Vulnerabilities > CVE-2017-0213 - Local Privilege Escalation vulnerability in Microsoft Windows COM

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
microsoft
nessus
exploit available

Summary

Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.

Exploit-Db

fileexploits/windows/local/42020.cpp
idEDB-ID:42020
last seen2018-11-30
modified2017-05-17
platformwindows
port
published2017-05-17
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42020
titleMicrosoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation
typelocal

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4016871.NASL
    descriptionThe remote Windows 10 version 1703 host is missing security update KB4016871. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0224) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0230) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0235) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100055
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100055
    titleKB4016871: Windows 10 Version 1703 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100055);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0223",
        "CVE-2017-0224",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0235",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98214,
        98217,
        98222,
        98229,
        98230,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98452
      );
      script_xref(name:"MSKB", value:"4016871");
      script_xref(name:"MSFT", value:"MS17-4016871");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4016871: Windows 10 Version 1703 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1703 host is missing security update
    KB4016871. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0224)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0235)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4016871/windows-10-update-kb4016871
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f546dcfb");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4016871.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4016871' # 10 1703 
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1703)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"15063",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:make_list(4016871))
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019474.NASL
    descriptionThe remote Windows 10 version 1507 host is missing security update KB4019474. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100061
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100061
    titleKB4019474: Windows 10 Version 1507 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100061);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019474");
      script_xref(name:"MSFT", value:"MS17-4019474");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1507 host is missing security update
    KB4019474. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019474/windows-10-update-kb4019474
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?01ec841b");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019474.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019474' # 10 1507
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1507)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10240",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019215.NASL
    descriptionThe remote Windows host is missing security update 4019213 or cumulative update 4019215. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100057
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100057
    titleWindows 8.1 and Windows Server 2012 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100057);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0228",
        "CVE-2017-0231",
        "CVE-2017-0238",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98298
      );
      script_xref(name:"MSKB", value:"4019215");
      script_xref(name:"MSFT", value:"MS17-4019215");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019213");
      script_xref(name:"MSFT", value:"MS17-4019213");
    
      script_name(english:"Windows 8.1 and Windows Server 2012 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019213
    or cumulative update 4019215. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019215/windows-8-update-kb4019215
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09cc032f");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019213 or Cumulative update KB4019215.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019213', # 8.1 / 2012 R2 Security Only
      '4019215'  # 8.1 / 2012 R2 Monthly Rollup
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    # Windows 8 EOL
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    # Windows 8.1 / Windows Server 2012 R2
    if ( smb_check_rollup(os:"6.3", sp:0, rollup_date: "05_2017", bulletin:bulletin, rollup_kb_list:[4019213, 4019215]) )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_WIN2008.NASL
    descriptionThe remote Windows host is missing multiple security updates released on 2017/05/09. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when the Windows improperly handles objects in memory. (CVE-2017-0077) - A denial of service vulnerability exists in Windows DNS Server if the server is configured to answer version queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive. (CVE-2017-0171) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface+ (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. (CVE-2017-0190) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - An information disclosure vulnerability exists in the Windows kernel due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0175, CVE-2017-0220) - An information disclosure vulnerability exists in the way some ActiveX objects are instantiated. An attacker who successfully exploited this vulnerability could gain access to protected memory contents. (CVE-2017-0242) - An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. On systems with Windows 7 for x64-based Systems or later installed, this vulnerability can lead to denial of service. (CVE-2017-0244) - An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-0245) - An elevation of privilege vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. On computers with Windows 7 for x64-based systems or later installed, this vulnerability can lead to denial of service. (CVE-2017-0246) - An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. (CVE-2017-0258) - An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. (CVE-2017-0263) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280) - An information disclosure vulnerability exists in the GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted document or visit a specially crafted website, to disclose the contents of memory. (CVE-2017-8552)
    last seen2020-06-01
    modified2020-06-02
    plugin id100063
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100063
    titleWindows 2008 May 2017 Multiple Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100063);
      script_version("1.16");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0175",
        "CVE-2017-0190",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0220",
        "CVE-2017-0242",
        "CVE-2017-0244",
        "CVE-2017-0245",
        "CVE-2017-0246",
        "CVE-2017-0258",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98108,
        98109,
        98110,
        98111,
        98112,
        98114,
        98115,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98275,
        98298
      );
      script_xref(name:"MSKB", value:"4018196");
      script_xref(name:"MSFT", value:"MS17-4018196");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4018466");
      script_xref(name:"MSFT", value:"MS17-4018466");
      script_xref(name:"MSKB", value:"4018556");
      script_xref(name:"MSFT", value:"MS17-4018556");
      script_xref(name:"MSKB", value:"4018821");
      script_xref(name:"MSFT", value:"MS17-4018821");
      script_xref(name:"MSKB", value:"4018885");
      script_xref(name:"MSFT", value:"MS17-4018885");
      script_xref(name:"MSKB", value:"4018927");
      script_xref(name:"MSFT", value:"MS17-4018927");
      script_xref(name:"MSKB", value:"4019149");
      script_xref(name:"MSFT", value:"MS17-4019149");
      script_xref(name:"MSKB", value:"4019204");
      script_xref(name:"MSFT", value:"MS17-4019204");
      script_xref(name:"MSKB", value:"4019206");
      script_xref(name:"MSFT", value:"MS17-4019206");
    
      script_name(english:"Windows 2008 May 2017 Multiple Security Updates");
      script_summary(english:"Checks the existence of Windows Server 2008 May 2017 Patches.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing multiple security updates released
    on 2017/05/09. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An elevation of privilege vulnerability exists when the
        Windows improperly handles objects in memory.
        (CVE-2017-0077)
    
      - A denial of service vulnerability exists in Windows DNS
        Server if the server is configured to answer version
        queries. An attacker who successfully exploited this
        vulnerability could cause the DNS Server service to
        become nonresponsive. (CVE-2017-0171)
    
       - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface+ (GDI+)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system.
        (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0175, CVE-2017-0220)
    
      - An information disclosure vulnerability exists in the
        way some ActiveX objects are instantiated. An attacker
        who successfully exploited this vulnerability could gain
        access to protected memory contents.  (CVE-2017-0242)
    
      - An elevation of privilege vulnerability exists in the
        way that the Windows Kernel handles objects in memory.
        An attacker who successfully exploited the vulnerability
        could execute code with elevated permissions. On systems
        with Windows 7 for x64-based Systems or later installed,
        this vulnerability can lead to denial of service.
        (CVE-2017-0244)
    
      - An information disclosure vulnerability exists when the
        win32k component improperly provides kernel information.
        An attacker who successfully exploited the vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2017-0245)
    
      - An elevation of privilege vulnerability exists when
        Windows improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could run processes in an elevated context. On computers
        with Windows 7 for x64-based systems or later installed,
        this vulnerability can lead to denial of service.
        (CVE-2017-0246)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly initializes objects in memory.
        (CVE-2017-0258)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory.
        (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018196/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018466/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018556/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018821/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018885/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018927/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019149/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019204/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019206/title");
      script_set_attribute(attribute:"solution", value:
    "Apply the following security updates :
    
      - KB4018196
      - KB4018466
      - KB4018556
      - KB4018821
      - KB4018885
      - KB4018927
      - KB4019149
      - KB4019204
      - KB4019206");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS17-05';
    
    kbs = make_list(
      "4018196", 
      "4018466",
      "4018556",
      "4018821",
      "4018885",
      "4018927",
      "4019149",
      "4019204",
      "4019206"
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # KB4018196 Applies only to hosts having 'DNS Server' role installed
    registry_init();
    hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
    dns_role_installed = get_registry_value(
      handle:hklm,
      item:"SYSTEM\CurrentControlSet\Services\DNS\DisplayName"
    );
    RegCloseKey(handle:hklm);
    close_registry(close:TRUE);
    
    # KBs only apply to Windows 2008
    if (hotfix_check_sp_range(vista:'2') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Vista" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    systemroot = hotfix_get_systemroot();
    if (!systemroot) audit(AUDIT_PATH_NOT_DETERMINED, 'system root');
    
    port   = kb_smb_transport();
    login  = kb_smb_login();
    pass   = kb_smb_password();
    domain = kb_smb_domain();
    
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    
    winsxs = ereg_replace(pattern:'^[A-Za-z]:(.*)', replace:"\1\WinSxS", string:systemroot);
    winsxs_share = hotfix_path2share(path:systemroot);
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:winsxs_share);
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, winsxs_share);
    }
    
    the_session = make_array(
      'login',    login,
      'password', pass,
      'domain',   domain,
      'share',    winsxs_share
    );
    
    vuln = 0;
    
    # 4018196
    if (!isnull(dns_role_installed))
    {
      files = list_dir(basedir:winsxs, level:0, dir_pat:"dns-server-service_31bf3856ad364e35_", file_pat:"^dns\.exe$", max_recurse:1);
      vuln += hotfix_check_winsxs(os:'6.0',
                                 sp:2,
                                 files:files,
                                 versions:make_list('6.0.6002.19765','6.0.6002.24089'),
                                 max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                 bulletin:bulletin,
                                 kb:"4018196", session:the_session);
    }
    
    # 4018466
    files = list_dir(basedir:winsxs, level:0, dir_pat:"smbserver-common_31bf3856ad364e35_", file_pat:"^srvnet\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19673','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018466", session:the_session);
    
    # 4018556
    files = list_dir(basedir:winsxs, level:0, dir_pat:"com-base-qfe-ole32_31bf3856ad364e35_", file_pat:"^ole32\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19773','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018556", session:the_session);
    
    # 4018821
    files = list_dir(basedir:winsxs, level:0, dir_pat:"tdi-over-tcpip_31bf3856ad364e35_", file_pat:"^tdx\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19762','6.0.6002.24087'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018821", session:the_session);
    
    # 4018885
    files = list_dir(basedir:winsxs, level:0, dir_pat:"tcpip-binaries_31bf3856ad364e35_", file_pat:"^tcpip\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19763','6.0.6002.24087'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018885", session:the_session);
    
    # 4018927
    files = list_dir(basedir:winsxs, level:0, dir_pat:"rds-datafactory-dll_31bf3856ad364e35_", file_pat:"^msadcf\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19770','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018927", session:the_session);
    
    # 4019149
    files = list_dir(basedir:winsxs, level:0, dir_pat:"lddmcore_31bf3856ad364e35_", file_pat:"^dxgkrnl\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('7.0.6002.19765','7.0.6002.24089'),
                                max_versions:make_list('7.0.6002.20000','7.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019149", session:the_session);
    
    # 4019204
    files = list_dir(basedir:winsxs, level:0, dir_pat:"win32k_31bf3856ad364e35_", file_pat:"^win32k\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19778','6.0.6002.24095'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019204", session:the_session);
    
    # 4019206
    files = list_dir(basedir:winsxs, level:0, dir_pat:"gdi32_31bf3856ad364e35_", file_pat:"^gdi32\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19765','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019206", session:the_session);
    
    if (vuln > 0)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019264.NASL
    descriptionThe remote Windows host is missing security update 4019263 or cumulative update 4019264. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100058
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100058
    titleWindows 7 and Windows Server 2008 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100058);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0171",
        "CVE-2017-0175",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0220",
        "CVE-2017-0222",
        "CVE-2017-0231",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98110,
        98111,
        98127,
        98173,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274
      );
      script_xref(name:"MSKB", value:"4019263");
      script_xref(name:"MSFT", value:"MS17-4019263");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019264");
      script_xref(name:"MSFT", value:"MS17-4019264");
    
      script_name(english:"Windows 7 and Windows Server 2008 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019263
    or cumulative update 4019264. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0175)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0220)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      # https://support.microsoft.com/en-us/help/4019264/windows-7-update-kb4019264
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89dd1a9e");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019263 or Cumulative update KB4019264.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft
    bulletin = 'MS17-05';
    kbs = make_list("4019264", "4019263");
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # KB only applies to Window 7 / 2008 R2, SP1
    if (hotfix_check_sp_range(win7:'1') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 7 / 2008 R2
      smb_check_rollup(os:"6.1", sp:1, rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:[4019264, 4019263])
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019472.NASL
    descriptionThe remote Windows host is missing security update KB4019472. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100059
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100059
    titleKB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100059);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0221",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98147,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98222,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019472");
      script_xref(name:"MSFT", value:"MS17-4019472");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update");
      script_summary(english:"Checks for presence of the patch rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update KB4019472. It is,
    therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to visit a specially crafted
        website, to execute arbitrary code in the context of the
        current user. (CVE-2017-0221)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019472/windows-10-update-kb4019472
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?038b505a");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019472.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft 
    bulletin = 'MS17-05';
    kbs = make_list(4019472);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # Update only applies to Window 10 1607 / Server 2016
    if (hotfix_check_sp_range(win10:'0') <= 0) 
      audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_nano() == 1) audit(AUDIT_OS_NOT, "a currently supported OS (Windows Nano Server)");
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 10 1607 / Server 2016
      smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17-MAY_4019214.NASL
    descriptionThe remote Windows host is missing security update 4019214 or cumulative update 4019216. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - An information disclosure vulnerability exists in the Windows kernel due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0220) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100054
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100054
    titleWindows Server 2012 May 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019473.NASL
    descriptionThe remote Windows 10 version 1511 host is missing security update KB4019473. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100060
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100060
    titleKB4019473: Windows 10 Version 1511 May 2017 Cumulative Update

Seebug

bulletinFamilyexploit
description### Summary: When accessing an OOP COM object using IRemUnknown2 the local unmarshaled proxy can be for a different interface to that requested by QueryInterface resulting in a type confusion which can result in EoP. ### Description: Querying for an IID on a OOP (or remote) COM object calls the ORPC method RemQueryInterface or RemQueryInterface2 on the default proxy. This request is passed to the remote object which queries the implementation object and if successful returns a marshaled representation of that interface to the caller. The difference between RemQueryInterface and RemQueryInterface2 (RQI2) is how the objects are passed back to the caller. For RemQueryInterface the interface is passed back as a STDOBJREF which only contains the basic OXID/OID/IPID information to connect back. RemQueryInterface2 on the other hand passes back MInterfacePointer structures which is an entire OBJREF. The rationale, as far as I can tell, is that RQI2 is used for implementing in-process handlers, some interfaces can be marshaled using the standard marshaler and others can be custom marshaled. This is exposed through the Aggregate Standard Marshaler. The bug lies in the implementation of unpacking the results of the the RQI2 request in CStdMarshal::Finish_RemQIAndUnmarshal2. For each MInterfacePointer CStdMarshal::UnmarshalInterface is called passing the IID of the expected interface and the binary data wrapped in an IStream. CStdMarshal::UnmarshalInterface blindly unmarshals the interface, which creates a local proxy object but the proxy is created for the IID in the OBJREF stream and NOT the IID requested in RQI2. No further verification occurs at this point and the created proxy is passed back up the call stack until the received by the caller (through a void** obviously). If the IID in the OBJREF doesn’t match the IID requested the caller doesn’t know, if it calls any methods on the expected interface it will be calling a type confused object. This could result in crashes in the caller when it tries to access methods on the expected interface which aren’t there or are implemented differently. You could probably also return a standard OBJREF to a object local to the caller, this will result in returning the local object itself which might have more scope for exploiting the type confusion. In order to get the caller to use RQI2 we just need to pass it back an object which is custom marshaled with the Aggregate Standard Marshaler. This will set a flag on the marshaler which indicates to always use the aggregate marshaler which results in using RQI2 instead of RQI. As this class is a core component of COM it’s trusted and so isn’t affected by the EOAC_NO_CUSTOM_MARSHAL setting. In order to exploit this a different caller needs to call QueryInterface on an object under a less trusted user's control. This could be a more privileged user (such as a sandbox broker), or a privileged service. This is pretty easy pattern to find, any method in an exposed interface on a more trusted COM object which takes an interface pointer or variant would potentially be vulnerable. For example IPersistStream takes an IStream interface pointer and will call methods on it. Another type of method is one of the various notification interfaces such as IBackgroundCopyCallback for BITS. This can probably also be used remotely if the attacker has the opportunity to inject an OBJREF stream into a connection which is set to CONNECT level security (which seems to be the default activation security). On to exploitation, as you well know I’ve little interest in exploiting memory corruptions, especially as this would either this will trigger CFG on modern systems or would require a very precise lineup of expected method and actual called method which could be tricky to exploit reliably. However I think at least using this to escape a sandbox it might be your only option. So I’m not going to do that, instead I’m going to exploit it logically, the only problem is this is probably unexploitable from a sandbox (maybe) and requires a very specific type of callback into our object. The thing I’m going to exploit is in the handling of OLE Automation auto-proxy creation from type libraries. When you implement an Automation compatible object you could implement an explicit proxy but if you’ve already got a Type library built from your IDL then OLEAUT32 provides an alternative. If you register your interface with a Proxy CLSID for PSOAInterface or PSDispatch then instead of loading your PS DLL it will load OLEAUT32. The proxy loader code will lookup the interface entry for the passed IID to see if there’s a registered type library associated with it. If there is the code will call LoadTypeLib on that library and look up the interface entry in the type library. It will then construct a custom proxy object based on the type library information. The trick here is while in general we don’t control the location of the type library (so it’s probably in a location we can write to such as system32) if we can get an object unmarshaled which indicates it’s IID is one of these auto-proxy interfaces while the privileged service is impersonating us we can redirect the C: drive to anywhere we like and so get the service to load an arbitrary type library file instead of a the system one. One easy place where this exact scenario occurs is in the aforementioned BITS SetNotifyInterface function. The service first impersonates the caller before calling QI on the notify interface. We can then return an OBJREF for a automation IID even though the service asked for a BITS callback interface. So what? Well it’s been known for almost 10 years that the Type library file format is completely unsafe. It was reported and it wasn’t changed, Tombkeeper highlighted this in his “Sexrets [sic] of LoadLibrary” presentation at CSW 2015. You can craft a TLB which will directly control EIP. Now you’d assume therefore I’m trading a unreliable way of getting EIP control for one which is much easier, if you assume that you’d be wrong. Instead I’m going to abuse the fact that TLBs can have referenced type libraries, which is used instead of embedding the type definitions inside the TLB itself. When a reference type is loaded the loader will try and look up the TLB by its GUID, if that fails it will take the filename string and pass it verbatim to LoadTypeLib. It’s a lesser know fact that this function, if it fails to find a file with the correct name will try and parse the name as a moniker. Therefore we can insert a scriptlet moniker into the type library, when the auto-proxy generator tries to find how many functions the interface implements it walks the inheritance chain, which causes the referenced TLB to be loaded, which causes a scriptlet moniker to be loaded and bound which results in arbitrary execution in a scripting language inside the privileged COM caller. The need to replace the C: drive is why this won’t work as a sandbox escape. Also it's a more general technique, not specific to this vulnerability as such, you could exploit it in the low-level NDR marshaler layer, however it’s rare to find something impersonating the caller during the low-level unmarshal. Type libraries are not loaded using the flag added after CVE-2015-1644 which prevent DLLs being loaded from the impersonate device map. I think you might want to fix this as well as there’s other places and scenarios this can occur, for example there’s a number of WMI services (such as anything which touches GPOs) which result in the ActiveDS com object being created, this is automation compatible and so will load a type library while impersonating the caller. Perhaps the auto-proxy generated should temporarily disable impersonation when loading the type library to prevent this happening. ### Technologies Affected * Microsoft Windows 10 Version 1607 for 32-bit Systems * Microsoft Windows 10 Version 1607 for x64-based Systems * Microsoft Windows 10 for 32-bit Systems * Microsoft Windows 10 for x64-based Systems * Microsoft Windows 10 version 1511 for 32-bit Systems * Microsoft Windows 10 version 1511 for x64-based Systems * Microsoft Windows 10 version 1703 for 32-bit Systems * Microsoft Windows 10 version 1703 for x64-based Systems * Microsoft Windows 7 for 32-bit Systems SP1 * Microsoft Windows 7 for x64-based Systems SP1 * Microsoft Windows 8.1 for 32-bit Systems * Microsoft Windows 8.1 for x64-based Systems * Microsoft Windows RT 8.1 * Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 * Microsoft Windows Server 2008 R2 for x64-based Systems SP1 * Microsoft Windows Server 2008 for 32-bit Systems SP2 * Microsoft Windows Server 2008 for Itanium-based Systems SP2 * Microsoft Windows Server 2008 for x64-based Systems SP2 * Microsoft Windows Server 2012 * Microsoft Windows Server 2012 R2 * Microsoft Windows Server 2016 ### Proof of Concept `https://github.com/WindowsExploits/Exploits/tree/master/CVE-2017-0213`
idSSV:96267
last seen2017-11-19
modified2017-07-04
published2017-07-04
reporterRoot
titleMicrosoft Windows COM Local Privilege Escalation Vulnerability(CVE-2017-0213)