Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310814708
HistoryDec 12, 2018 - 12:00 a.m.

Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565)

2018-12-1200:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
16

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.6%

This host is missing an important security
update according to Microsoft KB4461565

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.814708");
  script_version("2023-07-20T05:05:17+0000");
  script_cve_id("CVE-2018-8597", "CVE-2018-8627");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-07-20 05:05:17 +0000 (Thu, 20 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-08-24 17:37:00 +0000 (Mon, 24 Aug 2020)");
  script_tag(name:"creation_date", value:"2018-12-12 13:11:15 +0530 (Wed, 12 Dec 2018)");
  script_name("Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565)");

  script_tag(name:"summary", value:"This host is missing an important security
  update according to Microsoft KB4461565");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to:

  - An error in Microsoft Excel because it fails to properly handle objects in memory.

  - An error when Microsoft Excel software reads out of bound memory due to an
    uninitialized variable, which could disclose the contents of memory.");

  script_tag(name:"impact", value:"Successful exploitation will allow an attacker
  to run arbitrary code in the context of the current user and also gain access
  to potentially sensitive information.");

  script_tag(name:"affected", value:"Microsoft Office Compatibility Pack Service Pack 3.");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/4461565");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/106100");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/106120");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("secpod_office_products_version_900032.nasl");
  script_mandatory_keys("SMB/Office/ComptPack/Version");
  script_require_ports(139, 445);
  exit(0);
}

include("smb_nt.inc");
include("host_details.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

cmpVer = get_kb_item("SMB/Office/ComptPack/Version");
if(!cmpVer|| cmpVer !~ "^12\..*" ) exit( 0 );

os_arch = get_kb_item("SMB/Windows/Arch");
if("x86" >< os_arch){
  key_list = make_list("SOFTWARE\Microsoft\Windows\CurrentVersion");
} else if("x64" >< os_arch){
  key_list =  make_list("SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion", "SOFTWARE\Microsoft\Windows\CurrentVersion");
}

foreach key(key_list){

  msPath = registry_get_sz(key:key, item:"ProgramFilesDir");
  if(msPath) {
    xlcnvVer = get_kb_item("SMB/Office/XLCnv/Version");

    if(xlcnvVer && xlcnvVer =~ "^12.*"){
      offpath = msPath + "\Microsoft Office\Office12";
      sysVer = fetch_file_version(sysPath:offpath, file_name:"excelcnv.exe");
      if(sysVer && version_in_range(version:sysVer, test_version:"12.0", test_version2:"12.0.6805.4999")) {
        report = report_fixed_ver(file_checked:offpath + "\excelcnv.exe",
                                  file_version:sysVer, vulnerable_range:"12.0 - 12.0.6805.4999");
        security_message(data:report);
        exit(0);
      }
    }
  }
}

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.6%