Security Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)

high Nessus Plugin ID 109616

Synopsis

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates.
It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2018-8149, CVE-2018-8155, CVE-2018-8156, CVE-2018-8168)

- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8161)

- An information disclosure vulnerability exists in Outlook when a message is opened. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2018-8160)

Solution

Microsoft has released the following security updates to address this issue:
-KB4018388
-KB4022135
-KB4022130
-KB4018381
-KB3114889
-KB4018390
-KB4022145
-KB4018398

See Also

http://www.nessus.org/u?0b7f20dd

http://www.nessus.org/u?f1c9bcbe

http://www.nessus.org/u?88fa1a5e

http://www.nessus.org/u?aa122164

http://www.nessus.org/u?a3a05613

http://www.nessus.org/u?861c0e32

http://www.nessus.org/u?66287670

http://www.nessus.org/u?f352ea51

Plugin Details

Severity: High

ID: 109616

File Name: smb_nt_ms18_may_office_sharepoint.nasl

Version: 1.6

Type: local

Agent: windows

Published: 5/8/2018

Updated: 4/12/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8161

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server, cpe:/a:microsoft:project_server, cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2018

Vulnerability Publication Date: 5/8/2018

Reference Information

CVE: CVE-2018-8149, CVE-2018-8155, CVE-2018-8156, CVE-2018-8160, CVE-2018-8161, CVE-2018-8168

IAVA: 2018-A-0151-S

MSFT: MS18-3114889, MS18-4018381, MS18-4018388, MS18-4018390, MS18-4018398, MS18-4022130, MS18-4022135, MS18-4022145

MSKB: 3114889, 4018381, 4018388, 4018390, 4018398, 4022130, 4022135, 4022145