Vulnerabilities > CVE-2016-3298 - Unspecified vulnerability in Microsoft products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
Microsoft Internet Explorer 9 through 11 and the Internet Messaging API in Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allow remote attackers to determine the existence of arbitrary files via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 3 | |
OS | Microsoft
| 12 |
Msbulletin
bulletin_id | MS16-118 |
bulletin_url | |
date | 2016-10-11T00:00:00 |
impact | Remote Code Execution |
knowledgebase_id | 3192887 |
knowledgebase_url | |
severity | Critical |
title | Cumulative Security Update for Internet Explorer |
Nessus
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS16-126.NASL description The remote Windows host is missing a security update. It is, therefore, affected by an information disclosure vulnerability in the Internet Messaging API due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to enumerate the files on the disk drive. last seen 2020-06-01 modified 2020-06-02 plugin id 94009 published 2016-10-12 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/94009 title MS16-126: Security Update for Microsoft Internet Messaging API (3196067) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(94009); script_version("1.11"); script_cvs_date("Date: 2019/11/14"); script_cve_id("CVE-2016-3298"); script_bugtraq_id(93392); script_xref(name:"MSFT", value:"MS16-126"); script_xref(name:"MSKB", value:"3196067"); script_xref(name:"MSKB", value:"3193515"); script_xref(name:"MSKB", value:"3192391"); script_xref(name:"MSKB", value:"3185330"); script_xref(name:"IAVB", value:"2016-B-0150"); script_name(english:"MS16-126: Security Update for Microsoft Internet Messaging API (3196067)"); script_summary(english:"Checks the version of Inetcomm.dll"); script_set_attribute(attribute:"synopsis", value: "The remote host is affected by an information disclosure vulnerability."); script_set_attribute(attribute:"description", value: "The remote Windows host is missing a security update. It is, therefore, affected by an information disclosure vulnerability in the Internet Messaging API due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to enumerate the files on the disk drive."); script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-126"); script_set_attribute(attribute:"solution", value: "Microsoft has released a set of patches for Windows Vista, 2008, 7, and 2008 R2. Note that MS16-118 must also be installed to fully resolve CVE-2016-3298."); script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N"); script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3298"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/11"); script_set_attribute(attribute:"patch_publication_date", value:"2016/10/11"); script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/12"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows"); script_set_attribute(attribute:"stig_severity", value:"II"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, "Host/patch_management_checks"); exit(0); } include("audit.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_hotfixes.inc"); include("smb_func.inc"); include("smb_reg_query.inc"); include("misc_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = 'MS16-126'; kbs = make_list( '3196067', '3193515', '3192391', '3185330' ); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_NOTE); get_kb_item_or_exit("SMB/Registry/Enumerated"); get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1); if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN); # Windows 8 EOL productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1); if ("Windows 8" >< productname && "8.1" >!< productname) audit(AUDIT_OS_SP_NOT_VULN); # Check rollup first share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE); if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share); if( # 7 / 2008 R2 smb_check_rollup(os:"6.1",sp:1,rollup_date: "10_2016",bulletin:bulletin,rollup_kb_list:make_list("3192391","3185330")) || # Vista / 2008 hotfix_is_vulnerable(os:"6.0", sp:2, file:"Inetcomm.dll", version:"6.0.6002.24018", min_version:"6.0.6002.23000", dir:"\system32", bulletin:bulletin, kb:"3193515") || hotfix_is_vulnerable(os:"6.0", sp:2, file:"inetcomm.dll", version:"6.0.6002.19694", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:"3193515") ) { set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE); hotfix_security_note(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, hotfix_get_audit_report()); }
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS16-118.NASL description The version of Internet Explorer installed on the remote Windows host is missing Cumulative Security Update 3192887. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. last seen 2020-06-01 modified 2020-06-02 plugin id 94011 published 2016-10-12 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/94011 title MS16-118: Cumulative Security Update for Internet Explorer (3192887)
The Hacker News
id | THN:231C21CDC15C09B8A58B71A738D875F1 |
last seen | 2018-01-27 |
modified | 2016-10-12 |
published | 2016-10-11 |
reporter | Swati Khandelwal |
source | https://thehackernews.com/2016/10/Microsoft-security-patch-updates.html |
title | Microsoft Patches 5 Zero-Day Vulnerabilities Being Exploited in the Wild |