Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS21_APR_OFFICE.NASL
HistoryApr 13, 2021 - 12:00 a.m.

Security Updates for Microsoft Office Products (April 2021)

2021-04-1300:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
80
microsoft
office
products
vulnerabilities
updates
remote code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.011

Percentile

84.9%

The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:

  • Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)

  • Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)

  • Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('compat.inc');

if (description)
{
  script_id(148474);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/04");

  script_cve_id("CVE-2021-28449", "CVE-2021-28453", "CVE-2021-28454");
  script_xref(name:"MSKB", value:"2553491");
  script_xref(name:"MSKB", value:"2589361");
  script_xref(name:"MSKB", value:"3178639");
  script_xref(name:"MSKB", value:"3178643");
  script_xref(name:"MSKB", value:"4493215");
  script_xref(name:"MSKB", value:"4504738");
  script_xref(name:"MSKB", value:"4504722");
  script_xref(name:"MSKB", value:"4504726");
  script_xref(name:"MSKB", value:"4504724");
  script_xref(name:"MSKB", value:"4504739");
  script_xref(name:"MSKB", value:"4504727");
  script_xref(name:"MSFT", value:"MS21-2553491");
  script_xref(name:"MSFT", value:"MS21-2589361");
  script_xref(name:"MSFT", value:"MS21-3178639");
  script_xref(name:"MSFT", value:"MS21-3178643");
  script_xref(name:"MSFT", value:"MS21-4493215");
  script_xref(name:"MSFT", value:"MS21-4504738");
  script_xref(name:"MSFT", value:"MS21-4504722");
  script_xref(name:"MSFT", value:"MS21-4504726");
  script_xref(name:"MSFT", value:"MS21-4504724");
  script_xref(name:"MSFT", value:"MS21-4504739");
  script_xref(name:"MSFT", value:"MS21-4504727");
  script_xref(name:"IAVA", value:"2021-A-0174-S");

  script_name(english:"Security Updates for Microsoft Office Products (April 2021)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Office Products are affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:

  - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)

  - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)

  - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/2553491");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/2589361");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/3178639");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/3178643");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4493215");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504738");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504722");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504726");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504724");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504739");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4504727");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:  
  -KB2553491
  -KB2589361
  -KB3178639
  -KB3178643
  -KB4504738
  -KB4504722
  -KB4504726
  -KB4504724
  -KB4504739
  -KB4504727");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-28454");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/04/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/04/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/04/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

var bulletin = 'MS21-04';
var kbs = make_list(
  '2553491',
  '2589361',
  '3178643',
  '3178639',
  '4493215',
  '4504738',
  '4504722',
  '4504726',
  '4504724',
  '4504739',
  '4504727'
);

if (get_kb_item('Host/patch_management_checks'))
  hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);

var vuln = FALSE;
var port = kb_smb_transport();

var office_vers = hotfix_check_office_version();

var office_sp;
var path;
var kb;
var file;
var version;

# Office 2010 SP2
if (office_vers['14.0'])
{
  office_sp = get_kb_item('SMB/Office/2010/SP');
  if (!isnull(office_sp) && office_sp == 2)
  {
    prod = 'Microsoft Office 2010 SP2';

    path = hotfix_get_officecommonfilesdir(officever:'14.0');
    path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office14');
    kb = '4504738';
    file = 'mso.dll';
    version = '14.0.7268.5000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;

    path = hotfix_get_officeprogramfilesdir(officever:'14.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office14');
    kb = '4504739';
    file = 'graph.exe';
    version = '14.0.7268.5000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;

    path = hotfix_get_officecommonfilesdir(officever:'14.0');
    path = hotfix_append_path(path:path, value:'Microsoft Shared\\EURO');
    kb = '2589361';
    file = 'msoeuro.dll';
    version = '14.0.7268.5000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;

    path = hotfix_get_officeprogramfilesdir(officever:'14.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office14\\Library\\Analysis');
    kb = '2553491';
    file = 'analys32.xll';
    version = '14.0.7268.5000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;

    # wwlibcxm.dll only exists if KB2428677 is installed
    path = hotfix_get_officeprogramfilesdir(officever:'14.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office14');
    kb = '4493215';
    file = 'wwlibcxm.dll';
    version = '14.0.7268.5000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;
  }
}

# Office 2013 SP1
if (office_vers['15.0'])
{
  office_sp = get_kb_item('SMB/Office/2013/SP');
  if (!isnull(office_sp) && office_sp == 1)
  {
    prod = 'Microsoft Office 2013 SP1';

    path = hotfix_get_officecommonfilesdir(officever:'15.0');
    path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office15');
    kb = '4504726';
    file = 'mso.dll';
    version = '15.0.5337.1000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
      vuln = TRUE;

    path = hotfix_get_officeprogramfilesdir(officever:'15.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office15');
    kb = '4504727';
    file = 'graph.exe';
    version = '15.0.5337.1000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
      vuln = TRUE;
    
    path = hotfix_get_officecommonfilesdir(officever:'15.0');
    path = hotfix_append_path(path:path, value:'Microsoft Shared\\EURO');
    kb = '3178643';
    file = 'msoeuro.dll';
    version = '15.0.5337.1000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
      vuln = TRUE;

    path = hotfix_get_officeprogramfilesdir(officever:'15.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office15\\Library\\Analysis');
    kb = '3178639';
    file = 'analys32.xll';
    version = '15.0.5337.1000';
    if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
      vuln = TRUE;
  }
}

# Office 2016
if (office_vers['16.0'])
{
  office_sp = get_kb_item('SMB/Office/2016/SP');
  if (!isnull(office_sp) && office_sp == 0)
  {
    prod = 'Microsoft Office 2016';
    
    # MSI mso.dll
    path = hotfix_get_officecommonfilesdir(officever:'16.0');
    path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office16');
    if (hotfix_check_fversion(file:'mso.dll', version:'16.0.5149.1000', channel:'MSI', channel_product:'Office', path:path, kb:'4504722', bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;
    
    # MSI graph.exe
    path = hotfix_get_officeprogramfilesdir(officever:'16.0');
    path = hotfix_append_path(path:path, value:'Microsoft Office\\Office16');
    if (hotfix_check_fversion(file:'graph.exe', version:'16.0.5149.1000', channel:'MSI', channel_product:'Office', path:path, kb:'4504724', bulletin:bulletin, product:prod) == HCF_OLDER)
      vuln = TRUE;
  }
}

if (vuln)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.011

Percentile

84.9%