determine whether the query did return results or not,
        and thus by issuing targeted queries discover facts
        about documents that are searchable for the logged-in
        user. The security update addresses the vulnerability by
        running the search queries in a way that doesnt expose
        them to this browser vulnerability. (CVE-2018-8580)
    
      - A remote code execution vulnerability exists in
        Microsoft PowerPoint software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2018-8628)");
      # https://support.microsoft.com/en-us/help/4092472/descriptionofthesecurityupdateforsharepointenterpriseserver2013decembe
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?70c99df5");
      # https://support.microsoft.com/en-us/help/4461569/descriptionofthesecurityupdateforsharepointserver2010december112018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?00f6be56");
      # https://support.microsoft.com/en-us/help/4461558/descriptionofthesecurityupdateforsharepointfoundation2013december11201
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4997c825");
      # https://support.microsoft.com/en-us/help/4461549/descriptionofthesecurityupdateforsharepointenterpriseserver2013decembe
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6fab3001");
      # https://support.microsoft.com/en-us/help/4461465/descriptionofthesecurityupdateforsharepointserver2010december112018
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?de9bd607");
      # https://support.microsoft.com/en-us/help/4461541/descriptionofthesecurityupdateforsharepointenterpriseserver2016decembe
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e996ac3b");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB2965309
      -KB4092468
      -KB4092472
      -KB4461558
      -KB4461569
      -KB4461548
      -KB4461549
      -KB4461465
      -KB4461580
      -KB4461541");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8628");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS18-12";
    kbs = make_list(
      '2965309', # Microsoft SharePoint Server 2010
      '4092468', # SharePoint Enterprise Server 2013
      '4092472', # SharePoint Enterprise Server 2013
      '4461558', # SharePoint Foundation 2013
      '4461569', # Microsoft SharePoint Server 2010
      '4461580', #  Microsoft SharePoint Foundation 2010 
      '4461541', # SharePoint Server 2016
      '4461548', # Sharepoint 2019
      '4461549', # SharePoint Enterprise Server 2013
      '4461465'  # 2010 Microsoft Business Productivity Servers 
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");
    
    registry_init();
    
    var sps_2010_path, sps_2010_sp, sps_2010_edition;
    var sps_2013_path, sps_2013_sp, sps_2013_edition;
    var sps_2016_path, sps_2016_sp, sps_2016_edition;
    var sps_2019_path, sps_2019_sp, sps_2019_edition;
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE);
    
    foreach install (installs[1])
    {
      if (install["Product"] == "2010")
      {
        sps_2010_path = install['path'];
        sps_2010_sp = install['SP'];
        sps_2010_edition = install['Edition'];
      }
      else if (install["Product"] == "2013")
      {
        sps_2013_path = install['path'];
        sps_2013_sp = install['SP'];
        sps_2013_edition = install['Edition'];
      }
      else if (install["Product"] == "2016")
      {
        sps_2016_path = install['path'];
        sps_2016_sp = install['SP'];
        sps_2016_edition = install['Edition'];
      }
      else if (install["Product"] == "2019")
      {
        sps_2019_path = install['path'];
        sps_2019_sp = install['SP'];
        sps_2019_edition = install['Edition'];
      } 
    }
    
    ######################################################################
    # SharePoint Server Foundation 2010
    ######################################################################
    if (sps_2010_path && sps_2010_sp == "2" && sps_2010_edition == "Foundation")
    {
      commonfiles = hotfix_get_commonfilesdir();
      path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\14\BIN");
      if (hotfix_check_fversion(file:"onetutil.dll", version:"14.0.7225.5000", min_version:"14.0.0.0", path:path, kb:"4461580", product:"Microsoft SharePoint Server 2010 SP2") == HCF_OLDER)
        vuln = TRUE;
    
    }
    
    ######################################################################
    # SharePoint Server 2010 SP2
    ######################################################################
    
    if (sps_2010_path && sps_2010_sp == "2" && sps_2010_edition == "Server")
    {
    
      path = hotfix_append_path(path:sps_2010_path, value:"Bin");
      if (hotfix_check_fversion(file:"xlsrv.dll", version:"14.0.7225.5000", min_version:"14.0.0.0", path:path, kb:"4461569", product:"Microsoft SharePoint Server 2010 SP2 (Excel Service)") == HCF_OLDER)
        vuln = TRUE;
    
      commonfiles = hotfix_get_commonfilesdir();
      path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\14\ISAPI");
      if (hotfix_check_fversion(file:"microsoft.sharepoint.portal.dll", version:"14.0.7225.5000", min_version:"14.0.0.0", path:path, kb:"4461465", product:"Microsoft SharePoint Server 2010 SP2") == HCF_OLDER)
        vuln = TRUE;
    }
    
    ######################################################################
    # SharePoint Enterprise Server 2013 SP1
    ######################################################################
    if (sps_2013_path && sps_2013_sp == "1")
    {
      if (sps_2013_edition == "Server")
      {
        path = hotfix_append_path(path:sps_2013_path, value:"WebServices\ConversionServices");
        if (hotfix_check_fversion(file:"msoserver.dll", version:"15.0.5093.1000", min_version:"15.0.0.0", path:path, kb:"4461549", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER)
          vuln = TRUE;
        
        path = hotfix_append_path(path:sps_2013_path, value:"WebServices\ConversionServices");
        if (hotfix_check_fversion(file:"ppserver.dll", version:"15.0.5093.1000", min_version:"15.0.0.0", path:path, kb:"4092472", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER)
          vuln = TRUE;
      }
      else if (sps_2013_edition == "Foundation")
      {
        commonfiles = hotfix_get_commonfilesdir();
        path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\15\bin");
        if (hotfix_check_fversion(file:"csisrv.dll", version:"15.0.5093.1000", min_version:"15.0.0.0", path:path, kb:"4461558", product:"Microsoft SharePoint Enterprise Server 2013 SP 1") == HCF_OLDER)
          vuln = TRUE;
        
      }
    }
    
    ######################################################################
    # SharePoint Server 2016
    ######################################################################
    if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server")
    {
      path = hotfix_append_path(path:sps_2016_path, value:"WebServices\ConversionServices");
      if (hotfix_check_fversion(file:"msoserver.dll", version:"16.0.4783.1000", min_version:"16.0.0.0", path:path, kb:"4461541", product:"Microsoft SharePoint Server 2016") == HCF_OLDER)
        vuln = TRUE;
    }
    
    ######################################################################
    # SharePoint Server 2019
    ######################################################################
    if (sps_2019_path && sps_2019_sp == "0" && sps_2019_edition == "Server")
    {
      commonfiles = hotfix_get_commonfilesdir();
      path = hotfix_append_path(path:commonfiles, value:"microsoft shared\Web Server Extensions\16\BIN");
      if (hotfix_check_fversion(file:"onetutil.dll", version:"16.0.10338.12107", min_version:"16.0.0.0", path:path, kb:"4461548", product:"Microsoft SharePoint Server 2019") == HCF_OLDER)
        vuln = TRUE;
    }
    
    
    # check for vuln and report... 
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_DEC_OFFICE_WEB.NASL
    descriptionThe Microsoft Office Online Server or Microsoft Office Web Apps installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119597
    published2018-12-11
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119597
    titleSecurity Updates for Microsoft Office Online Server and Microsoft Office Web Apps (December 2018)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_DEC_OFFICE_VIEWERS.NASL
    descriptionThe Microsoft Office Viewer Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel software. The security update addresses the vulnerability by properly initializing the affected variable. (CVE-2018-8627) - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119609
    published2018-12-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119609
    titleSecurity Updates for Microsoft Office Viewer Products (December 2018)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS18_DEC_OFFICE_COMPATIBILITY.NASL
    descriptionThe Microsoft Office Compatibility Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel software. The security update addresses the vulnerability by properly initializing the affected variable. (CVE-2018-8627) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8597) - A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8628)
    last seen2020-06-01
    modified2020-06-02
    plugin id119596
    published2018-12-11
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119596
    titleSecurity Updates for Microsoft Office Compatibility Products (December 2018)