Vulnerabilities > CVE-2016-0099 - Classic Buffer Overflow vulnerability in Microsoft products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
microsoft
CWE-120
nessus
exploit available
metasploit

Summary

The Secondary Logon Service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 does not properly process request handles, which allows local users to gain privileges via a crafted application, aka "Secondary Logon Elevation of Privilege Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionMicrosoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation (x32/x64) (MS16-032) (Powershell). CVE-2016-0099. Local exploit for windows platform
    fileexploits/windows/local/39719.ps1
    idEDB-ID:39719
    last seen2016-04-22
    modified2016-04-21
    platformwindows
    port
    published2016-04-21
    reporterb33f
    sourcehttps://www.exploit-db.com/download/39719/
    titleMicrosoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation x32/x64 MS16-032 Powershell
    typelocal
  • descriptionWindows - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032). CVE-2016-0099. Local exploit for windows platform
    fileexploits/windows_x86/local/39574.cs
    idEDB-ID:39574
    last seen2016-03-21
    modified2016-03-21
    platformwindows_x86
    port
    published2016-03-21
    reporterGoogle Security Research
    sourcehttps://www.exploit-db.com/download/39574/
    titleWindows - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation MS16-032
    typelocal
  • descriptionMS16-032 Secondary Logon Handle Privilege Escalation. CVE-2016-0099. Local exploit for windows platform. Tags:
    fileexploits/windows/local/40107.rb
    idEDB-ID:40107
    last seen2016-07-13
    modified2016-07-13
    platformwindows
    port
    published2016-07-13
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/40107/
    titleMS16-032 Secondary Logon Handle Privilege Escalation
    typelocal
  • descriptionMicrosoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation (x32/x64) (MS16-032) (C#). CVE-2016-0099. Local exploit for windows platform
    fileexploits/windows/local/39809.cs
    idEDB-ID:39809
    last seen2016-05-13
    modified2016-04-25
    platformwindows
    port
    published2016-04-25
    reporterfdiskyou
    sourcehttps://www.exploit-db.com/download/39809/
    titleMicrosoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation x32/x64 MS16-032 C#
    typelocal

Metasploit

descriptionThis module exploits the lack of sanitization of standard handles in Windows' Secondary Logon Service. The vulnerability is known to affect versions of Windows 7-10 and 2k8-2k12 32 and 64 bit. This module will only work against those versions of Windows with Powershell 2.0 or later and systems with two or more CPU cores.
idMSF:EXPLOIT/WINDOWS/LOCAL/MS16_032_SECONDARY_LOGON_HANDLE_PRIVESC
last seen2020-06-10
modified2020-01-29
published2016-06-21
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/local/ms16_032_secondary_logon_handle_privesc.rb
titleMS16-032 Secondary Logon Handle Privilege Escalation

Msbulletin

bulletin_idMS16-032
bulletin_url
date2016-03-08T00:00:00
impactElevation of Privilege
knowledgebase_id3143141
knowledgebase_url
severityImportant
titleSecurity Update for Secondary Logon to Address Elevation of Privile

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS16-032.NASL
descriptionThe remote Windows host is affected by an elevation of privilege vulnerability in the Windows Secondary Logon Service due to improper management of request handles in memory. An authenticated, remote attacker can exploit this, via a specially crafted application, to elevate privileges, allowing the execution of arbitrary code.
last seen2020-06-01
modified2020-06-02
plugin id89755
published2016-03-08
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/89755
titleMS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(89755);
  script_version("1.14");
  script_cvs_date("Date: 2019/11/20");

  script_cve_id("CVE-2016-0099");
  script_bugtraq_id(84034);
  script_xref(name:"MSFT", value:"MS16-032");
  script_xref(name:"MSKB", value:"3139914");
  script_xref(name:"MSKB", value:"3140768");
  script_xref(name:"MSKB", value:"3140745");
  script_xref(name:"IAVB", value:"2016-B-0049");

  script_name(english:"MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141)");
  script_summary(english:"Checks the version of seclogon.dll.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by an elevation of privilege
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is affected by an elevation of privilege
vulnerability in the Windows Secondary Logon Service due to improper
management of request handles in memory. An authenticated, remote
attacker can exploit this, via a specially crafted application, to
elevate privileges, allowing the execution of arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-032");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows Vista, 2008, 7,
2008 R2, 2012, 8.1, RT 8.1, 2012 R2, and 10.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0099");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS16-032 Secondary Logon Handle Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/03/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS16-032';
kb  = "3139914";

kbs = make_list(kb, "3140768", "3140745");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);

if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
if ("Windows 8" >< productname && "Windows 8.1" >!< productname) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows 8.1 / Windows Server 2012 R2
  hotfix_is_vulnerable(os:"6.3",  sp:0, file:"seclogon.dll", version:"6.3.9600.18230", min_version:"6.3.9600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows Server 2012
  hotfix_is_vulnerable(os:"6.2",  sp:0, file:"seclogon.dll", version:"6.2.9200.21768", min_version:"6.2.9200.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.2",  sp:0, file:"seclogon.dll", version:"6.2.9200.17649", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 7 / Server 2008 R2
  hotfix_is_vulnerable(os:"6.1",  sp:1, file:"seclogon.dll", version:"6.1.7601.23348", min_version:"6.1.7601.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1",  sp:1, file:"seclogon.dll", version:"6.1.7601.19148", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Vista / Windows Server 2008
  hotfix_is_vulnerable(os:"6.0",  sp:2, file:"seclogon.dll", version:"6.0.6002.23910", min_version:"6.0.6002.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0",  sp:2, file:"seclogon.dll", version:"6.0.6002.19598", min_version:"6.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 10 Check
  hotfix_is_vulnerable(os:"10", sp:0, file:"seclogon.dll", version:"10.0.10586.162",   min_version:"10.0.10586.0",     dir:"\system32", bulletin:bulletin, kb:"3140768") ||
  hotfix_is_vulnerable(os:"10", sp:0, file:"seclogon.dll", version:"10.0.10240.16724", min_version:"10.0.10240.16000", dir:"\system32", bulletin:bulletin, kb:"3140745")
)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/137881/ms16_032_secondary_logon_handle_privesc.rb.txt
idPACKETSTORM:137881
last seen2016-12-05
published2016-07-12
reporterb33f
sourcehttps://packetstormsecurity.com/files/137881/MS16-032-Secondary-Logon-Handle-Privilege-Escalation.html
titleMS16-032 Secondary Logon Handle Privilege Escalation

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:92118
last seen2017-11-19
modified2016-07-15
published2016-07-15
reporterjinyu00
sourcehttps://www.seebug.org/vuldb/ssvid-92118
titleMS16-032 Secondary Logon Handle local mention the right vulnerability