Vulnerabilities > CVE-2016-0041 - DLL Loading Multiple Local Privilege Escalation vulnerability in Microsoft Windows

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
microsoft
nessus
exploit available
metasploit

Summary

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold and 1511, and Internet Explorer 10 and 11 mishandle DLL loading, which allows local users to gain privileges via a crafted application, aka "DLL Loading Remote Code Execution Vulnerability." <a href="http://cwe.mitre.org/data/definitions/426.html">CWE-426: Untrusted Search Path</a>

Exploit-Db

descriptionMicrosoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit). CVE-2015-6128,CVE-2015-6132,CVE...
idEDB-ID:41706
last seen2017-03-23
modified2015-12-08
published2015-12-08
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41706/
titleMicrosoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)

Metasploit

descriptionMultiple DLL side loading vulnerabilities were found in various COM components. These issues can be exploited by loading various these components as an embedded OLE object. When instantiating a vulnerable object Windows will try to load one or more DLLs from the current working directory. If an attacker convinces the victim to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/OFFICE_OLE_MULTIPLE_DLL_HIJACK
last seen2020-06-09
modified2017-07-24
published2016-08-09
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/office_ole_multiple_dll_hijack.rb
titleOffice OLE Multiple DLL Side Loading Vulnerabilities

Msbulletin

  • bulletin_idMS16-014
    bulletin_url
    date2016-02-09T00:00:00
    impactRemote Code Execution
    knowledgebase_id3134228
    knowledgebase_url
    severityImportant
    titleSecurity Update for Microsoft Windows to Address Remote Code Execution
  • bulletin_idMS16-009
    bulletin_url
    date2016-02-09T00:00:00
    impactRemote Code Execution
    knowledgebase_id3134220
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Internet Explorer

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-009.NASL
    descriptionThe version of Internet Explorer installed on the remote host is missing Cumulative Security Update 3134220. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists due to improper validation of input when loading dynamic link library (DLL) files. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code. (CVE-2016-0041) - An information disclosure vulnerability exists in the Hyperlink Object Library due to improper handling of objects in memory. A remote attacker can exploit this by convincing a user to click a link in an email or Office file, resulting in the disclosure of memory contents. (CVE-2016-0059) - Multiple remote code execution vulnerabilities exist due to improper handling of objects in memory. A remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-0060, CVE-2016-0061, CVE-2016-0062, CVE-2016-0063, CVE-2016-0064, CVE-2016-0067, CVE-2016-0071, CVE-2016-0072) - A spoofing vulnerability exists due to improper parsing of HTTP responses. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect a user to a malicious website. (CVE-2016-0077) - Multiple elevation of privilege vulnerabilities exist due to improper enforcement of cross-domain policies. An unauthenticated, remote attacker can exploit this by convincing a user to visit a specially crafted website, resulting in an elevation of privilege. (CVE-2016-0068, CVE-2016-0069)
    last seen2020-06-01
    modified2020-06-02
    plugin id88642
    published2016-02-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88642
    titleMS16-009: Cumulative Security Update for Internet Explorer (3134220)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-014.NASL
    descriptionThe remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists in the Windows kernel due to improper handling of objects in memory. A local attacker can exploit this, via a crafted application, to run arbitrary code in kernel mode and therefore take control of the affected system. (CVE-2016-0040) - Multiple code execution vulnerabilities exist due to improper validation of user-supplied input when loading DLL files. A local attacker can exploit these, via a specially crafted application, to execute arbitrary code. (CVE-2016-0041, CVE-2016-0042) - A denial of service vulnerability exists in Microsoft Sync Framework due to improper processing of crafted input that uses the
    last seen2020-06-01
    modified2020-06-02
    plugin id88646
    published2016-02-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88646
    titleMS16-014: Security Update for Microsoft Windows to Address Remote Code Execution (3134228)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/139671/office_ole_multiple_dll_hijack.rb.txt
idPACKETSTORM:139671
last seen2016-12-05
published2016-11-10
reporterYorick Koster
sourcehttps://packetstormsecurity.com/files/139671/Office-OLE-DLL-Hijacking.html
titleOffice OLE DLL Hijacking