Security Update for Microsoft SharePoint Server 2016 (December 2017)
2017-12-12T00:00:00
ID SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL Type nessus Reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-11-02T00:00:00
Description
The Microsoft SharePoint Server or Microsoft Project Server
installation on the remote host is missing a security
update. It is, therefore, affected by the following
vulnerability :
An elevation of privilege vulnerability exists when Microsoft
SharePoint Server does not properly sanitize a specially crafted
web request to an affected SharePoint server. An authenticated
attacker could exploit the vulnerability by sending a specially
crafted request to an affected SharePoint server.
(CVE-2017-11936)
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include("compat.inc");
if (description)
{
script_id(105190);
script_version("1.9");
script_cvs_date("Date: 2019/11/12");
script_cve_id("CVE-2017-11936");
script_bugtraq_id(102068);
script_xref(name:"MSKB", value:"4011576");
script_xref(name:"MSFT", value:"MS17-4011576");
script_xref(name:"IAVA", value:"2017-A-0363");
script_name(english:"Security Update for Microsoft SharePoint Server 2016 (December 2017)");
script_summary(english:"Checks for Microsoft security update.");
script_set_attribute(attribute:"synopsis", value:
"The Microsoft SharePoint Server or Microsoft Project Server
installation on the remote host is missing a security update.");
script_set_attribute(attribute:"description", value:
"The Microsoft SharePoint Server or Microsoft Project Server
installation on the remote host is missing a security
update. It is, therefore, affected by the following
vulnerability :
- An elevation of privilege vulnerability exists when Microsoft
SharePoint Server does not properly sanitize a specially crafted
web request to an affected SharePoint server. An authenticated
attacker could exploit the vulnerability by sending a specially
crafted request to an affected SharePoint server.
(CVE-2017-11936)");
# https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5f43e5cb");
script_set_attribute(attribute:"solution", value:
"Microsoft has released security update KB4011576 to address this
issue.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11936");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/12");
script_set_attribute(attribute:"patch_publication_date", value:"2017/12/12");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/12");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:project_server");
script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
script_set_attribute(attribute:"stig_severity", value:"II");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Windows : Microsoft Bulletins");
script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_office_compatibility_pack_installed.nbin");
script_require_keys("SMB/MS_Bulletin_Checks/Possible");
script_require_ports(139, 445, "Host/patch_management_checks");
exit(0);
}
include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");
include("install_func.inc");
get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
bulletin = "MS17-12";
kbs = make_list(
'4011576'
);
if (get_kb_item("Host/patch_management_checks"))
hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
# Get path information for Windows.
windir = hotfix_get_systemroot();
if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");
registry_init();
var sps_2016_path, sps_2016_sp, sps_2016_edition;
vuln = FALSE;
port = kb_smb_transport();
installs = get_installs(app_name:"Microsoft SharePoint Server", exit_if_not_found:TRUE);
foreach install (installs[1])
{
if (install["Product"] == "2016")
{
sps_2016_path = install['path'];
sps_2016_sp = install['SP'];
sps_2016_edition = install['Edition'];
}
}
######################################################################
# SharePoint Server 2016
######################################################################
if (sps_2016_path && sps_2016_sp == "0" && sps_2016_edition == "Server")
{
path = hotfix_append_path(path:sps_2016_path, value:"WebServices\ConversionServices");
if (hotfix_check_fversion(file:"sword.dll", version:"16.0.4627.1000", min_version:"16.0.0.0", path:path, kb:"4011576", product:"Microsoft SharePoint Server 2016") == HCF_OLDER)
{
vuln = TRUE;
}
}
if (vuln)
{
replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);
replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
hotfix_security_warning();
hotfix_check_fversion_end();
exit(0);
}
else
{
hotfix_check_fversion_end();
audit(AUDIT_HOST_NOT, 'affected');
}
{"id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "bulletinFamily": "scanner", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "description": "The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "published": "2017-12-12T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/105190", "reporter": "This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?5f43e5cb"], "cvelist": ["CVE-2017-11936"], "type": "nessus", "lastseen": "2019-11-17T19:32:43", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "cvelist": ["CVE-2017-11936"], "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "description": "The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "edition": 16, "enchantments": {"dependencies": {"modified": "2019-11-03T12:15:53", "references": [{"idList": ["TRENDMICROBLOG:83CF76ED2F779A162F6FE7688839D2BF"], "type": "trendmicroblog"}, {"idList": ["KLA11155"], "type": "kaspersky"}, {"idList": ["TALOSBLOG:C29A5D06DFA4855828033CE3321D48DE"], "type": "talosblog"}, {"idList": ["CVE-2017-11936"], "type": "cve"}, {"idList": ["SMNTC-102068"], "type": "symantec"}, {"idList": ["KB4011576"], "type": "mskb"}]}, "score": {"modified": "2019-11-03T12:15:53", "value": 5.5, "vector": "NONE"}}, "hash": "64bcda8e3945c0e56c002da001e98e9a663ab998999a50d170f5c955be5f0b72", "hashmap": [{"hash": "abcf9266f425f12dda38f529cd4a94bc", "key": "modified"}, {"hash": "af2d5147f993869a433d7379be6f823e", "key": "href"}, {"hash": "0187fd86f792b6c1e0077d0f69d0ed79", "key": "cvss"}, {"hash": "32a80b42017109a64c215668b4e6b4ea", "key": "description"}, {"hash": "19c8f5859ac41b05435ea670e822bfbe", "key": "cvelist"}, {"hash": "b6f3c67a46e0a85eba3b1c311657a793", "key": "sourceData"}, {"hash": "86e2057f304df72cd1515490f2c074e2", "key": "references"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "0f0d39556677e639cd9b41d1abbcad58", "key": "reporter"}, {"hash": "8a03abcbe99a11b856eff01093bdcf74", "key": "title"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9350b2063f2ac39d32ce422d589cff99", "key": "cpe"}, {"hash": "53c22a20740776f2e1480d8e4fe766d6", "key": "published"}, {"hash": "59b0b3ba883cacd99cb8ed161fbd8cd1", "key": "pluginID"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/105190", "id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "lastseen": "2019-11-03T12:15:53", "modified": "2019-11-02T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "105190", "published": "2017-12-12T00:00:00", "references": ["http://www.nessus.org/u?5f43e5cb"], "reporter": "This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/08/03 11:35:09\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "type": "nessus", "viewCount": 8}, "differentElements": ["reporter", "sourceData"], "edition": 16, "lastseen": "2019-11-03T12:15:53"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "cvelist": ["CVE-2017-11936"], "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "description": "The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "edition": 15, "enchantments": {"dependencies": {"modified": "2019-10-28T21:19:53", "references": [{"idList": ["TRENDMICROBLOG:83CF76ED2F779A162F6FE7688839D2BF"], "type": "trendmicroblog"}, {"idList": ["KLA11155"], "type": "kaspersky"}, {"idList": ["TALOSBLOG:C29A5D06DFA4855828033CE3321D48DE"], "type": "talosblog"}, {"idList": ["CVE-2017-11936"], "type": "cve"}, {"idList": ["SMNTC-102068"], "type": "symantec"}, {"idList": ["KB4011576"], "type": "mskb"}]}, "score": {"modified": "2019-10-28T21:19:53", "value": 5.5, "vector": "NONE"}}, "hash": "8b2b2553bd73efb5fffafbfcae378ab918e2b08e80bcc9dd77e1ceb5a585d0ce", "hashmap": [{"hash": "af2d5147f993869a433d7379be6f823e", "key": "href"}, {"hash": "0187fd86f792b6c1e0077d0f69d0ed79", "key": "cvss"}, {"hash": "32a80b42017109a64c215668b4e6b4ea", "key": "description"}, {"hash": "19c8f5859ac41b05435ea670e822bfbe", "key": "cvelist"}, {"hash": "b6f3c67a46e0a85eba3b1c311657a793", "key": "sourceData"}, {"hash": "86e2057f304df72cd1515490f2c074e2", "key": "references"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "0f0d39556677e639cd9b41d1abbcad58", "key": "reporter"}, {"hash": "8a03abcbe99a11b856eff01093bdcf74", "key": "title"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "9350b2063f2ac39d32ce422d589cff99", "key": "cpe"}, {"hash": "53c22a20740776f2e1480d8e4fe766d6", "key": "published"}, {"hash": "59b0b3ba883cacd99cb8ed161fbd8cd1", "key": "pluginID"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/105190", "id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "lastseen": "2019-10-28T21:19:53", "modified": "2019-10-02T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "105190", "published": "2017-12-12T00:00:00", "references": ["http://www.nessus.org/u?5f43e5cb"], "reporter": "This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/08/03 11:35:09\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "type": "nessus", "viewCount": 8}, "differentElements": ["modified"], "edition": 15, "lastseen": "2019-10-28T21:19:53"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "cvelist": ["CVE-2017-11936"], "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "edition": 6, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "0f85a93e26da94ab4359c39ba523441a61dacfb16e3888327617bfcd71e86769", "hashmap": [{"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "19c8f5859ac41b05435ea670e822bfbe", "key": "cvelist"}, {"hash": "86e2057f304df72cd1515490f2c074e2", "key": "references"}, {"hash": "df81c403db42bd46fd776871d7a32293", "key": "modified"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "8a03abcbe99a11b856eff01093bdcf74", "key": "title"}, {"hash": "9acfc3ecd06539a3534549fd05dfad8e", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "94fefad4d965f5f71e03fee65e21d375", "key": "href"}, {"hash": "afaa297558e5d0b94075d363b414fb58", "key": "description"}, {"hash": "eaeb1d717b7a831805d42ce5bcbab8f0", "key": "sourceData"}, {"hash": "9350b2063f2ac39d32ce422d589cff99", "key": "cpe"}, {"hash": "53c22a20740776f2e1480d8e4fe766d6", "key": "published"}, {"hash": "59b0b3ba883cacd99cb8ed161fbd8cd1", "key": "pluginID"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105190", "id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "lastseen": "2018-02-04T11:02:57", "modified": "2018-01-02T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "105190", "published": "2017-12-12T00:00:00", "references": ["http://www.nessus.org/u?5f43e5cb"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2018/01/02 16:01:11 $\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_osvdb_id(170715);\n\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:ND\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:X\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "type": "nessus", "viewCount": 4}, "differentElements": ["modified", "sourceData"], "edition": 6, "lastseen": "2018-02-04T11:02:57"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "cvelist": ["CVE-2017-11936"], "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "edition": 9, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "8193318a4dcda8396396e4910cedbc88344dfc2dcc219a65d0cb8cea5c0226c9", "hashmap": [{"hash": "3b33040e1ee70c0673ab567f99a67d3f", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "19c8f5859ac41b05435ea670e822bfbe", "key": "cvelist"}, {"hash": "86e2057f304df72cd1515490f2c074e2", "key": "references"}, {"hash": "ddb8030177760ff1dc68775ef52bd764", "key": "sourceData"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "8a03abcbe99a11b856eff01093bdcf74", "key": "title"}, {"hash": "9acfc3ecd06539a3534549fd05dfad8e", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "94fefad4d965f5f71e03fee65e21d375", "key": "href"}, {"hash": "afaa297558e5d0b94075d363b414fb58", "key": "description"}, {"hash": "9350b2063f2ac39d32ce422d589cff99", "key": "cpe"}, {"hash": "53c22a20740776f2e1480d8e4fe766d6", "key": "published"}, {"hash": "59b0b3ba883cacd99cb8ed161fbd8cd1", "key": "pluginID"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105190", "id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "lastseen": "2018-07-31T09:55:35", "modified": "2018-07-30T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "105190", "published": "2017-12-12T00:00:00", "references": ["http://www.nessus.org/u?5f43e5cb"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/07/30 15:31:34\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "type": "nessus", "viewCount": 5}, "differentElements": ["modified", "sourceData"], "edition": 9, "lastseen": "2018-07-31T09:55:35"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "cvelist": ["CVE-2017-11936"], "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)", "edition": 13, "enchantments": {"dependencies": {"modified": "2019-01-16T20:30:23", "references": [{"idList": ["TRENDMICROBLOG:83CF76ED2F779A162F6FE7688839D2BF"], "type": "trendmicroblog"}, {"idList": ["KLA11155"], "type": "kaspersky"}, {"idList": ["TALOSBLOG:C29A5D06DFA4855828033CE3321D48DE"], "type": "talosblog"}, {"idList": ["CVE-2017-11936"], "type": "cve"}, {"idList": ["SMNTC-102068"], "type": "symantec"}]}, "score": {"value": 7.5, "vector": "NONE"}}, "hash": "b16603df69adec7e2beb3efaa986193cc1ebda9c0680bf797d62a54bd2ce7fee", "hashmap": [{"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "32a80b42017109a64c215668b4e6b4ea", "key": "description"}, {"hash": "19c8f5859ac41b05435ea670e822bfbe", "key": "cvelist"}, {"hash": "b6f3c67a46e0a85eba3b1c311657a793", "key": "sourceData"}, {"hash": "86e2057f304df72cd1515490f2c074e2", "key": "references"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "8a03abcbe99a11b856eff01093bdcf74", "key": "title"}, {"hash": "9acfc3ecd06539a3534549fd05dfad8e", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "94fefad4d965f5f71e03fee65e21d375", "key": "href"}, {"hash": "9350b2063f2ac39d32ce422d589cff99", "key": "cpe"}, {"hash": "53c22a20740776f2e1480d8e4fe766d6", "key": "published"}, {"hash": "21fc9686c146fcf6b16f09134dff3269", "key": "modified"}, {"hash": "59b0b3ba883cacd99cb8ed161fbd8cd1", "key": "pluginID"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105190", "id": "SMB_NT_MS17_DEC_OFFICE_SHAREPOINT.NASL", "lastseen": "2019-01-16T20:30:23", "modified": "2018-08-03T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "105190", "published": "2017-12-12T00:00:00", "references": ["http://www.nessus.org/u?5f43e5cb"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/08/03 11:35:09\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "title": "Security Update for Microsoft SharePoint Server 2016 (December 2017)", "type": "nessus", "viewCount": 7}, "differentElements": ["description"], "edition": 13, "lastseen": "2019-01-16T20:30:23"}], "edition": 17, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "9350b2063f2ac39d32ce422d589cff99"}, {"key": "cvelist", "hash": "19c8f5859ac41b05435ea670e822bfbe"}, {"key": "cvss", "hash": "0187fd86f792b6c1e0077d0f69d0ed79"}, {"key": "description", "hash": "32a80b42017109a64c215668b4e6b4ea"}, {"key": "href", "hash": "af2d5147f993869a433d7379be6f823e"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "c9898bc973bfffca5119f1a3bfa73a8d"}, {"key": "pluginID", "hash": "59b0b3ba883cacd99cb8ed161fbd8cd1"}, {"key": "published", "hash": "53c22a20740776f2e1480d8e4fe766d6"}, {"key": "references", "hash": "86e2057f304df72cd1515490f2c074e2"}, {"key": "reporter", "hash": "242645d9d5e13438e87b93ab155d704d"}, {"key": "sourceData", "hash": "81ae9a2765b1e361d57f03c204f802c2"}, {"key": "title", "hash": "8a03abcbe99a11b856eff01093bdcf74"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "83d274891476302ccc56ee52975f64e30492270bdbff3996054ac692661e48d4", "viewCount": 8, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-11936"]}, {"type": "symantec", "idList": ["SMNTC-102068"]}, {"type": "mskb", "idList": ["KB4011576"]}, {"type": "kaspersky", "idList": ["KLA11155"]}, {"type": "talosblog", "idList": ["TALOSBLOG:C29A5D06DFA4855828033CE3321D48DE"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:83CF76ED2F779A162F6FE7688839D2BF"]}], "modified": "2019-11-17T19:32:43"}, "score": {"value": 5.5, "vector": "NONE", "modified": "2019-11-17T19:32:43"}, "vulnersScore": 5.5}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105190);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\"CVE-2017-11936\");\n script_bugtraq_id(102068);\n script_xref(name:\"MSKB\", value:\"4011576\");\n script_xref(name:\"MSFT\", value:\"MS17-4011576\");\n script_xref(name:\"IAVA\", value:\"2017-A-0363\");\n\n script_name(english:\"Security Update for Microsoft SharePoint Server 2016 (December 2017)\");\n script_summary(english:\"Checks for Microsoft security update.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server or Microsoft Project Server\ninstallation on the remote host is missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An elevation of privilege vulnerability exists when Microsoft\n SharePoint Server does not properly sanitize a specially crafted\n web request to an affected SharePoint server. An authenticated\n attacker could exploit the vulnerability by sending a specially\n crafted request to an affected SharePoint server.\n (CVE-2017-11936)\");\n # https://support.microsoft.com/en-us/help/4011576/descriptionofthesecurityupdateforsharepointserver2016december12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5f43e5cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security update KB4011576 to address this\nissue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-11936\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/12/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:project_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-12\";\nkbs = make_list(\n '4011576'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"16.0.4627.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4011576\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n {\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "naslFamily": "Windows : Microsoft Bulletins", "pluginID": "105190", "cpe": ["cpe:/a:microsoft:project_server", "cpe:/a:microsoft:sharepoint", "cpe:/a:microsoft:office"], "scheme": null}
{"cve": [{"lastseen": "2019-10-04T12:18:48", "bulletinFamily": "NVD", "description": "Microsoft SharePoint Enterprise Server 2016 allows an elevation of privilege vulnerability due to the way web requests are handled, aka \"Microsoft SharePoint Elevation of Privilege Vulnerability\".", "modified": "2019-10-03T00:03:00", "id": "CVE-2017-11936", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11936", "published": "2017-12-12T21:29:00", "title": "CVE-2017-11936", "type": "cve", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "symantec": [{"lastseen": "2018-03-13T12:08:00", "bulletinFamily": "software", "description": "### Description\n\nMicrosoft SharePoint is prone to a privilege-escalation vulnerability. An attackers may exploit this issue to gain elevated privileges.\n\n### Technologies Affected\n\n * Microsoft SharePoint Enterprise Server 2016 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\n**Implement multiple redundant layers of security.** \nSince this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2017-12-12T00:00:00", "published": "2017-12-12T00:00:00", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/102068", "id": "SMNTC-102068", "type": "symantec", "title": "Microsoft SharePoint CVE-2017-11936 Privilege Escalation Vulnerability", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "mskb": [{"lastseen": "2019-11-16T10:08:47", "bulletinFamily": "microsoft", "description": "<html><body><p>Description of the securi.ty update for SharePoint Server 2016: December 12, 2017</p><h2>Summary</h2><p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. To learn more about the\u00a0vulnerability, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11936\">Microsoft Common Vulnerabilities and Exposures CVE-2017-11936</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of SharePoint Server 2016 installed on the computer.</p><p>This public update also delivers all\u00a0the features previously included in Feature Pack 1 for SharePoint Server 2016, including:</p><ul><li>Administrative Actions Logging</li><li>MinRole enhancements</li><li>SharePoint Custom Tiles</li><li>Hybrid Auditing (preview)</li><li>Hybrid Taxonomy</li><li>OneDrive API for SharePoint on-premises</li><li>OneDrive for Business modern experience (available to Software Assurance customers)</li></ul><p>The OneDrive for Business modern user experience requires an active Software Assurance contract at the time that it is enabled, either by installation of the public update or by manual enablement. If you don't have an active Software Assurance contract at the time of enablement, you must turn off the OneDrive for Business modern user experience.</p><p>For more information, see <a href=\"https://go.microsoft.com/fwlink/?linkid=832679\">New features included in the November 2016 Public Update for SharePoint Server 2016 (Feature Pack 1)</a> and <a href=\"https://go.microsoft.com/fwlink/?linkid=856819\">New features included in the September 2017 Public Update for SharePoint Server 2016 (Feature Pack 2)</a>.</p><h2>Improvements and fixes</h2><p>This security update contains improvements and fixes for the following nonsecurity issues:</p><ul><li><p>Assume that you have an enterprise resource that is a part of a team assignment pool. When you go to the <strong>Resource Center</strong>, select the resource and then click the <strong>Capacity Planning</strong> button, the resource is not displayed, and in some cases you see the error \u201cSorry, something went wrong.\u201d</p></li><li><p>When you set properties that are imported from Active Directory by using the user interface, certain unchecked containers other than organization unit (OU) scope are\u00a0not respected.</p></li><li><p>Consider the following scenario:</p><ul><li>A project manager publishes a task to a team member.</li><li>The team member goes to their timesheet and enters actual work on the task.</li><li>The timesheet is submitted and then approved.</li><li>The project in which the task exists is deleted.</li><li>The team member goes back to their timesheet.</li></ul><p>In this situation, the task on which the actual work was submitted is no longer there.</p></li><li><p>This update fixes an issue where the top report part of the <strong>Search Reports</strong> would count the same queries incorrectly with different casing. For example, \u201cquery\u201d, \u201cQUERY\u201d, and \u201cQuery\u201d were treated as unique query texts and counted accordingly. This fix\u00a0lowercases the query text before calculating the counts.</p></li><li><p>When you search Chinese-Simplified or Chinese-Traditional content\u00a0in SharePoint 2016, you may not see the relevant results or the query keywords may not be highlighted in the results. This issue occurs because the search falls\u00a0back to the English word breaker when the query is <span>Chinese-Simplified or Chinese-Traditional based. This update resolves the issue\u00a0so that the correct word breaker is selected.</span></p></li><li><p>When you search for keywords that contain some specific Korean characters, the search fails because the token length is calculated incorrectly.</p></li><li><p>When you delete a value from a custom field that's configured to display a graphical indicator, the record in the database is not deleted, but instead the value is set to <em>NULL</em>, and the indicator value is preserved in reporting.</p></li><li><p>This update reduces the default version limit number for the default document library on new SharePoint 2016 team sites from 500 down to 10.\u00a0This\u00a0will make storage capacity planning easier.</p></li><li><p>This update changes the short names of the services that are using a built-in service account to friendly display names so that it\u2019s easy to understand what service is described in the SharePoint health rules report.\u00a0</p></li><li><p>This update improves the Thai\u00a0word breaker for complex compound words when you search in SharePoint.</p></li><li><p>Translates some terms in multiple languages to make sure that the meaning is accurate.</p></li><li><p>This update also has the following improvements:</p><ul><li>Improves the SharePoint Health Analyzer algorithm that checks the free space on drives to handle large drives better. The algorithm will now report a warning if the free disk space is less than 10 GB\u00a0or report an error if the free disk space is less than 4 GB.</li><li>Removes the following five health analyzer rules to reduce noise:<ul><li><a href=\"https://technet.microsoft.com/en-us/library/ff805086(v=office.16).aspx\">Health Analyzer: Validate the My Site Host and individual My Sites are on a dedicated Web application and separate URL domain</a></li><li><a href=\"https://technet.microsoft.com/en-us/library/hh564121(v=office.16).aspx\">Health Analyzer: Database has large amounts of unused space</a></li><li><a href=\"https://technet.microsoft.com/en-us/library/hh397417(v=office.16).aspx\">Health Analyzer: Alternate access URLs have not been configured</a></li><li><a href=\"https://technet.microsoft.com/en-us/library/jj219685(v=office.16).aspx\">Health Analyzer: People search relevance is not optimized when the Active Directory has errors in the manager reporting structure</a></li><li><a href=\"https://technet.microsoft.com/en-us/library/ff805060(v=office.16).aspx\">Health Analyzer: Search - One or more crawl databases may have fragmented indices</a></li></ul></li></ul></li></ul><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011576\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/downloads/details.aspx?familyid=dd16461c-5fec-4ec9-9c21-f48592d8ecfd\" managed-link=\"\" target=\"_blank\">Download the security update KB4011576 for the 64-bit version of SharePoint Server 2016</a></li></ul><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a href=\"https://support.microsoft.com/en-us/help/20171212\">security update deployment information: December 12, 2017</a>.</p><h3>Security update replacement information</h3><p>This security update replaces the\u00a0previously released update,\u00a0<a data-content-id=\"4011244\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB 4011244</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>sts2016-kb4011576-fullfile-x64-glb.exe</td><td>1393A2F066A5CFC86A1F0B2998EFA316F8D98148</td><td>99700E2C70182DA73387B5BA64E4E097DC387579A572B4C6F1456F57766D9D8A</td></tr></tbody></table><h3>File information</h3><p>For the list of files this security update KB 4011576 contains, download the\u00a0<a aria-live=\"rude\" data-bi-name=\"content-anchor-link\" data-content-id=\"\" data-content-type=\"\" href=\"http://download.microsoft.com/download/7/9/0/790E4667-2FFA-4599-B17C-6F8623E740CC/4011576.csv\" managed-link=\"\" tabindex=\"0\" target=\"_blank\">file information for update 4011576</a>.\u00a0</p><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update FAQ</a><br/><br/>Security solutions for IT professionals: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" target=\"\">Security Support and Troubleshooting</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"\">Microsoft Secure</a><br/><br/>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a></p><p>Propose a feature or provide feedback on SharePoint:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-bi-name=\"content-anchor-link\" data-content-id=\"\" data-content-type=\"\" href=\"http://sharepoint.uservoice.com/\" managed-link=\"\" tabindex=\"0\" target=\"_self\">SharePoint User Voice portal</a></p></body></html>", "modified": "2017-12-12T18:14:05", "id": "KB4011576", "href": "https://support.microsoft.com/en-us/help/4011576/", "published": "2017-12-07T17:14:11", "title": "Description of the security update for SharePoint Server 2016: December 12, 2017", "type": "mskb", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2019-03-21T00:15:13", "bulletinFamily": "info", "description": "### *Detect date*:\n12/12/2017\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information and gain privileges.\n\n### *Affected products*:\nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Office 2016 Click-to-Run (C2R) for 32-bit editions \nMicrosoft Office 2016 Click-to-Run (C2R) for 64-bit editions \nMicrosoft Office 2016 for Mac \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Word 2007 Service Pack 3 \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[ADV170021](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV170021>) \n[CVE-2017-11934](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11934>) \n[CVE-2017-11935](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11935>) \n[CVE-2017-11936](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11936>) \n[CVE-2017-11939](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2017-11934](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11934>)4.3Critical \n[CVE-2017-11935](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11935>)9.3Critical \n[CVE-2017-11936](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11936>)6.5Critical \n[CVE-2017-11939](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11939>)4.0Critical\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[4011095](<http://support.microsoft.com/kb/4011095>) \n[4011277](<http://support.microsoft.com/kb/4011277>) \n[4011575](<http://support.microsoft.com/kb/4011575>) \n[4011576](<http://support.microsoft.com/kb/4011576>) \n[4011590](<http://support.microsoft.com/kb/4011590>) \n[4011608](<http://support.microsoft.com/kb/4011608>) \n[4011612](<http://support.microsoft.com/kb/4011612>) \n[4011614](<http://support.microsoft.com/kb/4011614>) \n[4011602](<http://support.microsoft.com/kb/4011602>) \n[4011605](<http://support.microsoft.com/kb/4011605>) \n[4011627](<http://support.microsoft.com/kb/4011627>) \n[4011660](<http://support.microsoft.com/kb/4011660>) \n[4011639](<http://support.microsoft.com/kb/4011639>) \n[4011606](<http://support.microsoft.com/kb/4011606>)", "modified": "2019-03-07T00:00:00", "published": "2017-12-12T00:00:00", "id": "KLA11155", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11155", "title": "\r KLA11155Multiple vulnerabilities in Microsoft Office ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "talosblog": [{"lastseen": "2018-01-29T19:59:50", "bulletinFamily": "blog", "description": "Today, Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 34 new vulnerabilities with 21 of them rated critical and 13 of them rated important. These vulnerabilities impact Edge, Exchange, Internet Explorer, Office, Scripting Engine, Windows, and more. \n \nIn addition to the 33 vulnerabilities addressed, Microsoft has also released an update for Microsoft Office which improves security by disabling the Dynamic Data Exchange (DDE) protocol. This update is detailed in [ADV170021](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV170021>) and impacts all supported versions of Office. Organizations who are unable to install this update should consult the advisory for workaround that help mitigate DDE exploitation attempts. \n \n\n\n## Vulnerabilities Rated Critical\n\n \nMicrosoft has assigned the following vulnerabilities a Critical severity rating: \n \n\n\n * [CVE-2017-11886 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11886>)\n * [CVE-2017-11888 - Microsoft Edge Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11888>)\n * [CVE-2017-11889 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11889>)\n * [CVE-2017-11890 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890>)\n * [CVE-2017-11893 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893>)\n * [CVE-2017-11894 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11894>)\n * [CVE-2017-11895 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11895>)\n * [CVE-2017-11901 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11901>)\n * [CVE-2017-11903 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11903>)\n * [CVE-2017-11905 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11905>)\n * [CVE-2017-11907 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11907>)\n * [CVE-2017-11908 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11908>)\n * [CVE-2017-11909 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11909>)\n * [CVE-2017-11910 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11910>)\n * [CVE-2017-11911 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911>)\n * [CVE-2017-11912 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11912>)\n * [CVE-2017-11914 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11914>)\n * [CVE-2017-11918 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11918>)\n * [CVE-2017-11930 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11930>)\n * [CVE-2017-11937 - Microsoft Malware Protection Engine Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11937>)\n * [CVE-2017-11940 - Microsoft Malware Protection Engine Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11940>)\n \n \nThe following is a brief description of each vulnerability. \n \n\n\n### Multiple CVEs - Scripting Engine Memory Corruption Vulnerability\n\n \nMultiple vulnerabilities have been identified in the scripting engines of Edge and Internet Explorer that could allow an attacker to remotely execute arbitrary code. These vulnerabilities all manifest due to the scripting engines in Edge and Internet Explorer improperly handling objects in memory. As a result, successful exploitation could lead to arbitrary code execution in the context of the current user. Scenarios where these vulnerabilities would likely be exploited include web-based attacks where the user navigates to a malicious web page designed to exploit of these vulnerabilities or, in some cases, opens a Microsoft Office document containing an embedded ActiveX control marked \"safe for initialization.\" \n \nThe following is a list of CVEs related to these vulnerabilities: \n \n\n\n * CVE-2017-11886\n * CVE-2017-11889\n * CVE-2017-11890\n * CVE-2017-11893\n * CVE-2017-11894\n * CVE-2017-11895\n * CVE-2017-11901\n * CVE-2017-11903\n * CVE-2017-11905\n * CVE-2017-11907\n * CVE-2017-11908\n * CVE-2017-11909\n * CVE-2017-11910\n * CVE-2017-11911\n * CVE-2017-11912\n * CVE-2017-11914\n * CVE-2017-11918\n * CVE-2017-11930\n \n \n\n\n### CVE-2017-11888 - Microsoft Edge Memory Corruption Vulnerability\n\n \nA vulnerability have been identified in the scripting engines of Edge and Internet Explorer that could allow an attacker to remotely execute arbitrary code. This vulnerability manifests due to the scripting engines in Edge and Internet Explorer improperly handling objects in memory. As a result, successful exploitation could lead to arbitrary code execution in the context of the current user. Users could be exploited if they navigate to a malicious web page designed to exploit of these vulnerabilities. \n \n\n\n### Multiple CVEs - Microsoft Malware Protection Engine Remote Code Execution Vulnerability\n\n \nTwo arbitrary code execution vulnerabilities have been identified within the Microsoft Malware Protection Engine that could allow an attacker to execute code in the context of the LocalSystem account. These vulnerabilities manifest as a result of the engine improperly scanning files. Exploitation of these vulnerabilities is achievable if the system scans a specially crafted file with an affected version of the Microsoft Malware Protection Engine. Note that these update typically will not require action by users or administrators as the the built-in mechanism for automatic deployment of these updates will account within 48 hours of release. \n \n\n\n * CVE-2017-11937\n * CVE-2017-11940\n \n\n\n## Vulnerabilities Rated Important\n\n \nMicrosoft has assigned the following vulnerabilities an Important severity rating: \n \n\n\n * [CVE-2017-11885 - Windows RRAS Service Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11885>)\n * [CVE-2017-11887 - Scripting Engine Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887>)\n * [CVE-2017-11899 - Microsoft Windows Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11899>)\n * [CVE-2017-11906 - Scripting Engine Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11906>)\n * [CVE-2017-11913 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11913>)\n * [CVE-2017-11916 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11916>)\n * [CVE-2017-11919 - Scripting Engine Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11919>)\n * [CVE-2017-11927 - Microsoft Windows Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927>)\n * [CVE-2017-11932 - Microsoft Exchange Spoofing Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11932>)\n * [CVE-2017-11934 - Microsoft PowerPoint Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11934>)\n * [CVE-2017-11935 - Microsoft Excel Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11935>)\n * [CVE-2017-11936 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11936>)\n * [CVE-2017-11939 - Microsoft Office Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939>)\n \n \nThe following is a brief description of each vulnerability. \n \n\n\n### CVE-2017-11885 - Windows RRAS Service Remote Code Execution Vulnerability\n\n \nA vulnerability has been identified that exists in RPC on systems where Routing and Remote Access is enabled. Successful exploitation of this vulnerability could result in code execution. In order to exploit this vulnerability, an attacker would need to run an application specifically designed to exploit this vulnerability. Routing and Remote access is not enabled in default configurations of Windows. On systems where Routing and Remote Access is disabled, the system is not vulnerable. \n \n\n\n### Multiple CVEs - Scripting Engine Information Disclosure Vulnerability\n\n \nMultiple vulnerabilities have been identified in the scripting engines of Edge and Internet Explorer that could allow an attacker to obtain information to further compromise a user's system. These vulnerabilities all manifest due to the scripting engine improperly handling objects in memory. Successful exploitation would give an attacker sensitive information that could then be used in other exploits. A scenario where users could be exploited include web-based attacks, where a user navigates to a malicious web page designed to exploit of one of these vulnerabilities. \n \nThe following is a list of CVEs related to these vulnerabilities: \n \n\n\n * CVE-2017-11887\n * CVE-2017-11906\n * CVE-2017-11919\n \n \n\n\n### CVE-2017-11899 - Microsoft Windows Security Feature Bypass Vulnerability\n\n \nA vulnerability has been identified that affects Device Guard. Successful exploitation of this vulnerability could result in Device Guard incorrectly validating untrusted files. As Device Guard uses signatures to determine whether a file is benign or malicious, this could cause Device Guard to allow a malicious file to execute on vulnerable systems. An attacker could leverage this vulnerability to cause an untrusted file to appear as if it is trusted. \n \n\n\n### Multiple CVEs - Scripting Engine Memory Corruption Vulnerability\n\n \nMultiple vulnerabilities have been identified in the scripting engines of Edge and Internet Explorer that could allow an attacker to remotely execute arbitrary code. These vulnerabilities all manifest due to the scripting engines in Edge and Internet Explorer improperly handling objects in memory. As a result, successful exploitation could lead to arbitrary code execution in the context of the current user. Scenarios where these vulnerabilities would likely be exploited include web-based attacks where the user navigates to a malicious web page designed to exploit of these vulnerabilities or, in some cases, opens a Microsoft Office document containing an embedded ActiveX control marked \"safe for initialization.\" \n \nThe following is a list of CVEs related to these vulnerabilities: \n \n\n\n * CVE-2017-11913\n * CVE-2017-11916\n \n \n\n\n### CVE-2017-11927 - Microsoft Windows Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability has been identified that affects the Windows its:// protocol handler. This vulnerability manifests due to the protocol handler sending network traffic to a remote site when determining the zone associated with a URL that is provided to the protocol handler. An attacker could attempt to leverage this vulnerability to obtain sensitive information. This vulnerability could be leveraged to obtain NTLM hash values associated with a victim's account. \n \n\n\n### CVE-2017-11932 - Microsoft Exchange Spoofing Vulnerability\n\n \nA spoofing vulnerability has been identified that affects Microsoft Exchange. This vulnerability manifests due to Outlook Web Access (OWA) failing to properly handle certain web requests. This vulnerability could be leveraged by attackers to inject scripts and content. This vulnerability could also be leveraged to redirect clients to a malicious web site. Successful exploitation of this vulnerability would require an attacker to send victims a specially crafted email containing a malicious link. \n \n\n\n### CVE-2017-11934 - Microsoft PowerPoint Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability has been identified that affects Microsoft Office. This vulnerability manifests due to Microsoft Office improperly disclosing contents in memory. This vulnerability could be leveraged by an attacker to obtain sensitive information that could be used to launch additional attacks against a target system. Successful exploitation of this vulnerability would require an attacker to send a specially crafted file to a victim and convince them to open the file. \n \n\n\n### CVE-2017-11935 - Microsoft Excel Remote Code Execution Vulnerability\n\n \nAn arbitrary code execution vulnerability has been identified in Microsoft Excel which manifests as a result of improperly handling objects in memory. An attacker could exploit this vulnerability by creating a specially crafted Excel document which triggers the vulnerability. Successful exploitation would allow an attacker to execute arbitrary code in the context of the current user. Scenarios where this could occur include email-based attacks or attacks where users download malicious files off of a site hosting user-created content (DropBox, OneDrive, Google Drive). \n \n\n\n### CVE-2017-11936 - Microsoft SharePoint Elevation of Privilege Vulnerability\n\n \nA privilege escalation vulnerability has been identified in Microsoft SharePoint Server that could potentially allow an attacker to impersonate a user and perform restricted actions. This vulnerability manifests due to SharePoint improperly sanitizing specially crafted web requests. An authenticated user who exploits this vulnerability could proceed to perform a cross-site scripting attack to cause other users to execute arbitrary JavaScript in the context of that user. This could then allow an attacker to read content, change permissions, or inject other malicious content on behalf of that user if permitted. \n \n\n\n### CVE-2017-11939 - Microsoft Office Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability has been identified in Microsoft Office that could leak a user's private key. This vulnerability manifests as a result of Visual Basic macros in Office incorrectly exporting a user's private key from the certificate store while saving a document. Note that an attacker would need to exploit another vulnerability or socially engineer the user to obtain the document containing the leaked private key in order to leverage it. \n \n\n\n## Coverage\n\n \nIn response to these vulnerability disclosures, Talos is releasing the following Snort rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up to date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort Rules: \n \n\n\n * 37283-37284, 45121-45124, 45128-40133, 45138-45153, 45155-45156, 45160-45163,45167-45170.\n \n \n\n\n[](<http://feeds.feedburner.com/~ff/feedburner/Talos?a=1A84Sx13xAc:ZeJ1KmvCEYI:yIl2AUoC8zA>)\n\n", "modified": "2017-12-12T23:32:56", "published": "2017-12-12T15:32:00", "id": "TALOSBLOG:C29A5D06DFA4855828033CE3321D48DE", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/1A84Sx13xAc/ms-tuesday.html", "type": "talosblog", "title": "Microsoft Patch Tuesday - December 2017", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "trendmicroblog": [{"lastseen": "2018-01-09T09:54:31", "bulletinFamily": "blog", "description": "\n\nIf you read my weekly blog or follow me on [Twitter](<https://twitter.com/elisal>), you know that I\u2019m a huge sports fan. Unfortunately, when you don\u2019t live in the town of your favorite team, you can be subject to blackout rules. So, my husband and I decided to purchase NFL Sunday Ticket from DirecTV. Fast forward to a couple of years ago \u2013 I wanted to watch my team play, but the channel that the game was supposed to be on was showing another game featuring my least favorite team instead. Needless to say, I was a little upset. I called DirecTV and I wasn\u2019t shy about my feelings on the situation. The customer service representative put me on hold to figure out the problem. Why wasn\u2019t I able to see my game? The game was already over. I\u2019m sure the team at DirecTV had a big laugh over my mistake, but I owned up to it and apologized to the representative.\n\nWhen a vulnerability is submitted to the Zero Day Initiative (ZDI), the affected vendor is given 120 days to take action to patch the vulnerability. If the deadline is not met, the ZDI will publicly disclose the vulnerability in accordance with its disclosure policy. Earlier this week, the Zero Day Initiative (ZDI) published a zero-day vulnerability as a result of a vendor not patching a vulnerability. One of our internal researchers, [Ricky Lawshae](<https://twitter.com/HeadlessZeke>), submitted a vulnerability to the Zero Day Initiative in mid-June of this year involving equipment that DirecTV uses with its Wireless Genie devices. The affected equipment is a Linksys WVBR0-25 which is used as a wireless video bridge. Ricky reviewed the scripts running on the Linksys device and found one that he could to inject additional commands. He was able to implement a root shell on the box in less than 30 seconds by exploiting this command injection vulnerability, which ultimately granted him full remote unauthenticated administrator control over the device. The ZDI attempted to contact the vendor several times regarding the vulnerability but never received a reply. The ZDI informed Linksys that the vulnerability would be published on December 12, 2017. You can read [Ricky\u2019s blog](<https://www.zerodayinitiative.com/blog/2017/12/13/remote-root-in-directvs-wireless-video-bridge-a-tale-of-rage-and-despair>) to get more details on this vulnerability as well as view a video of the exploit in action.**Microsoft Update**\n\nThis week\u2019s Digital Vaccine\u00ae (DV) package includes coverage for Microsoft updates released on or before December 12, 2017. Security patches were released by Microsoft covering Internet Explorer (IE), Edge, Windows, Office, SharePoint, and Exchange. Three of the Microsoft CVEs came through the ZDI program. The following table maps Digital Vaccine filters to the Microsoft updates. Filters marked with an asterisk (*) shipped prior to this DV package, providing preemptive zero-day protection for customers. You can get more detailed information on this month\u2019s security updates from Dustin Childs\u2019 [December 2017 Security Update Review](<https://www.zerodayinitiative.com/blog/2017/12/12/the-december-2017-security-update-review>) from the Zero Day Initiative:\n\n**CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|--- \nCVE-2017-11885 | 30092 | \nCVE-2017-11886 | 30069 | \nCVE-2017-11887 | 20792 | \nCVE-2017-11888 | 30070 | \nCVE-2017-11889 | 30075 | \nCVE-2017-11890 | 30068 | \nCVE-2017-11893 | 30076 | \nCVE-2017-11894 | 30077 | \nCVE-2017-11895 | 30078 | \nCVE-2017-11899 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11901 | *29900 | \nCVE-2017-11903 | 30079 | \nCVE-2017-11905 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11906 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11907 | 30081 | \nCVE-2017-11908 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11909 | 30082 | \nCVE-2017-11910 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11911 | 30083 | \nCVE-2017-11912 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11913 | *29786 | \nCVE-2017-11914 | 30080 | \nCVE-2017-11916 | 30085 | \nCVE-2017-11918 | 30074 | \nCVE-2017-11919 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11927 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11930 | 30086 | \nCVE-2017-11932 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11934 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11935 | 30088 | \nCVE-2017-11936 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2017-11937 | 30093 | \nCVE-2017-11939 | | Vendor Deemed Reproducibility or Exploitation Unlikely \n \n \n\n**End of Support Bulletin**\n\nEarlier this week, we announced the end of support for a number of TippingPoint software releases across various models.\n\nDate of Announcement: December 12, 2017\n\n \n\nAffected IPS (N/NX-Series) TOS Versions: 3.7.0, 3.7.1, 3.7.2, 3.8.0, 3.8.1, 3.8.2, 3.8.3, 3.9.0, 3.9.1\n\nEnd of Engineering: March 31, 2018\n\nEnd of Support: December 31, 2018\n\n \n\nAffected IPS (S-Series) TOS Versions: 3.6.4, 3.6.5, 3.6.6\n\nEnd of Engineering: March 31, 2018\n\nEnd of Support: December 31, 2018\n\n \n\nAffected TPS TOS Versions: 4.0.2, 4.1.0, 4.1.1, 4.1.2, 4.2.0\n\nEnd of Engineering: March 31, 2018\n\nEnd of Support: December 31, 2018\n\n \n\nAffected SMS TOS Versions: 4.4.0\n\nEnd of Engineering: March 31, 2018\n\nEnd of Support: December 31, 2018\n\n \n\nFactory Release of TPS 5.0.0: October 16, 2017\n\nFactory Release of SMS 5.0.0: March 31, 2018\n\nFactory Release of IPS 3.8.4: March 31, 2018\n\nCustomers with any questions or need assistance with migration planning can contact the TippingPoint Technical Assistance Center. Release notes are also available on <https://tmc.tippingpoint.com>.\n\n**Zero-Day Filters**\n\nThere are no new zero-day filters in this week\u2019s Digital Vaccine (DV) package. A number of existing filters in this week\u2019s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of [published advisories](<http://www.zerodayinitiative.com/advisories/published/>) and [upcoming advisories](<http://www.zerodayinitiative.com/advisories/upcoming/>) on the [Zero Day Initiative](<http://www.zerodayinitiative.com/>) website. You can also follow the Zero Day Initiative on Twitter [@thezdi](<https://twitter.com/thezdi>) and on their [blog](<https://www.zerodayinitiative.com/blog>).\n\n**Updated Existing Zero-Day Filters**\n\nThis section highlights specific filter(s) of interest in this week\u2019s Digital Vaccine package that have been updated as a result of a vendor either issuing a patch for a vulnerability found via the Zero Day Initiative or a vulnerability that has been published by the Zero Day Initiative in accordance with its Disclosure Policy.\n\nThis week\u2019s updated zero-day filters focus on two of the vulnerabilities from this month\u2019s Microsoft update. The updated filters reflect the fact that the vulnerabilities have been published because Microsoft has issued patches for them. The dates in parentheses after each filter reflects the date we had protection in place for our customers:\n\n**_Microsoft (2)_**\n\n\u2022 29900: HTTP: Microsoft Chakra Javascript Array JIT Optimization Type Confusion Vulnerability (November 7, 2017)\n\n\u2022 29786: HTTP: Microsoft Windows VBScript VT_BSTR Use-After-Free Vulnerability (October 24, 2017)\n\n**Missed Last Week\u2019s News?**\n\nCatch up on last week\u2019s news in my [weekly recap](<http://blog.trendmicro.com/tippingpoint-threat-intelligence-zero-day-coverage-week-december-4-2017/>).", "modified": "2017-12-15T16:06:45", "published": "2017-12-15T16:06:45", "id": "TRENDMICROBLOG:83CF76ED2F779A162F6FE7688839D2BF", "href": "http://blog.trendmicro.com/tippingpoint-threat-intelligence-zero-day-coverage-week-december-11-2017/", "type": "trendmicroblog", "title": "TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of December 11, 2017", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}