Vulnerabilities > CVE-2020-0851 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office and Office 365 Proplus

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.

Vulnerable Configurations

Part Description Count
Application
Microsoft
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS20_MAR_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by multiple remote code execution vulnerabilities in Microsoft Word software due to failure to properly handle objects in memory. An attacker could use a specially crafted file to perform actions in the security context of the current user. To exploit this issue, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.
    last seen2020-04-18
    modified2020-03-11
    plugin id134408
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134408
    titleSecurity Updates for Microsoft Office Products (March 2020) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134408);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/17");
    
      script_cve_id(
        "CVE-2020-0850",
        "CVE-2020-0851",
        "CVE-2020-0852",
        "CVE-2020-0855",
        "CVE-2020-0892"
      );
    
      script_name(english:"Security Updates for Microsoft Office Products (March 2020) (macOS)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by multiple remote code execution vulnerabilities in Microsoft Word software due to failure to
    properly handle objects in memory. An attacker could use a specially crafted file to perform actions in the security 
    context of the current user. To exploit this issue, an attacker would have to convince the user to click a link, 
    typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the 
    specially crafted file.");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?267d9c1d");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office-for-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?07e51711");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?64424563");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    os = get_kb_item_or_exit('Host/MacOSX/Version');
    apps = make_list(
      'Microsoft Word',
      'Microsoft Excel',
      'Microsoft PowerPoint',
      'Microsoft OneNote',
      'Microsoft Outlook'
    );
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.20';
    fix_disp_16 = '16.16.20 (20030700)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.35';
    fix_disp_19 = '16.35 (20030802)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, 'affected');
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAR_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0852) - Remote code execution vulnerabilities exist in Microsoft products that utilize the FBX library when processing specially crafted 3D content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. (CVE-2020-7080, CVE-2020-7081, CVE-2020-7082, CVE-2020-7083, CVE-2020-7084, CVE-2020-7085)
    last seen2020-06-04
    modified2020-03-11
    plugin id134416
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134416
    titleSecurity Updates for Microsoft Office Products (March 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134416);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/03");
    
      script_cve_id(
        "CVE-2020-0850",
        "CVE-2020-0851",
        "CVE-2020-0852",
        "CVE-2020-0855",
        "CVE-2020-0892",
        "CVE-2020-7080",
        "CVE-2020-7081",
        "CVE-2020-7082",
        "CVE-2020-7083",
        "CVE-2020-7084",
        "CVE-2020-7085"
      );
      script_xref(name:"MSKB", value:"4484237");
      script_xref(name:"MSFT", value:"MS20-4484237");
    
      script_name(english:"Security Updates for Microsoft Office Products (March 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0850,
        CVE-2020-0851, CVE-2020-0855, CVE-2020-0892)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0852)
    
      - Remote code execution vulnerabilities exist in Microsoft 
        products that utilize the FBX library when processing 
        specially crafted 3D content. An attacker who 
        successfully exploited these vulnerabilities could gain 
        the same user rights as the local user. (CVE-2020-7080, 
        CVE-2020-7081, CVE-2020-7082, CVE-2020-7083, 
        CVE-2020-7084, CVE-2020-7085)");
      # https://support.microsoft.com/en-us/help/4484237/security-update-for-office-2010-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e59db2e7");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released KB4484237 to address this issue for 
    Office 2010. And for Office 365, Office 2016 C2R, or Office 
    2019, ensure automatic updates are enabled or open any office 
    app and manually perform an update.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-03';
    kbs = make_list(
      '4484237'  # Office 2010 SP2 wwlibcxm.dll
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    office_vers = hotfix_check_office_version();
    
    # Office 2010 SP2
    if (office_vers['14.0'])
    {
      office_sp = get_kb_item('SMB/Office/2010/SP');
      if (!isnull(office_sp) && office_sp == 2)
      {
        prod = 'Microsoft Office 2010 SP2';
    
        # wwlibcxm.dll only exists if KB2428677 is installed
        path = hotfix_get_officeprogramfilesdir(officever:'14.0');
        path = hotfix_append_path(path:path, value:'Microsoft Office\\Office14');
        kb = '4484237';
        file = 'wwlibcxm.dll';
        version = '14.0.7246.5000';
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    # Office 2016 / 2019 / C2R
    if (office_vers['16.0'])
    {
      office_sp = get_kb_item('SMB/Office/2016/SP');
      if (!isnull(office_sp) && office_sp == 0)
      {
        prod = 'Microsoft Office 2016';
        prod2019 = 'Microsoft Office 2019';
        path = hotfix_get_officeprogramfilesdir(officever:'16.0');
        graph_exe_path = hotfix_append_path(path:path, value:'Microsoft Office\\root\\Office16');
        c2r_path = graph_exe_path;
        if (
          hotfix_check_fversion(file:'graph.exe', version:'16.0.11328.20554', channel:'Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.11929.20648', channel:'Deferred', channel_version:'1908', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'First Release for Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'Current', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          # 2019
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'2019 Retail', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.10357.20081', channel:'2019 Volume', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
        )
        vuln = TRUE;
      }
    }
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }