Security Updates for Microsoft Dynamics NAV (Dec 2018)
2020-05-15T00:00:00
ID SMB_NT_MS18_DEC_MICROSOFT_DYNAMICS_NAV.NASL Type nessus Reporter This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2020-05-15T00:00:00
Description
The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by a cross-site scripting
(XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An authenticated,
remote attacker can exploit this, by sending a specially crafted web request, to execute arbitrary script code in a
user's browser session.
Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported
version number.
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(136616);
script_version("1.3");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2018-8651");
script_xref(name:"MSKB", value:"4479232");
script_xref(name:"MSKB", value:"4479233");
script_xref(name:"MSFT", value:"MS18-4479232");
script_xref(name:"MSFT", value:"MS18-4479233");
script_xref(name:"IAVA", value:"2018-A-0398");
script_name(english:"Security Updates for Microsoft Dynamics NAV (Dec 2018)");
script_set_attribute(attribute:"synopsis", value:
"The Microsoft Dynamics NAV install is missing a security update.");
script_set_attribute(attribute:"description", value:
"The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by a cross-site scripting
(XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An authenticated,
remote attacker can exploit this, by sending a specially crafted web request, to execute arbitrary script code in a
user's browser session.
Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported
version number.");
script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4479232");
script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4479233");
script_set_attribute(attribute:"solution", value:
"The solution varies for different versions of Microsoft Dynamics NAV :
- Dynamics NAV 2016: Install Cumulative Update 38 or later
- Dynamics NAV 2017: Install Cumulative Update 25 or later");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8651");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
script_set_attribute(attribute:"patch_publication_date", value:"2018/12/11");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/15");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"x-cpe:/a:microsoft:dynamics_nav");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Windows : Microsoft Bulletins");
script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("microsoft_dynamics_nav_server_win_installed.nbin");
script_require_keys("installed_sw/Microsoft Dynamics NAV Server");
script_require_ports(139, 445);
exit(0);
}
include('vcf.inc');
app = 'Microsoft Dynamics NAV Server';
app_info = vcf::get_app_info(app:app, win_local:TRUE);
constraints = [
{ 'min_version' : '9.0', 'fixed_version' : '9.0.50785.0' }, # 2016
{ 'min_version' : '10.0', 'fixed_version' : '10.0.26396.0' } # 2017
];
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_NOTE);
{"id": "SMB_NT_MS18_DEC_MICROSOFT_DYNAMICS_NAV.NASL", "bulletinFamily": "scanner", "title": "Security Updates for Microsoft Dynamics NAV (Dec 2018)", "description": "The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by a cross-site scripting\n(XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An authenticated,\nremote attacker can exploit this, by sending a specially crafted web request, to execute arbitrary script code in a\nuser's browser session.\n\nNote that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported\nversion number.", "published": "2020-05-15T00:00:00", "modified": "2020-05-15T00:00:00", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "href": "https://www.tenable.com/plugins/nessus/136616", "reporter": "This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://support.microsoft.com/en-us/help/4479233", "https://support.microsoft.com/en-us/help/4479232"], "cvelist": ["CVE-2018-8651"], "type": "nessus", "lastseen": "2021-01-05T14:27:48", "edition": 4, "viewCount": 22, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-8651"]}, {"type": "symantec", "idList": ["SMNTC-106077"]}, {"type": "mscve", "idList": ["MS:CVE-2018-8651"]}, {"type": "kaspersky", "idList": ["KLA11382"]}], "modified": "2021-01-05T14:27:48", "rev": 2}, "score": {"value": 4.7, "vector": "NONE", "modified": "2021-01-05T14:27:48", "rev": 2}, "vulnersScore": 4.7}, "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(136616);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2018-8651\");\n script_xref(name:\"MSKB\", value:\"4479232\");\n script_xref(name:\"MSKB\", value:\"4479233\");\n script_xref(name:\"MSFT\", value:\"MS18-4479232\");\n script_xref(name:\"MSFT\", value:\"MS18-4479233\");\n script_xref(name:\"IAVA\", value:\"2018-A-0398\");\n\n script_name(english:\"Security Updates for Microsoft Dynamics NAV (Dec 2018)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Dynamics NAV install is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Dynamics NAV install is missing a security update. It is, therefore, affected by a cross-site scripting\n(XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An authenticated,\nremote attacker can exploit this, by sending a specially crafted web request, to execute arbitrary script code in a\nuser's browser session.\n\nNote that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported\nversion number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4479232\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4479233\");\n script_set_attribute(attribute:\"solution\", value:\n\"The solution varies for different versions of Microsoft Dynamics NAV :\n\n - Dynamics NAV 2016: Install Cumulative Update 38 or later\n - Dynamics NAV 2017: Install Cumulative Update 25 or later\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8651\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/12/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/12/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/05/15\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/a:microsoft:dynamics_nav\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_dynamics_nav_server_win_installed.nbin\");\n script_require_keys(\"installed_sw/Microsoft Dynamics NAV Server\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\napp = 'Microsoft Dynamics NAV Server';\n\napp_info = vcf::get_app_info(app:app, win_local:TRUE);\n\nconstraints = [\n { 'min_version' : '9.0', 'fixed_version' : '9.0.50785.0' }, # 2016\n { 'min_version' : '10.0', 'fixed_version' : '10.0.26396.0' } # 2017\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_NOTE);\n", "naslFamily": "Windows : Microsoft Bulletins", "pluginID": "136616", "cpe": ["x-cpe:/a:microsoft:dynamics_nav"], "cvss3": {"score": 5.4, "vector": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"}, "scheme": null}
{"cve": [{"lastseen": "2020-10-03T13:20:27", "description": "A cross site scripting vulnerability exists when Microsoft Dynamics NAV does not properly sanitize a specially crafted web request to an affected Dynamics NAV server, aka \"Microsoft Dynamics NAV Cross Site Scripting Vulnerability.\" This affects Microsoft Dynamics NAV.", "edition": 3, "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 5.4, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2018-12-12T00:29:00", "title": "CVE-2018-8651", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8651"], "modified": "2019-01-03T13:57:00", "cpe": ["cpe:/a:microsoft:dynamics_nav:2017", "cpe:/a:microsoft:dynamics_nav:2016"], "id": "CVE-2018-8651", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8651", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:dynamics_nav:2017:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:dynamics_nav:2016:*:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-12-12T01:10:20", "bulletinFamily": "software", "cvelist": ["CVE-2018-8651"], "description": "### Description\n\nMicrosoft Dynamics NAV is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to perform unauthorized actions such as reading, modifying, or deleting content, or inject malicious content. Microsoft Dynamics NAV 2016 and 2017 versions are vulnerable.\n\n### Technologies Affected\n\n * Microsoft Dynamics NAV 2016 \n * Microsoft Dynamics NAV 2017 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nAttackers may successfully exploit client flaws in the browser through cross-site scripting vulnerabilities. When possible, run client software as regular user accounts with limited access to system resources. This may limit the immediate consequences of client-side vulnerabilities. \n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to detect and block attacks and anomalous activity such as requests containing suspicious URI sequences. Since the webserver may log such requests, review its logs regularly.\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to websites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users. \n\n**Set web browser security to disable the execution of script code or active content.** \nSince exploiting cross-site scripting issues often requires malicious script code to run in browsers, consider disabling script code and active content support within a client browser as a way to prevent a successful exploit. Note that this mitigation tactic might adversely affect legitimate sites that rely on the execution of browser-based script code. \n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2018-12-11T00:00:00", "published": "2018-12-11T00:00:00", "id": "SMNTC-106077", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106077", "type": "symantec", "title": "Microsoft Dynamics NAV CVE-2018-8651 Cross Site Scripting Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}], "mscve": [{"lastseen": "2020-08-07T11:48:24", "bulletinFamily": "microsoft", "cvelist": ["CVE-2018-8651"], "description": "A cross site scripting vulnerability exists when Microsoft Dynamics NAV does not properly sanitize a specially crafted web request to an affected Dynamics NAV server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics NAV server.\n\nThe attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions within Dynamics NAV Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.\n\nThe security update addresses the vulnerability by helping to ensure that Dynamics NAV Server properly sanitizes web requests.\n", "edition": 2, "modified": "2019-01-08T08:00:00", "id": "MS:CVE-2018-8651", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651", "published": "2019-01-08T08:00:00", "title": "Microsoft Dynamics NAV Cross Site Scripting Vulnerability", "type": "mscve", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "kaspersky": [{"lastseen": "2020-09-02T11:46:56", "bulletinFamily": "info", "cvelist": ["CVE-2018-8651"], "description": "### *Detect date*:\n12/11/2018\n\n### *Severity*:\nHigh\n\n### *Description*:\nCross-site-scripting (XSS) vulnerability was found in Microsoft Dynamics NAV. Malicious users can exploit this vulnerability remotely via specially crafted web page to spoof user interface.\n\n### *Affected products*:\nMicrosoft Dynamics NAV 2017 \nMicrosoft Dynamics NAV 2016\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2018-8651](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651>) \n\n\n### *Impacts*:\nSUI \n\n### *Related products*:\n[Microsoft Dynamics 365](<https://threats.kaspersky.com/en/product/Microsoft-Dynamics-365/>)\n\n### *CVE-IDS*:\n[CVE-2018-8651](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8651>)6.5High\n\n### *KB list*:\n[4479233](<http://support.microsoft.com/kb/4479233>) \n[4479232](<http://support.microsoft.com/kb/4479232>) \n[4482986](<http://support.microsoft.com/kb/4482986>)\n\n### *Microsoft official advisories*:", "edition": 12, "modified": "2020-05-22T00:00:00", "published": "2018-12-11T00:00:00", "id": "KLA11382", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11382", "title": "\r KLA11382SUI vulnerability in Microsoft Dynamics ", "type": "kaspersky", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}]}