Vulnerabilities > CVE-2020-0852 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office, Office Online Server and Sharepoint Server

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus

Summary

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS20_MAR_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by multiple remote code execution vulnerabilities in Microsoft Word software due to failure to properly handle objects in memory. An attacker could use a specially crafted file to perform actions in the security context of the current user. To exploit this issue, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.
    last seen2020-04-18
    modified2020-03-11
    plugin id134408
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134408
    titleSecurity Updates for Microsoft Office Products (March 2020) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134408);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/17");
    
      script_cve_id(
        "CVE-2020-0850",
        "CVE-2020-0851",
        "CVE-2020-0852",
        "CVE-2020-0855",
        "CVE-2020-0892"
      );
    
      script_name(english:"Security Updates for Microsoft Office Products (March 2020) (macOS)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by multiple remote code execution vulnerabilities in Microsoft Word software due to failure to
    properly handle objects in memory. An attacker could use a specially crafted file to perform actions in the security 
    context of the current user. To exploit this issue, an attacker would have to convince the user to click a link, 
    typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the 
    specially crafted file.");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?267d9c1d");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office-for-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?07e51711");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?64424563");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    os = get_kb_item_or_exit('Host/MacOSX/Version');
    apps = make_list(
      'Microsoft Word',
      'Microsoft Excel',
      'Microsoft PowerPoint',
      'Microsoft OneNote',
      'Microsoft Outlook'
    );
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.20';
    fix_disp_16 = '16.16.20 (20030700)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.35';
    fix_disp_19 = '16.35 (20030802)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, 'affected');
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAR_OFFICE_SHAREPOINT.NASL
    descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim
    last seen2020-06-02
    modified2020-03-10
    plugin id134378
    published2020-03-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134378
    titleSecurity Updates for Microsoft SharePoint Server (March 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134378);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/02");
    
      script_cve_id(
        "CVE-2020-0795",
        "CVE-2020-0850",
        "CVE-2020-0852",
        "CVE-2020-0891",
        "CVE-2020-0892",
        "CVE-2020-0893",
        "CVE-2020-0894"
      );
      script_xref(name:"MSKB", value:"4484150");
      script_xref(name:"MSKB", value:"4484272");
      script_xref(name:"MSKB", value:"4484282");
      script_xref(name:"MSKB", value:"4484275");
      script_xref(name:"MSKB", value:"4484271");
      script_xref(name:"MSKB", value:"4484197");
      script_xref(name:"MSKB", value:"4484277");
      script_xref(name:"MSKB", value:"4484124");
      script_xref(name:"MSKB", value:"4475606");
      script_xref(name:"MSKB", value:"4475597");
      script_xref(name:"MSFT", value:"MS20-4484150");
      script_xref(name:"MSFT", value:"MS20-4484272");
      script_xref(name:"MSFT", value:"MS20-4484282");
      script_xref(name:"MSFT", value:"MS20-4484275");
      script_xref(name:"MSFT", value:"MS20-4484271");
      script_xref(name:"MSFT", value:"MS20-4484197");
      script_xref(name:"MSFT", value:"MS20-4484277");
      script_xref(name:"MSFT", value:"MS20-4484124");
      script_xref(name:"MSFT", value:"MS20-4475606");
      script_xref(name:"MSFT", value:"MS20-4475597");
    
      script_name(english:"Security Updates for Microsoft SharePoint Server (March 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft SharePoint Server installation on the remote
    host is missing security updates. It is, therefore, affected
    by multiple vulnerabilities :
    
      - This vulnerability is caused when SharePoint Server does
        not properly sanitize a specially crafted request to an
        affected SharePoint server. An authenticated attacker
        could exploit this vulnerability by sending a specially
        crafted request to an affected SharePoint server. The
        attacker who successfully exploited this vulnerability
        could then perform cross-site scripting attacks on
        affected systems and run script in the security context
        of the current user. These attacks could allow the
        attacker to read content that the attacker is not
        authorized to read, use the victim's identity to take
        actions on the SharePoint site on behalf of the victim,
        such as change permissions, delete content, steal
        sensitive information (such as browser cookies) and
        inject malicious content in the browser of the victim.
        For this vulnerability to be exploited, a user must
        click a specially crafted URL that takes the user to a
        targeted SharePoint Web App site. In an email attack
        scenario, an attacker could exploit the vulnerability by
        sending an email message containing the specially
        crafted URL to the user of the targeted Sharepoint Web
        App site and convincing the user to click the specially
        crafted URL.  (CVE-2020-0795, CVE-2020-0891)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0850,
        CVE-2020-0892)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0852)
    
      - A cross-site-scripting (XSS) vulnerability exists when
        Microsoft SharePoint Server does not properly sanitize a
        specially crafted web request to an affected SharePoint
        server. An authenticated attacker could exploit the
        vulnerability by sending a specially crafted request to
        an affected SharePoint server. The attacker who
        successfully exploited the vulnerability could then
        perform cross-site scripting attacks on affected systems
        and run script in the security context of the current
        user. The attacks could allow the attacker to read
        content that the attacker is not authorized to read, use
        the victim's identity to take actions on the SharePoint
        site on behalf of the user, such as change permissions
        and delete content, and inject malicious content in the
        browser of the user. The security update addresses the
        vulnerability by helping to ensure that SharePoint
        Server properly sanitizes web requests. (CVE-2020-0893,
        CVE-2020-0894)");
      # https://support.microsoft.com/en-us/help/4484150/security-update-for-sharepoint-server-2013-march-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eccb4bd2");
      # https://support.microsoft.com/en-us/help/4484272/security-update-for-sharepoint-server-2016-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?94f61ecb");
      # https://support.microsoft.com/en-us/help/4484282/security-update-for-sharepoint-foundation-2013-march-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b7300d1c");
      # https://support.microsoft.com/en-us/help/4484275/security-update-for-sharepoint-server-2016-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?82b4cb48");
      # https://support.microsoft.com/en-us/help/4484271/security-update-for-sharepoint-server-2019-march-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?81543a06");
      # https://support.microsoft.com/en-us/help/4484197/security-update-for-sharepoint-foundation-2010-march-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?edfa5253");
      # https://support.microsoft.com/en-us/help/4484277/security-update-for-sharepoint-server-2019-language-pack
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4c5091a1");
      # https://support.microsoft.com/en-us/help/4484124/security-update-for-sharepoint-foundation-2013-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4448f982");
      # https://support.microsoft.com/en-us/help/4475606/security-update-for-sharepoint-server-2013-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?70c88fde");
      # https://support.microsoft.com/en-us/help/4475597/security-update-for-sharepoint-server-2010-march-10
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3028f961");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released security updates for Microsoft SharePoint Server.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    include('lists.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-03';
    
    kbs = make_list(
      '4484197', # 2010 SP2 Foundation
      '4475597', # 2010 SP2 Enterprise
      '4484282', # 2013 SP1 Foundation
      '4484124', # 2013 SP1 Foundation
      '4484150', # 2013 SP1 Enterprise
      '4475606', # 2013 SP1 Enterprise
      '4484272', # 2016 Enterprise
      '4484275', # 2016 Enterprise
      '4484271', # 2019 Core
      '4484277'  # 2019 Language Pack*
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');
    
    registry_init();
    
    install = get_single_install(app_name:'Microsoft SharePoint Server');
    
    kb_checks =
    {
      '2010':
      { '2':
        {'Foundation':
          [{
             'kb'          : '4484197',
             'path'        : hotfix_get_commonfilesdir(),
             'append'      : 'microsoft shared\\web server extensions\\14\\bin',
             'file'        : 'onetutil.dll',
             'version'     : '14.0.7246.5000',
             'product_name': 'Microsoft SharePoint Foundation Server 2010 SP 2'
          }],
        'Server':
          [{
             'kb'           : '4475597',
             'path'         : install['path'],
             'append'       : 'WebServices\\WordServer\\Core',
             'file'         : 'sword.dll',
             'version'      : '14.0.7246.5000',
             'product_name' : 'Microsoft SharePoint Enterprise Server 2010 SP 2'
          }]
        }
      },
      '2013':
      { '1':
        {'Foundation':
          [{
             'kb'           : '4484282',
             'path'         : hotfix_get_commonfilesdir(),
             'append'       : 'microsoft shared\\web server extensions\\15\\bin',
             'file'         : 'onetutil.dll',
             'version'      : '15.0.5223.1000',
             'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'
          },
          {
             'kb'           : '4484124',
             'path'         : hotfix_get_commonfilesdir(),
             'append'       : 'microsoft shared\\server15\\server setup controller',
             'file'         : 'wsssetup.dll',
             'version'      : '15.0.5223.1000',
             'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'
          }],
        'Server':
          [{
             'kb'           : '4484150',
             'path'         : install['path'],
             'append'       : 'transformapps',
             'file'         : 'docxpageconverter.exe',
             'version'      : '15.0.5223.1000',
             'product_name' : 'Microsoft SharePoint Enterprise Server 2013 SP1'
          },
          {
             'kb'           : '4475606',
             'path'         : install['path'],
             'append'       : 'WebServices\\ConversionServices',
             'file'         : 'sword.dll',
             'version'      : '15.0.5223.1000',
             'product_name' : 'Microsoft SharePoint Enterprise Server 2013 SP1'
          }]
        }
      },
      '2016':
      { '0':
        {'Server':
          [{
             'kb'           : '4484272',
             'path'         : install['path'],
             'append'       : 'WebServices\\ConversionServices',
             'file'         : 'sword.dll',
             'version'      : '16.0.4978.1000',
             'product_name' : 'Microsoft SharePoint Enterprise Server 2016'
          },
          {
             'kb'           : '4484275',
             'path'         : install['path'],
             'append'       :'bin\\1033',
             'file'         : 'notessetup.exe',
             'version'      : '16.0.4585.1000',
             'product_name' : 'Microsoft SharePoint Enterprise Server 2016'
          }]
        }
      },
      '2019':
      { '0':
        {'Server':
          [{
             'kb'           : '4484271',
             'path'         : install['path'],
             'append'       : 'WebServices\\ConversionServices',
             'file'         : 'sword.dll',
             'version'      : '16.0.10357.20002',
             'product_name' : 'Microsoft SharePoint Server 2019'
          },
          {
             'kb'           : '4484277',
             'path'         : install['path'],
             'append'       :'bin\\1033',
             'file'         : 'notessetup.exe',
             'version'      : '16.0.10358.20000',
             'product_name' : 'Microsoft SharePoint Server 2019'
          }]
        }
      }
    };
    
    # Get the specific product / path 
    param_list = kb_checks[install['Product']][install['SP']][install['Edition']];
    
    # audit if not affected
    if(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');
    
    vuln = FALSE;
    xss = FALSE;
    port = kb_smb_transport();
    reg_keys = get_kb_list('SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName');
    
    # grab the path otherwise
    foreach check (param_list)
    {
      if (!isnull(check['version']))
      {
        path = hotfix_append_path(path:check['path'], value:check['append']);
    
        are_we_vuln = hotfix_check_fversion(
          file:check['file'],
          version:check['version'],
          path:path,
          kb:check['kb'],
          product:check['product_name']
        );
      }
      else
      {
        report = '\n';
        if (check['product_name'])
          report += '  Product : ' + check['product_name'] + '\n';
        if (check['kb'])
          report += '  KB : ' + check['kb'] + '\n';
        hotfix_add_report(report, kb:check['kb']);
      }
    
      if(are_we_vuln == HCF_OLDER)
      {
        vuln = TRUE;
        if (check['kb'] == '4484150' ||
            check['kb'] == '4484271' ||
            check['kb'] == '4484272' ||
            check['kb'] == '4484197' ||
            check['kb'] == '4484282'
        ) xss = TRUE;
      }
    }
    
    if (vuln)
    {
      port = kb_smb_transport();
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      if (xss) replace_kb_item(name:'www/' + port + '/XSS', value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAR_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0852) - Remote code execution vulnerabilities exist in Microsoft products that utilize the FBX library when processing specially crafted 3D content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. (CVE-2020-7080, CVE-2020-7081, CVE-2020-7082, CVE-2020-7083, CVE-2020-7084, CVE-2020-7085)
    last seen2020-06-04
    modified2020-03-11
    plugin id134416
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134416
    titleSecurity Updates for Microsoft Office Products (March 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134416);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/03");
    
      script_cve_id(
        "CVE-2020-0850",
        "CVE-2020-0851",
        "CVE-2020-0852",
        "CVE-2020-0855",
        "CVE-2020-0892",
        "CVE-2020-7080",
        "CVE-2020-7081",
        "CVE-2020-7082",
        "CVE-2020-7083",
        "CVE-2020-7084",
        "CVE-2020-7085"
      );
      script_xref(name:"MSKB", value:"4484237");
      script_xref(name:"MSFT", value:"MS20-4484237");
    
      script_name(english:"Security Updates for Microsoft Office Products (March 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0850,
        CVE-2020-0851, CVE-2020-0855, CVE-2020-0892)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0852)
    
      - Remote code execution vulnerabilities exist in Microsoft 
        products that utilize the FBX library when processing 
        specially crafted 3D content. An attacker who 
        successfully exploited these vulnerabilities could gain 
        the same user rights as the local user. (CVE-2020-7080, 
        CVE-2020-7081, CVE-2020-7082, CVE-2020-7083, 
        CVE-2020-7084, CVE-2020-7085)");
      # https://support.microsoft.com/en-us/help/4484237/security-update-for-office-2010-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e59db2e7");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released KB4484237 to address this issue for 
    Office 2010. And for Office 365, Office 2016 C2R, or Office 
    2019, ensure automatic updates are enabled or open any office 
    app and manually perform an update.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-03';
    kbs = make_list(
      '4484237'  # Office 2010 SP2 wwlibcxm.dll
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    office_vers = hotfix_check_office_version();
    
    # Office 2010 SP2
    if (office_vers['14.0'])
    {
      office_sp = get_kb_item('SMB/Office/2010/SP');
      if (!isnull(office_sp) && office_sp == 2)
      {
        prod = 'Microsoft Office 2010 SP2';
    
        # wwlibcxm.dll only exists if KB2428677 is installed
        path = hotfix_get_officeprogramfilesdir(officever:'14.0');
        path = hotfix_append_path(path:path, value:'Microsoft Office\\Office14');
        kb = '4484237';
        file = 'wwlibcxm.dll';
        version = '14.0.7246.5000';
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    # Office 2016 / 2019 / C2R
    if (office_vers['16.0'])
    {
      office_sp = get_kb_item('SMB/Office/2016/SP');
      if (!isnull(office_sp) && office_sp == 0)
      {
        prod = 'Microsoft Office 2016';
        prod2019 = 'Microsoft Office 2019';
        path = hotfix_get_officeprogramfilesdir(officever:'16.0');
        graph_exe_path = hotfix_append_path(path:path, value:'Microsoft Office\\root\\Office16');
        c2r_path = graph_exe_path;
        if (
          hotfix_check_fversion(file:'graph.exe', version:'16.0.11328.20554', channel:'Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.11929.20648', channel:'Deferred', channel_version:'1908', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'First Release for Deferred', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'Current', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          # 2019
          hotfix_check_fversion(file:'graph.exe', version:'16.0.12527.20278', channel:'2019 Retail', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
          hotfix_check_fversion(file:'graph.exe', version:'16.0.10357.20081', channel:'2019 Volume', channel_product:'Office', path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
        )
        vuln = TRUE;
      }
    }
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAR_OFFICE_WEB.NASL
    descriptionThe Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0850, CVE-2020-0892) - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0852)
    last seen2020-03-20
    modified2020-03-10
    plugin id134379
    published2020-03-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134379
    titleSecurity Updates for Microsoft Office Web Apps (March 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134379);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/19");
    
      script_cve_id("CVE-2020-0850", "CVE-2020-0852", "CVE-2020-0892");
      script_xref(name:"MSKB", value:"4484270");
      script_xref(name:"MSKB", value:"4475602");
      script_xref(name:"MSFT", value:"MS20-4484270");
      script_xref(name:"MSFT", value:"MS20-4475602");
    
      script_name(english:"Security Updates for Microsoft Office Web Apps (March 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Web Apps installation on the remote
    host is missing security updates. It is, therefore, affected
    by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0850,
        CVE-2020-0892)
    
      - A remote code execution vulnerability exists in
        Microsoft Word software when it fails to properly handle
        objects in memory. An attacker who successfully
        exploited the vulnerability could use a specially
        crafted file to perform actions in the security context
        of the current user. For example, the file could then
        take actions on behalf of the logged-on user with the
        same permissions as the current user.  (CVE-2020-0852)");
      # https://support.microsoft.com/en-us/help/4484270/security-update-for-office-online-server-march-10-2020
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c9e7117b");
      # https://support.microsoft.com/en-us/help/4475602/security-update-for-sharepoint-server-2010-office-web-apps
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?acaea58a");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4484270
      -KB4475602");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0892");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_owa_installed.nbin", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-03';
    kbs = make_list(
      '4461633',
      '4475602'
    );
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    port = kb_smb_transport();
    
    # Get installs of Office Web Apps
    owa_installs = get_installs(app_name:'Microsoft Office Web Apps');
    
    if (!empty_or_null(owa_installs))
    {
      foreach owa_install (owa_installs[1])
      {
        if (owa_install['Product'] == '2010')
        {
          owa_2010_path = owa_install['path'];
          owa_2010_sp = owa_install['SP'];
        }
        else if (owa_install['Product'] == '2016') # Is stored as 2016, yes.
        {
          owa_2019_path = owa_install['path'];
          owa_2019_sp = owa_install['SP'];
        }
      }
    }
    vuln = FALSE;
    
    ####################################################################
    # Office Web Apps 2010 SP2
    ####################################################################
    if (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == '2'))
    {
      path = hotfix_append_path(path:owa_2010_path, value:'14.0\\WebServices\\ConversionService\\Bin\\Converter');
      if (hotfix_check_fversion(file:'msoserver.dll', version:'14.0.7246.5000', min_version:'14.0.0.0', path:path, kb:'4475602', product:'Office Web Apps 2010') == HCF_OLDER)
        vuln = TRUE;
    }
    
    
    ####################################################################
    # Office Online Server
    ####################################################################
    if (owa_2019_path && (!isnull(owa_2019_sp) && owa_2019_sp == '0'))
    {
      path = hotfix_append_path(path:owa_2019_path, value:"ExcelServicesEcs\bin");
      if (hotfix_check_fversion(file:'xlsrv.dll', version:'16.0.10357.20002', min_version:'16.0.10000.0', path:path, kb:'4461633', product:'Office Online Server') == HCF_OLDER)
      vuln = TRUE;
    }
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
    

The Hacker News

idTHN:3D9F7E987C17A81C15F0745D108233C7
last seen2020-03-11
modified2020-03-11
published2020-03-11
reporterThe Hacker News
sourcehttps://thehackernews.com/2020/03/microsoft-patch-tuesday-march-2020.html
titleMicrosoft Issues March 2020 Updates to Patch 115 Security Flaws