Vulnerabilities > CVE-2016-3203 - Improper Input Validation vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-20
critical
nessus

Summary

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allow remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows PDF Remote Code Execution Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

  • bulletin_idMS16-068
    bulletin_url
    date2016-06-14T00:00:00
    impactRemote Code Execution
    knowledgebase_id3163656
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Microsoft Edge
  • bulletin_idMS16-080
    bulletin_url
    date2016-06-14T00:00:00
    impactRemote Code Execution
    knowledgebase_id3164302
    knowledgebase_url
    severityImportant
    titleSecurity Update for Microsoft Windows PDF

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-068.NASL
    descriptionThe version of Microsoft Edge installed on the remote Windows host is missing Cumulative Security Update 3163656. It is, therefore, affected by multiple vulnerabilities : - A security feature bypass vulnerability exists due to a failure to properly validate specially crafted documents. An unauthenticated, remote attacker can exploit this vulnerability by convincing a user to load a page or visit a website containing malicious content, allowing the attacker to bypass the Edge Content Security Policy (CSP). (CVE-2016-3198) - Multiple remote code execution vulnerabilities exist in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document that hosts the Edge rendering engine, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-3199, CVE-2016-3202, CVE-2016-3214, CVE-2016-3222) - Multiple information disclosure vulnerabilities exist due to improper parsing of .pdf files. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to open a specially crafted .pdf file, resulting in the disclosure of sensitive information in the context of the current user. (CVE-2016-3201, CVE-2016-3215) - A remote code execution vulnerability exists due to improper parsing of .pdf files. An unauthenticated, remote attacker can exploit this vulnerability by convincing a user to open a specially crafted .pdf file, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-3203) Note that CVE-2016-3214, CVE-2016-3215, and CVE-2016-3222 only affect Windows 10 version 1511.
    last seen2020-06-01
    modified2020-06-02
    plugin id91597
    published2016-06-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91597
    titleMS16-068: Cumulative Security Update for Microsoft Edge (3163656)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91597);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-3198",
        "CVE-2016-3199",
        "CVE-2016-3201",
        "CVE-2016-3202",
        "CVE-2016-3203",
        "CVE-2016-3214",
        "CVE-2016-3215",
        "CVE-2016-3222"
      );
      script_bugtraq_id(
        91086,
        91087,
        91090,
        91092,
        91093,
        91094,
        91112
      );
      script_xref(name:"MSFT", value:"MS16-068");
      script_xref(name:"MSKB", value:"3163017");
      script_xref(name:"MSKB", value:"3163018");
    
      script_name(english:"MS16-068: Cumulative Security Update for Microsoft Edge (3163656)");
      script_summary(english:"Checks the file version of edgehtml.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a web browser installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Microsoft Edge installed on the remote Windows host is
    missing Cumulative Security Update 3163656. It is, therefore, affected
    by multiple vulnerabilities :
    
      - A security feature bypass vulnerability exists due to a
        failure to properly validate specially crafted
        documents. An unauthenticated, remote attacker can
        exploit this vulnerability by convincing a user to load
        a page or visit a website containing malicious content,
        allowing the attacker to bypass the Edge Content
        Security Policy (CSP). (CVE-2016-3198)
    
      - Multiple remote code execution vulnerabilities exist in
        the Chakra JavaScript engine due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit these vulnerabilities by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document that hosts the Edge
        rendering engine, resulting in the execution of
        arbitrary code in the context of the current user.
        (CVE-2016-3199, CVE-2016-3202, CVE-2016-3214,
        CVE-2016-3222)
    
      - Multiple information disclosure vulnerabilities exist
        due to improper parsing of .pdf files. An
        unauthenticated, remote attacker can exploit these
        vulnerabilities by convincing a user to open a specially
        crafted .pdf file, resulting in the disclosure of
        sensitive information in the context of the current
        user. (CVE-2016-3201, CVE-2016-3215)
    
      - A remote code execution vulnerability exists due to
        improper parsing of .pdf files. An unauthenticated,
        remote attacker can exploit this vulnerability by
        convincing a user to open a specially crafted .pdf file,
        resulting in the execution of arbitrary code in the
        context of the current user. (CVE-2016-3203)
    
    Note that CVE-2016-3214, CVE-2016-3215, and CVE-2016-3222 only affect
    Windows 10 version 1511.");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-068");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 10.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3222");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS16-068';
    kbs = make_list('3163018', '3163017');
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    # Server core is not affected
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
    # Windows 10
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10586.420", min_version:"11.0.10586.0", dir:"\system32", bulletin:bulletin, kb:"3163018") ||
      hotfix_is_vulnerable(os:"10", sp:0, file:"edgehtml.dll", version:"11.0.10240.16942", dir:"\system32", bulletin:bulletin, kb:"3163017")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS16-080.NASL
    descriptionThe remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities : - Multiple information disclosure vulnerabilities exist due to improper parsing of .pdf files. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to open a specially crafted .pdf file, resulting in the disclosure of sensitive information in the context of the current user. (CVE-2016-3201, CVE-2016-3215) - A remote code execution vulnerability exists due to improper parsing of .pdf files. An unauthenticated, remote attacker can exploit this vulnerability by convincing a user to open a specially crafted .pdf file, resulting in the execution of arbitrary code in the context of the current user. (CVE-2016-3203)
    last seen2020-06-01
    modified2020-06-02
    plugin id91607
    published2016-06-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91607
    titleMS16-080: Security Update for Microsoft Windows PDF (3164302)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91607);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id("CVE-2016-3201", "CVE-2016-3203", "CVE-2016-3215");
      script_bugtraq_id(91086, 91087);
      script_xref(name:"MSFT", value:"MS16-080");
      script_xref(name:"MSKB", value:"3157569");
      script_xref(name:"MSKB", value:"3163017");
      script_xref(name:"MSKB", value:"3163018");
      script_xref(name:"IAVB", value:"2016-B-0102");
    
      script_name(english:"MS16-080: Security Update for Microsoft Windows PDF (3164302)");
      script_summary(english:"Checks the version of glcndfilter.dll and windows.data.pdf.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing a security update. It is,
    therefore, affected by multiple vulnerabilities :
    
      - Multiple information disclosure vulnerabilities exist
        due to improper parsing of .pdf files. An
        unauthenticated, remote attacker can exploit these
        vulnerabilities by convincing a user to open a specially
        crafted .pdf file, resulting in the disclosure of
        sensitive information in the context of the current
        user. (CVE-2016-3201, CVE-2016-3215)
    
      - A remote code execution vulnerability exists due to
        improper parsing of .pdf files. An unauthenticated,
        remote attacker can exploit this vulnerability by
        convincing a user to open a specially crafted .pdf file,
        resulting in the execution of arbitrary code in the
        context of the current user. (CVE-2016-3203)");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-080");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 2012, 8.1, 2012
    R2, and 10.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3203");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS16-080';
    kbs = make_list('3157569', '3163017', '3163018');
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win8:'0', win81:'0', win10:'0') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    # Server Core 2012 R2 is listed as affected, however no update
    # is offered and the files in question do not exist in a close look
    # at a 2012 R2 core host.
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share))
      audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 8.1 / Server 2012 R2
      hotfix_is_vulnerable(os:"6.3", sp:0, file:"glcndfilter.dll", version:"6.3.9600.18336", min_version:"6.3.9600.16000", dir:"\system32", bulletin:bulletin, kb:"3157569")  ||
      # Server 2012
      hotfix_is_vulnerable(os:"6.2", sp:0, file:"glcndfilter.dll", version:"6.2.9200.21860", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:"3157569") ||
      # Windows 10
      hotfix_is_vulnerable(os:"10", sp:0, file:"windows.data.pdf.dll", version:"10.0.10240.16942", min_version:"10.0.10240.0", dir:"\system32", bulletin:bulletin, kb:"3163017") ||
      # Windows 10 1511
      hotfix_is_vulnerable(os:"10", sp:0, file:"windows.data.pdf.dll", version:"10.0.10586.420", min_version:"10.0.10586.0", dir:"\system32", bulletin:bulletin, kb:"3163018")
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }