Lucene search

K
openvasCopyright (C) 2017 Greenbone AGOPENVAS:1361412562310810834
HistoryMar 30, 2017 - 12:00 a.m.

Microsoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075)

2017-03-3000:00:00
Copyright (C) 2017 Greenbone AG
plugins.openvas.org
33

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.334 Low

EPSS

Percentile

97.1%

This host is missing a critical security
update according to Microsoft Bulletin MS17-013.

# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.810834");
  script_version("2023-07-14T16:09:27+0000");
  script_cve_id("CVE-2017-0060", "CVE-2017-0073", "CVE-2017-0108", "CVE-2017-0014");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-07-14 16:09:27 +0000 (Fri, 14 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2017-08-16 01:29:00 +0000 (Wed, 16 Aug 2017)");
  script_tag(name:"creation_date", value:"2017-03-30 14:40:25 +0530 (Thu, 30 Mar 2017)");
  script_name("Microsoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075)");

  script_tag(name:"summary", value:"This host is missing a critical security
  update according to Microsoft Bulletin MS17-013.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to the way that the
  Windows Graphics Device Interface (GDI) handles objects in memory.");

  script_tag(name:"impact", value:"Successful exploitation will allow an
  attacker to execute arbitrary code, could take control of the affected system.
  An attacker could then install programs. View, change, or delete data, or
  create new accounts with full user rights.");

  script_tag(name:"affected", value:"- Microsoft Office 2007 Service Pack 3

  - Microsoft Office 2010 Service Pack 2");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"executable_version");

  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3127945");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/96713");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/96637");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/96722");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/96013");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3141535");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3178688");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3127958");
  script_xref(name:"URL", value:"https://technet.microsoft.com/library/security/MS17-013");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("secpod_office_products_version_900032.nasl");
  script_mandatory_keys("MS/Office/Ver");
  script_require_ports(139, 445);
  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

## MS Office 2007/2010

OfficeVer = get_kb_item("MS/Office/Ver");
if(!OfficeVer  || OfficeVer !~ "^(12|14).*"){
  exit(0);
}

msPath = registry_get_sz(key:"SOFTWARE\Microsoft\Windows\CurrentVersion",
                            item:"CommonFilesDir");
if(msPath)
{
  foreach ver (make_list("OFFICE12", "OFFICE14"))
  {
    offPath = msPath + "\Microsoft Shared\" + ver;
    msdllVer = fetch_file_version(sysPath:offPath, file_name:"Ogl.dll");

    msPath =  msPath +  "\Microsoft Office\" + ver;
    dllVer = fetch_file_version(sysPath:msPath, file_name:"Usp10.dll");

    if(msdllVer)
    {
      if(msdllVer =~ "^12"){
        Vulnerable_range  =  "12.0 - 12.0.6764.4999";
      }
      else if(msdllVer =~ "^14"){
        Vulnerable_range  =  "14.0 - 14.0.7179.4999";
      }

      if(version_in_range(version:msdllVer, test_version:"14.0", test_version2:"14.0.7179.4999") ||
         version_in_range(version:msdllVer, test_version:"12.0", test_version2:"12.0.6764.4999"))
      {
        report = 'File checked:     ' + offPath + "\Ogl.dll" + '\n' +
                 'File version:     ' + msdllVer  + '\n' +
                 'Vulnerable range: ' + Vulnerable_range + '\n' ;
        security_message(data:report);
        exit(0);
      }
    }

    if(dllVer)
    {
      if(version_in_range(version:dllVer, test_version:"1.0626.6002.00000", test_version2:"1.0626.6002.24057"))
      {
        VULN1 = TRUE;
        Vulnerable_range1 = "1.0626.6002.00000 - 1.0626.6002.24057" ;
      }
      else if(version_in_range(version:dllVer, test_version:"1.0626.7601.00000", test_version2:"1.0626.7601.23667"))
      {
        VULN1 = TRUE;
        Vulnerable_range1 = "1.0626.7601.00000 - 1.0626.7601.23667";
      }

      if(VULN1)
      {
        report = 'File checked:     ' + msPath + "Usp10.dll" + '\n' +
                 'File version:     ' + dllVer  + '\n' +
                 'Vulnerable range: ' + Vulnerable_range1 + '\n' ;
        security_message(data:report);
        exit(0);
      }
    }
  }
}

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.334 Low

EPSS

Percentile

97.1%