Vulnerabilities > CVE-2020-0697 - Improper Privilege Management vulnerability in Microsoft Office 365 Proplus

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
microsoft
CWE-269
nessus

Summary

An elevation of privilege vulnerability exists in Microsoft Office OLicenseHeartbeat task, where an attacker who successfully exploited this vulnerability could run this task as SYSTEM.To exploit the vulnerability, an authenticated attacker would need to place a specially crafted file in a specific location, thereby allowing arbitrary file corruption.The security update addresses the vulnerability by correcting how the process validates the log file., aka 'Microsoft Office Tampering Vulnerability'.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS20_FEB_OFFICE.NASL
descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities: - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0759) - A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code. (CVE-2020-0696) - An elevation of privilege vulnerability exists in Microsoft Office OLicenseHeartbeat task, where an attacker who successfully exploited this vulnerability could run this task as SYSTEM. (CVE-2020-0697)
last seen2020-03-18
modified2020-02-14
plugin id133716
published2020-02-14
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/133716
titleSecurity Updates for Microsoft Office Products (February 2020)
code
#
# (C) Tenable Network Security, Inc.
#

# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.


include('compat.inc');

if (description)
{
  script_id(133716);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/14");

  script_cve_id("CVE-2020-0696", "CVE-2020-0697", "CVE-2020-0759");

  script_name(english:"Security Updates for Microsoft Office Products (February 2020)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Office Products are affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities:

  - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to 
    properly handle objects in memory. An attacker who successfully exploited the vulnerability could run
    arbitrary code in the context of the current user. If the current user is logged on with administrative
    user rights, an attacker could take control of the affected system. An attacker could then install
    programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0759)

  - A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles
    the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution.
    However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with
    another vulnerability, such as a remote code execution vulnerability, to take advantage of the security
    feature bypass vulnerability and run arbitrary code. (CVE-2020-0696)

  - An elevation of privilege vulnerability exists in Microsoft Office OLicenseHeartbeat task, where an
    attacker who successfully exploited this vulnerability could run this task as SYSTEM. (CVE-2020-0697)");
  # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0696
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3c75b3fb");
  # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0697
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?097c5011");
  # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0759
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?002d43eb");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a security update to address this issue.

For Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and 
manually perform an update.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0759");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('audit.inc');
include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');
include('misc_func.inc');
include('install_func.inc');

bulletin = 'MS20-02';
get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);

vuln = FALSE;
port = kb_smb_transport();
office_vers = hotfix_check_office_version();

# Office 2016 / 2019 / C2R
if (office_vers['16.0'])
{
  office_sp = get_kb_item('SMB/Office/2016/SP');
  if (!isnull(office_sp) && office_sp == 0)
  {
    path = hotfix_get_officeprogramfilesdir(officever:'16.0');
    prod = 'Microsoft Office 2016';
    prod2019 = 'Microsoft Office 2019';
    mso_dll_path = hotfix_append_path(path:path, value:'Microsoft Office\\root\\Office16');
    c2r_path = mso_dll_path;
    if (
      hotfix_check_fversion(file:'graph.exe', version:'16.0.10730.20438', channel:'Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
      hotfix_check_fversion(file:'graph.exe', version:'16.0.11328.20526', channel:'Deferred', channel_version:'1902', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
      hotfix_check_fversion(file:'graph.exe', version:'16.0.11929.20606', channel:'First Release for Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
      hotfix_check_fversion(file:'graph.exe', version:'16.0.12430.20264', channel:'Current', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
      # 2019
      hotfix_check_fversion(file:'graph.exe', version:'16.0.12430.20264', channel:'2019 Retail', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
      hotfix_check_fversion(file:'graph.exe', version:'16.0.10356.20006', channel:'2019 Volume', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
    )
    vuln = TRUE;
  }
}
if (vuln)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}