Security Updates for Microsoft Office Products (May 2018)

high Nessus Plugin ID 109614

Synopsis

The Microsoft Office Products are affected by multiple vulnerabilities.

Description

The Microsoft Office Products are missing security updates.
It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8147, CVE-2018-8148)

- An information disclosure vulnerability exists in Outlook when a message is opened. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2018-8160)

- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8157, CVE-2018-8158, CVE-2018-8161)

- A remote code execution vulnerability exists in Microsoft InfoPath when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
(CVE-2018-8173)

- A security feature bypass vulnerability exists when the Microsoft Outlook attachment block filter does not properly handle attachments. An attacker who successfully exploited the vulnerability could execute arbitrary commands. The security feature bypass by itself does not allow arbitrary code execution. (CVE-2018-8150)

Solution

Microsoft has released the following security updates to address this issue:
-KB4022137
-KB2899590
-KB3172436
-KB4022139
-KB3162075
-KB4018327

See Also

http://www.nessus.org/u?cf18707b

http://www.nessus.org/u?0637e574

http://www.nessus.org/u?d461f35a

http://www.nessus.org/u?7b26dcaa

http://www.nessus.org/u?1c093035

http://www.nessus.org/u?a5738c42

Plugin Details

Severity: High

ID: 109614

File Name: smb_nt_ms18_may_office.nasl

Version: 1.6

Type: local

Agent: windows

Published: 5/8/2018

Updated: 12/11/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8173

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2018

Vulnerability Publication Date: 5/8/2018

Reference Information

CVE: CVE-2018-8147, CVE-2018-8148, CVE-2018-8150, CVE-2018-8157, CVE-2018-8158, CVE-2018-8160, CVE-2018-8161, CVE-2018-8173

IAVA: 2018-A-0151-S

MSFT: MS18-2899590, MS18-3162075, MS18-3172436, MS18-4018327, MS18-4022137, MS18-4022139

MSKB: 2899590, 3162075, 3172436, 4018327, 4022137, 4022139