Vulnerabilities > CVE-2019-1035 - Unspecified vulnerability in Microsoft products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
microsoft
nessus

Summary

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS19_JUN_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by remote code execution vulnerabilities in the Microsoft Word software due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to execute arbitrary commands.
    last seen2020-06-01
    modified2020-06-02
    plugin id125953
    published2019-06-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125953
    titleSecurity Update for Microsoft Office (June 2019) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125953);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/18 23:14:14");
    
      script_cve_id("CVE-2019-1034", "CVE-2019-1035");
    
      script_name(english:"Security Update for Microsoft Office (June 2019) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by remote code execution vulnerabilities in the Microsoft Word software due to improper handling of
    objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially
    crafted file, to execute arbitrary commands.");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#june-2019-release
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ad3546bb");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1035");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('install_func.inc');
    include('vcf.inc');
    
    os = get_kb_item_or_exit('Host/MacOSX/Version');
    
    apps = make_list(
      'Microsoft Word',
      'Microsoft Excel',
      'Microsoft PowerPoint',
      'Microsoft OneNote',
      'Microsoft Outlook'
    );
    
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.11';
    fix_disp_16 = '16.16.11 (19060902)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.26';
    fix_disp_19 = '16.26 (19060901)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, 'affected');
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_JUN_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-1034, CVE-2019-1035)
    last seen2020-06-01
    modified2020-06-02
    plugin id125829
    published2019-06-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125829
    titleSecurity Updates for Microsoft Office Products (June 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include('compat.inc');
    
    if (description)
    {
      script_id(125829);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2019-1034", "CVE-2019-1035");
      script_xref(name:"MSKB", value:"4462178");
      script_xref(name:"MSFT", value:"MS19-4462178");
      script_xref(name:"IAVA", value:"2019-A-0200");
    
      script_name(english:"Security Updates for Microsoft Office Products (June 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2019-1034,
        CVE-2019-1035)");
      # https://support.microsoft.com/en-us/help/4462178/description-of-the-security-update-for-office-2010-june-11-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9415d23c");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6fc9b1b");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42ab6861");
      # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7b126882");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released KB4462178 to address this issue.
    
    For Office 365, Office 2016 C2R, or Office 2019, ensure automatic
    updates are enabled or open any office app and manually perform an
    update.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1035");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = "MS19-06";
    
    kbs = make_list(
      4462178
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    office_vers = hotfix_check_office_version();
    
    # Office 2010 SP2
    if (office_vers['14.0'])
    {
      office_sp = get_kb_item('SMB/Office/2010/SP');
      if (!isnull(office_sp) && office_sp == 2)
      {
        prod = 'Microsoft Office 2010 SP2';
    
        # wwlibcxm.dll only exists if KB2428677 is installed
        path = hotfix_get_officeprogramfilesdir(officever:"14.0");
        path = hotfix_append_path(path:path, value:"Microsoft Office\Office14");
        kb = "4462178";
        file = "wwlibcxm.dll";
        version = "14.0.7234.5000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    # Office 2019
    if (office_vers["16.0"])
    {
      office_sp = get_kb_item("SMB/Office/2016/SP");
      if (!isnull(office_sp) && office_sp == 0)
      {
        
        prod = "Microsoft Office 2016";
        prod2019 = "Microsoft Office 2019";
    
        path = hotfix_get_officecommonfilesdir(officever:"16.0");
        c2r_path = hotfix_append_path(path:path, value:"Microsoft Shared\Office16");
    
        if (
          # C2R
          hotfix_check_fversion(file:"mso.dll", version:"16.0.9126.2388", channel:"Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10730.20348", channel:"Deferred", channel_version:"1808", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11328.20318", channel:"First Release for Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11629.20238", channel:"Current", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          # 2019
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11629.20238", channel:"2019 Retail", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10346.20002", channel:"2019 Volume", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
        )
        vuln = TRUE;
      }
    }
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_JUN_OFFICE_SHAREPOINT.NASL
    descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id125830
    published2019-06-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125830
    titleSecurity Updates for Microsoft SharePoint Server (June 2019)
    code
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(125830);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/18 23:14:15");
    
      script_cve_id(
        "CVE-2019-1031",
        "CVE-2019-1032",
        "CVE-2019-1033",
        "CVE-2019-1034",
        "CVE-2019-1035",
        "CVE-2019-1036"
      );
      script_xref(name:"MSKB", value:"4464602");
      script_xref(name:"MSKB", value:"4461611");
      script_xref(name:"MSKB", value:"4464571");
      script_xref(name:"MSKB", value:"4464597");
      script_xref(name:"MSKB", value:"4464594");
      script_xref(name:"MSKB", value:"4475512");
      script_xref(name:"MSFT", value:"MS19-4464602");
      script_xref(name:"MSFT", value:"MS19-4461611");
      script_xref(name:"MSFT", value:"MS19-4464571");
      script_xref(name:"MSFT", value:"MS19-4464597");
      script_xref(name:"MSFT", value:"MS19-4464594");
      script_xref(name:"MSFT", value:"MS19-4475512");
    
      script_name(english:"Security Updates for Microsoft SharePoint Server (June 2019)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft SharePoint Server installation on the remote
    host is missing security updates. It is, therefore, affected
    by multiple vulnerabilities :
    
      - A cross-site-scripting (XSS) vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize a
        specially crafted web request to an affected SharePoint
        server. An authenticated attacker could exploit the
        vulnerability by sending a specially crafted request to
        an affected SharePoint server. The attacker who
        successfully exploited the vulnerability could then
        perform cross-site scripting attacks on affected systems
        and run script in the security context of the current
        user. The attacks could allow the attacker to read
        content that the attacker is not authorized to read, use
        the victim's identity to take actions on the SharePoint
        site on behalf of the user, such as change permissions
        and delete content, and inject malicious content in the
        browser of the user. The security update addresses the
        vulnerability by helping to ensure that SharePoint
        Server properly sanitizes web requests. (CVE-2019-1031,
        CVE-2019-1032, CVE-2019-1033, CVE-2019-1036)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2019-1034,
        CVE-2019-1035)");
      # https://support.microsoft.com/en-us/help/4464602/security-update-for-sharepoint-foundation-2013-june-11-2013
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f54ffae4");
      # https://support.microsoft.com/en-us/help/4461611/security-update-for-sharepoint-server-2010-june-11-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b6296adc");
      # https://support.microsoft.com/en-us/help/4464597/security-update-for-sharepoint-enterprise-server-2013-june-11-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0110f90d");
      # https://support.microsoft.com/en-us/help/4464594/description-of-the-security-update-for-sharepoint-enterprise-server
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?320a711e");
      # https://support.microsoft.com/en-us/help/4464571/description-of-the-security-update-for-sharepoint-server-2010-june-11
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cfe8bdee");
      # https://support.microsoft.com/en-us/help/4475512/security-update-for-sharepoint-server-2019-june-11-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?262b518b");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4464602
      -KB4461611
      -KB4464571
      -KB4464597
      -KB4464594
      -KB4475512");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1035");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    include('lists.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS19-06';
    
    kbs = make_list(
      '4461611', # 2010 SP2
      '4464571', # 2010 SP2
      '4464602', # 2013 SP1 Foundation
      '4464597', # 2013 SP1 Enterprise
      '4464594', # 2016
      '4475512'  # 2019
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');
    
    registry_init();
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    install = get_single_install(app_name:'Microsoft SharePoint Server');
    
    # direct reference lookup of product...
    kb_checks =
    {
      '2010':
      # direct reference lookup of SP...
      { '2':
        # direct reference lookup of edition...
        {'Server':
          [{
            'kb': '4461611',
            'path': install['path'],
            'append':'webservices\\wordserver\\core',
            'file':'sword.dll',
            'version':'14.0.7234.5000',
            'min_version':'14.0.0.0',
            'product_name':'Microsoft SharePoint Server 2010 SP2'
          },
          {
            'kb': '4464571',
            'path': install['path'],
            'append':'bin',
            'file':'microsoft.sharepoint.publishing.dll',
            'version':'14.0.7234.5000',
            'min_version':'14.0.0.0',
            'product_name':'Microsoft SharePoint Server 2010 SP2'
          }]
        }
      },
      '2013':
      # direct reference lookup of SP...
      { '1':
        # direct reference lookup of edition...
        {'Server':
          [{
            'kb': '4464597',
            'path': install['path'],
            'append':'bin',
            'file':'msscpi.dll',
            'version':'15.0.5129.1000',
            'min_version':'15.0.0.0',
            'product_name':'Microsoft SharePoint Enterprise Server 2013 SP1'
          }],
        'Foundation':
          [{
            'kb': '4464602',
            'path': hotfix_get_commonfilesdir(),
            'append':'microsoft shared\\web server extensions\\15\\isapi',
            'file':'microsoft.sharepoint.dll',
            'version':'15.0.5131.1000',
            'min_version':'15.0.0.0',
            'product_name':'Microsoft SharePoint Foundaiton Server 2013 SP1'
          }]
        }
      },
      '2016':
      # direct reference lookup of SP...
      { '0':
        # direct reference lookup of edition...
        {'Server':
          [{
            'kb': '4464594',
            'path': install['path'],
            'append':'bin',
            'file':'microsoft.sharepoint.publishing.dll',
            'version':'16.0.4861.1000',
            'min_version':'16.0.0.0',
            'product_name':'Microsoft SharePoint Enterprise Server 2016'
          }]
        }
      },
      '2019':
      # direct reference lookup of SP...
      { '0':
        # direct reference lookup of edition...
        {'Server':
          [{
            'kb': '4475512',
            'path': install['path'],
            'append':'bin',
            'file':'microsoft.sharepoint.publishing.dll',
            'version':'16.0.10346.20001',
            'min_version':'16.0.10000.0',
            'product_name':'Microsoft SharePoint Server 2019'
          }]
        }
      }
    };
    
    # get the specific product / path 
    param_list = kb_checks[install['Product']][install['SP']][install['Edition']];
    
    # audit if not affected
    if(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, "Microsoft SharePoint Server");
    
    vuln = FALSE;
    xss = FALSE;
    # grab the path otherwise
    foreach check (param_list)
    {
      path = hotfix_append_path(path:check['path'], value:check['append']);
      are_we_vuln = hotfix_check_fversion(file:check['file'], version:check['version'], path:path, kb:check['kb'], product:check['product_name']);
      if (are_we_vuln == HCF_OLDER)
      {
        if (check['kb'] != '4461611') xss = TRUE;
        vuln = TRUE;
      }
    }
    
    if (vuln == TRUE)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      if (xss) replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_JUN_OFFICE_WEB.NASL
    descriptionThe Microsoft Office Web Apps installation or Office Online Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-1034, CVE-2019-1035)
    last seen2020-06-01
    modified2020-06-02
    plugin id130260
    published2019-10-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130260
    titleSecurity Updates for Microsoft Office Web Apps / Office Online Server (June 2019)