Vulnerabilities > CVE-2020-1018 - Information Exposure vulnerability in Microsoft Dynamics 365 Business Central and Dynamics NAV

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
CWE-200
nessus

Summary

An information disclosure vulnerability exists when Microsoft Dynamics Business Central/NAV on-premise does not properly hide the value of a masked field when showing the records as a chart page.The attacker who successfully exploited the vulnerability could see the information that are in a masked field.The security update addresses the vulnerability by updating the rendering engine the Windows client to properly detect masked fields and render the content as masked., aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_APR_MICROSOFT_DYNAMICS_365_BC.NASL
    descriptionThe Microsoft Dynamics 365 Business Central install is missing a security update. It is, therefore, affected by a the following vulnerabilities : - An information disclosure vulnerability exists in Business Central due to the application not properly hiding the value of a masked field when showing the records as a chart page. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information. (CVE-2020-1018) - A remote code execution vulnerability exists in Business Central due to an unspecified reason. An authenticated, remote attacker can exploit this by convincing a user to connect to a malicious Dynamics Business Central client to execute arbitrary commands. (CVE-2020-1022) Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-05-08
    plugin id136425
    published2020-05-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136425
    titleSecurity Updates for Microsoft Dynamics 365 Business Central (Apr 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136425);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/15");
    
      script_cve_id("CVE-2020-1018", "CVE-2020-1022");
      script_xref(name:"MSKB", value:"4549676");
      script_xref(name:"MSKB", value:"4549677");
      script_xref(name:"MSKB", value:"4549678");
      script_xref(name:"MSFT", value:"MS20-4549676");
      script_xref(name:"MSFT", value:"MS20-4549677");
      script_xref(name:"MSFT", value:"MS20-4549678");
      script_xref(name:"IAVA", value:"2020-A-0160-S");
    
      script_name(english:"Security Updates for Microsoft Dynamics 365 Business Central (Apr 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Dynamics 365 Business Central install is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Dynamics 365 Business Central install is missing a security update. It is, therefore, affected by a
    the following vulnerabilities :
    
      - An information disclosure vulnerability exists in Business Central due to the application not properly
        hiding the value of a masked field when showing the records as a chart page. An unauthenticated, remote
        attacker can exploit this to disclose potentially sensitive information. (CVE-2020-1018)
    
      - A remote code execution vulnerability exists in Business Central due to an unspecified reason. An
        authenticated, remote attacker can exploit this by convincing a user to connect to a malicious Dynamics
        Business Central client to execute arbitrary commands. (CVE-2020-1022)
    
    Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported
    version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549676");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549677");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549678");
      script_set_attribute(attribute:"solution", value:
    "Update Microsoft Dynamics 365 Business Central to CU18 for the October 2018 release, CU11 for the April 2019 release,
    15.5 for 2019 Release Wave 2, or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1022");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:dynamics_365");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_dynamics_365_business_central_server_win_installed.nbin");
      script_require_keys("installed_sw/Microsoft Dynamics 365 Business Central Server");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app = 'Microsoft Dynamics 365 Business Central Server';
    
    app_info = vcf::get_app_info(app:app, win_local:TRUE);
    
    constraints = [
      { 'min_version' : '13.0', 'fixed_version' : '13.0.41879.0' }, # 2019 October Update
      { 'min_version' : '14.0', 'fixed_version' : '14.0.41862.0' }, # 2019 Spring Update
      { 'min_version' : '15.0', 'fixed_version' : '15.0.41893.0' }  # 2019 Release Wave 2
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_APR_MICROSOFT_DYNAMICS_NAV.NASL
    descriptionThe Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by the following vulnerabilities : - An information disclosure vulnerability exists in Dynamics NAV due to the application not properly hiding the value of a masked field when showing the records as a chart page. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information. (CVE-2020-1018) - A remote code execution vulnerability exists in Dynamics NAV due to an unspecified reason. An authenticated, remote attacker can exploit this by convincing a user to connect to a malicious Dynamics Business Central client to execute arbitrary commands. (CVE-2020-1022) Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-05-11
    plugin id136474
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136474
    titleSecurity Updates for Microsoft Dynamics NAV (Apr 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136474);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/15");
    
      script_cve_id("CVE-2020-1018", "CVE-2020-1022");
      script_xref(name:"MSKB", value:"4557699");
      script_xref(name:"MSKB", value:"4557700");
      script_xref(name:"MSKB", value:"4549673");
      script_xref(name:"MSKB", value:"4549674");
      script_xref(name:"MSKB", value:"4549675");
      script_xref(name:"MSFT", value:"MS20-4557699");
      script_xref(name:"MSFT", value:"MS20-4557700");
      script_xref(name:"MSFT", value:"MS20-4549673");
      script_xref(name:"MSFT", value:"MS20-4549674");
      script_xref(name:"MSFT", value:"MS20-4549675");
      script_xref(name:"IAVA", value:"2020-A-0158");
    
      script_name(english:"Security Updates for Microsoft Dynamics NAV (Apr 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Dynamics NAV install is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by the following
    vulnerabilities :
    
      - An information disclosure vulnerability exists in Dynamics NAV due to the application not properly hiding
        the value of a masked field when showing the records as a chart page. An unauthenticated, remote attacker
        can exploit this to disclose potentially sensitive information. (CVE-2020-1018)
    
      - A remote code execution vulnerability exists in Dynamics NAV due to an unspecified reason. An
        authenticated, remote attacker can exploit this by convincing a user to connect to a malicious Dynamics
        Business Central client to execute arbitrary commands. (CVE-2020-1022)
    
    Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported
    version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4557699");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4557700");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549673");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549674");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4549675");
      script_set_attribute(attribute:"solution", value:
    "The solution varies for different versions of Microsoft Dynamics NAV :
    
      - Dynamics NAV 2013 R2: Install the update package from KB4557699
      - Dynamics NAV 2015: Install the update package from KB4557700
      - Dynamics NAV 2016: Install Cumulative Update 54 or later
      - Dynamics NAV 2017: Install Cumulative Update 41 or later
      - Dynamics NAV 2018: Install Cumulative Update 28 or later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1022");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/a:microsoft:dynamics_nav");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_dynamics_nav_server_win_installed.nbin");
      script_require_keys("installed_sw/Microsoft Dynamics NAV Server");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app = 'Microsoft Dynamics NAV Server';
    
    app_info = vcf::get_app_info(app:app, win_local:TRUE);
    
    constraints = [
      { 'min_version' : '7.0', 'fixed_version' : '7.1.51833.0' },   # 2013 R2
      { 'min_version' : '8.0', 'fixed_version' : '8.0.51812.0' },   # 2015
      { 'min_version' : '9.0', 'fixed_version' : '9.0.51811.0' },   # 2016
      { 'min_version' : '10.0', 'fixed_version' : '10.0.30219.0' }, # 2017
      { 'min_version' : '11.0', 'fixed_version' : '11.0.41920.0' }  # 2018
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);