Vulnerabilities > CVE-2016-3236 - Data Processing Errors vulnerability in Microsoft products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
microsoft
CWE-19
critical
nessus
metasploit

Summary

The Web Proxy Auto Discovery (WPAD) protocol implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles proxy discovery, which allows remote attackers to redirect network traffic via unspecified vectors, aka "Windows WPAD Proxy Discovery Elevation of Privilege Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Metasploit

descriptionThis module listens for a NetBIOS name request and then continuously spams NetBIOS responses to a target for given hostname, causing the target to cache a malicious address for this name. On high-speed networks, the PPSRATE value should be increased to speed up this attack. As an example, a value of around 30,000 is almost 100% successful when spoofing a response for a 'WPAD' lookup. Distant targets may require more time and lower rates for a successful attack. This module works when the target is behind a NAT gateway, since the stream of NetBIOS responses will keep the NAT mapping alive after the initial setup. To trigger the initial NetBIOS request to the Metasploit system, force the target to access a UNC link pointing to the same address (HTML, Office attachment, etc). This NAT-piercing issue was named the 'BadTunnel' vulnerability by the discoverer, Yu Yang (@tombkeeper). The Microsoft patches (MS16-063/MS16-077) impact the way that the proxy host (WPAD) host is identified, but do change the predictability of NetBIOS requests.
idMSF:AUXILIARY/SERVER/NETBIOS_SPOOF_NAT
last seen2020-06-10
modified2020-05-12
published2016-06-19
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/server/netbios_spoof_nat.rb
titleNetBIOS Response "BadTunnel" Brute Force Spoof (NAT Tunnel)

Msbulletin

bulletin_idMS16-077
bulletin_url
date2016-06-14T00:00:00
impactElevation of Privilege
knowledgebase_id3165191
knowledgebase_url
severityImportant
titleSecurity Update for WPAD

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS16-077.NASL
descriptionThe remote Windows host is missing a security update. It is, therefore, affected by multiple elevation of privilege vulnerabilities : - An elevation of privilege vulnerability exists in the Web Proxy Auto Discovery (WPAD) protocol due to improper handling of the proxy discovery process. A remote attacker can exploit this, by responding to NetBIOS name requests for WPAD, to bypass security restrictions and gain elevated privileges. (CVE-2016-3213) - An elevation of privilege vulnerability exists in the Web Proxy Auto Discovery (WPAD) protocol due to improper handling of certain proxy discovery scenarios. A remote attacker can exploit this to elevate privileges, resulting in the ability to disclose or control network traffic. (CVE-2016-3236) - An elevation of privilege vulnerability exists in NetBIOS due to improper handling of responses. A remote attacker can exploit this, via specially crafted NetBIOS responses, to appear as a trusted network device, resulting in the ability to render untrusted content in a browser outside of Enhanced Protected Mode (EPM) or an application container. (CVE-2016-3299)
last seen2020-06-01
modified2020-06-02
plugin id91605
published2016-06-14
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/91605
titleMS16-077: Security Update for WPAD (3165191)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(91605);
  script_version("1.12");
  script_cvs_date("Date: 2019/11/19");

  script_cve_id("CVE-2016-3213", "CVE-2016-3236", "CVE-2016-3299");
  script_bugtraq_id(91111, 91114, 92387);
  script_xref(name:"MSFT", value:"MS16-077");
  script_xref(name:"MSKB", value:"3163017");
  script_xref(name:"MSKB", value:"3161949");
  script_xref(name:"MSKB", value:"3163018");
  script_xref(name:"IAVA", value:"2016-A-0157");

  script_name(english:"MS16-077: Security Update for WPAD (3165191)");
  script_summary(english:"Checks the version of mswsock.dll.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple elevation of privilege
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing a security update. It is,
therefore, affected by multiple elevation of privilege
vulnerabilities :

  - An elevation of privilege vulnerability exists in the
    Web Proxy Auto Discovery (WPAD) protocol due to improper
    handling of the proxy discovery process. A remote
    attacker can exploit this, by responding to NetBIOS name
    requests for WPAD, to bypass security restrictions and
    gain elevated privileges. (CVE-2016-3213)

  - An elevation of privilege vulnerability exists in the
    Web Proxy Auto Discovery (WPAD) protocol due to improper
    handling of certain proxy discovery scenarios. A remote
    attacker can exploit this to elevate privileges,
    resulting in the ability to disclose or control network
    traffic. (CVE-2016-3236)

  - An elevation of privilege vulnerability exists in
    NetBIOS due to improper handling of responses. A remote
    attacker can exploit this, via specially crafted NetBIOS
    responses, to appear as a trusted network device,
    resulting in the ability to render untrusted content in
    a browser outside of Enhanced Protected Mode (EPM) or an
    application container. (CVE-2016-3299)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-077");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows Vista, 2008, 7,
2008 R2, 8, 2012, 8.1, RT 8.1, 2012 R2, and 10.

Note that cumulative update 3160005 in MS16-063 must also be installed
in order to fully resolve CVE-2016-3213.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3236");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS16-077';
kbs = make_list('3163017', '3161949', '3163018');

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if(hotfix_check_sp_range(win10:'0', vista:'2', win7:'1', win8:'0', win81:'0') <= 0)
  audit(AUDIT_OS_SP_NOT_VULN);
productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows 8" >< productname && "Windows 8.1" >!< productname)
  audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows 8.1 / Windows Server 2012 R2
  hotfix_is_vulnerable(os:"6.3", sp:0, file:"ws2_32.dll", version:"6.3.9600.18340", min_version:"6.3.9600.16000", dir:"\system32", bulletin:bulletin, kb:"3161949") ||

  # Windows 8 / Windows Server 2012
  hotfix_is_vulnerable(os:"6.2", sp:0, file:"ws2_32.dll", version:"6.2.9200.21858", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:"3161949") ||

  # Windows 7 / Server 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"ws2_32.dll", version:"6.1.7601.23451", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:"3161949") ||

  # Vista / Windows Server 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"ws2_32.dll", version:"6.0.6002.23970", min_version:"6.0.6002.20000", dir:"\system32", bulletin:bulletin, kb:"3161949") ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"ws2_32.dll", version:"6.0.6002.19655", min_version:"6.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:"3161949") ||

  # Windows 10
  hotfix_is_vulnerable(os:"10", sp:0, file:"ws2_32.dll", version:"10.0.10240.16942", min_version:"10.0.10240.0", dir:"\system32", bulletin:bulletin, kb:"3163017") ||
  hotfix_is_vulnerable(os:"10", sp:0, file:"ws2_32.dll", version:"10.0.10586.420", min_version:"10.0.10586.0", dir:"\system32", bulletin:bulletin, kb:"3163018")
)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}