Vulnerabilities > CVE-2015-6165 - Information Exposure vulnerability in Microsoft Silverlight 5.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-200
nessus

Summary

Microsoft Silverlight 5 before 5.1.41105.00 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Silverlight Information Disclosure Vulnerability," a different vulnerability than CVE-2015-6114.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Msbulletin

bulletin_idMS15-129
bulletin_url
date2015-12-08T00:00:00
impactRemote Code Execution
knowledgebase_id3106614
knowledgebase_url
severityCritical
titleSecurity Update for Silverlight to Address Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS15-129.NASL
    descriptionThe version of Microsoft Silverlight installed on the remote Windows host is affected by the following vulnerabilities : - Multiple information disclosure vulnerabilities exist due to a failure to properly handle objects in memory. An attacker can exploit these issues, via crafted Silverlight content, to more reliably predict pointer values and thus degrade the effectiveness of the Address Space Layout Randomization (ASLR) security feature, allowing the system to be further compromised. (CVE-2015-6114, CVE-2015-6165) - A remote code execution vulnerability exists due to incorrect handling of certain open and close requests, which result in read and write access violations. A remote attacker can exploit this vulnerability, via a specially crafted Silverlight application, to gain privileges and take complete control of the affected host. (CVE-2015-6166)
    last seen2020-06-01
    modified2020-06-02
    plugin id87258
    published2015-12-08
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87258
    titleMS15-129: Security Update for Silverlight to Address Remote Code Execution (3106614)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87258);
      script_version("1.9");
      script_cvs_date("Date: 2018/11/15 20:50:31");
    
      script_cve_id("CVE-2015-6114", "CVE-2015-6165", "CVE-2015-6166");
      script_bugtraq_id(78502, 78504, 78505);
      script_xref(name:"MSFT", value:"MS15-129");
      script_xref(name:"MSKB", value:"3106614");
    
      script_name(english:"MS15-129: Security Update for Silverlight to Address Remote Code Execution (3106614)");
      script_summary(english:"Checks the version of Microsoft Silverlight.exe.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A multimedia application framework installed on the remote Windows
    host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Silverlight installed on the remote Windows
    host is affected by the following vulnerabilities :
    
      - Multiple information disclosure vulnerabilities exist
        due to a failure to properly handle objects in memory.
        An attacker can exploit these issues, via crafted
        Silverlight content, to more reliably predict pointer
        values and thus degrade the effectiveness of the Address
        Space Layout Randomization (ASLR) security feature,
        allowing the system to be further compromised.
        (CVE-2015-6114, CVE-2015-6165)
    
      - A remote code execution vulnerability exists due to
        incorrect handling of certain open and close requests,
        which result in read and write access violations. A
        remote attacker can exploit this vulnerability, via a
        specially crafted Silverlight application, to gain
        privileges and take complete control of the affected
        host. (CVE-2015-6166)");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-129");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Silverlight 5.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "silverlight_detect.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS15-129';
    kb = "3106614";
    
    kbs = make_list(kb);
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    # Silverlight 5.x
    ver = get_kb_item("SMB/Silverlight/Version");
    if (isnull(ver)) audit(AUDIT_NOT_INST, "Silverlight");
    if (ver !~ "^5\.") audit(AUDIT_NOT_INST, "Silverlight 5");
    
    fix = "5.1.41105.0";
    if (ver_compare(ver:ver, fix:fix) == -1)
    {
      path = get_kb_item("SMB/Silverlight/Path");
      if (isnull(path)) path = 'n/a';
    
      report +=
        '\n  Path              : ' + path +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix +
        '\n';
      hotfix_add_report(report, bulletin:bulletin, kb:kb);
    
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS15-129.NASL
    descriptionThe version of Microsoft Silverlight installed on the remote Mac OS X host is affected by the following vulnerabilities : - Multiple information disclosure vulnerabilities exist due to a failure to properly handle objects in memory. An attacker can exploit these issues, via crafted Silverlight content, to more reliably predict pointer values and thus degrade the effectiveness of the Address Space Layout Randomization (ASLR) security feature, allowing the system to be further compromised. (CVE-2015-6114, CVE-2015-6165) - A remote code execution vulnerability exists due to incorrect handling of certain open and close requests, which result in read and write access violations. A remote attacker can exploit this vulnerability, via a specially crafted Silverlight application, to gain privileges and take complete control of the affected host. (CVE-2015-6166)
    last seen2020-06-01
    modified2020-06-02
    plugin id87251
    published2015-12-08
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87251
    titleMS15-129: Security Update for Silverlight to Address Remote Code Execution (3106614) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87251);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id("CVE-2015-6114", "CVE-2015-6165", "CVE-2015-6166");
      script_xref(name:"MSFT", value:"MS15-129");
      script_xref(name:"MSKB", value:"3106614");
    
      script_name(english:"MS15-129: Security Update for Silverlight to Address Remote Code Execution (3106614) (Mac OS X)");
      script_summary(english:"Checks the version of Microsoft Silverlight.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A multimedia application framework installed on the remote Mac OS X
    host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Silverlight installed on the remote Mac OS X
    host is affected by the following vulnerabilities :
    
      - Multiple information disclosure vulnerabilities exist
        due to a failure to properly handle objects in memory.
        An attacker can exploit these issues, via crafted
        Silverlight content, to more reliably predict pointer
        values and thus degrade the effectiveness of the Address
        Space Layout Randomization (ASLR) security feature,
        allowing the system to be further compromised.
        (CVE-2015-6114, CVE-2015-6165)
    
      - A remote code execution vulnerability exists due to
        incorrect handling of certain open and close requests,
        which result in read and write access violations. A
        remote attacker can exploit this vulnerability, via a
        specially crafted Silverlight application, to gain
        privileges and take complete control of the affected
        host. (CVE-2015-6166)");
      script_set_attribute(attribute:"see_also", value:"http://technet.microsoft.com/en-us/security/bulletin/ms15-129");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Silverlight 5.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_silverlight_installed.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Silverlight/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    kb_base = "MacOSX/Silverlight";
    get_kb_item_or_exit(kb_base+"/Installed");
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    
    
    bulletin = "MS15-129";
    kb = "3106614";
    
    fixed_version = "5.1.41105.0";
    if (version =~ "^5\." && ver_compare(ver:version, fix:fixed_version, strict:FALSE) < 0)
    {
      if (defined_func("report_xml_tag")) report_xml_tag(tag:bulletin, value:kb);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Microsoft Silverlight", version);