Vulnerabilities > CVE-2017-8682 - Improper Input Validation vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-20
critical
nessus
exploit available

Summary

Windows graphics on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, Windows Server 2016, Microsoft Office Word Viewer, Microsoft Office 2007 Service Pack 3 , and Microsoft Office 2010 Service Pack 2 allows an attacker to execute remote code by the way it handles embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8683.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionMicrosoft Windows Kernel win32k.sys TTF Font Processing - Out-of-Bounds Reads/Writes with Malformed 'fpgm' table (win32k!bGeneratePath). CVE-2017-8682. Dos e...
fileexploits/windows/dos/42744.txt
idEDB-ID:42744
last seen2017-09-18
modified2017-09-18
platformwindows
port
published2017-09-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42744/
titleMicrosoft Windows Kernel win32k.sys TTF Font Processing - Out-of-Bounds Reads/Writes with Malformed 'fpgm' table (win32k!bGeneratePath)
typedos

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038777.NASL
    descriptionThe remote Windows host is missing security update 4038779 or cumulative update 4038777. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A spoofing vulnerability exists in Microsoft
    last seen2020-05-31
    modified2017-09-12
    plugin id103127
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103127
    titleWindows 7 and Windows Server 2008 R2 September 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(103127);
      script_version("1.22");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/28");
    
      script_cve_id(
        "CVE-2017-0161",
        "CVE-2017-8529",
        "CVE-2017-8628",
        "CVE-2017-8675",
        "CVE-2017-8676",
        "CVE-2017-8677",
        "CVE-2017-8678",
        "CVE-2017-8679",
        "CVE-2017-8680",
        "CVE-2017-8681",
        "CVE-2017-8682",
        "CVE-2017-8683",
        "CVE-2017-8684",
        "CVE-2017-8685",
        "CVE-2017-8687",
        "CVE-2017-8688",
        "CVE-2017-8695",
        "CVE-2017-8696",
        "CVE-2017-8699",
        "CVE-2017-8707",
        "CVE-2017-8708",
        "CVE-2017-8709",
        "CVE-2017-8710",
        "CVE-2017-8719",
        "CVE-2017-8720",
        "CVE-2017-8733",
        "CVE-2017-8736",
        "CVE-2017-8741",
        "CVE-2017-8747",
        "CVE-2017-8748",
        "CVE-2017-8749",
        "CVE-2017-8750"
      );
      script_bugtraq_id(
        98953,
        100720,
        100722,
        100724,
        100727,
        100728,
        100736,
        100737,
        100742,
        100743,
        100744,
        100752,
        100755,
        100756,
        100764,
        100765,
        100766,
        100767,
        100769,
        100770,
        100771,
        100772,
        100773,
        100780,
        100781,
        100782,
        100783,
        100790,
        100791,
        100792,
        100793,
        100803,
        100804
      );
    
      script_xref(name:"MSKB", value:"4038779");
      script_xref(name:"MSFT", value:"MS17-4038779");
      script_xref(name:"MSKB", value:"4038777");
      script_xref(name:"MSFT", value:"MS17-4038777");
    
      script_name(english:"Windows 7 and Windows Server 2008 R2 September 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4038779
    or cumulative update 4038777. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A race condition that could lead to a remote code
        execution vulnerability exists in NetBT Session Services
        when NetBT fails to maintain certain sequencing
        requirements. (CVE-2017-0161)
    
      - A spoofing vulnerability exists in Microsoft's
        implementation of the Bluetooth stack. An attacker who
        successfully exploited this vulnerability could perform
        a man-in-the-middle attack and force a user's computer
        to unknowingly route traffic through the attacker's
        computer. The attacker can then monitor and read the
        traffic before sending it on to the intended recipient.
        (CVE-2017-8628)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code in kernel mode. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights. To exploit
        this vulnerability, an attacker would first have to log
        on to the system. An attacker could then run a specially
        crafted application that could exploit the vulnerability
        and take control of an affected system. The update
        addresses this vulnerability by correcting how the
        Windows kernel-mode driver handles objects in memory.
        (CVE-2017-8675)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability. (CVE-2017-8676)
    
      - A remote code execution vulnerability exists when the
        Windows font library improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights. (CVE-2017-8682)
    
      - An information disclosure vulnerability exists when the
        Microsoft Windows Graphics Component improperly handles
        objects in memory. An attacker who successfully
        exploited the vulnerability could obtain information to
        further compromise the users system. (CVE-2017-8683)
    
      - A information disclosure vulnerability exists when the
        Windows GDI+ component improperly discloses kernel
        memory addresses. An attacker who successfully exploited
        the vulnerability could obtain information to further
        compromise the users system.
        (CVE-2017-8677, CVE-2017-8680, CVE-2017-8681,
        CVE-2017-8684, CVE-2017-8685)
    
      - An Information disclosure vulnerability exists in
        Windows kernel that could allow an attacker to retrieve
        information that could lead to a Kernel Address Space
        Layout Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the memory address of a kernel object. (CVE-2017-8687)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface+ (GDI+)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability. (CVE-2017-8688)
    
      - An information disclosure vulnerability exists when
        Windows Uniscribe improperly discloses the contents of
        its memory. An attacker who successfully exploited the
        vulnerability could obtain information to further
        compromise the users system. There are multiple ways an
        attacker could exploit the vulnerability, such as by
        convincing a user to open a specially crafted document
        or by convincing a user to visit an untrusted webpage.
        The update addresses the vulnerability by correcting how
        Windows Uniscribe handles objects in memory.
        (CVE-2017-8695)
    
      - A remote code execution vulnerability exists due to the
        way Windows Uniscribe handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could take control of the affected system. An attacker
        could then install programs; view, change, or delete
        data; or create new accounts with full user rights.
        (CVE-2017-8696)
    
      - A remote code execution vulnerability exists when
        Windows Shell does not properly validate file copy
        destinations. An attacker who successfully exploited the
        vulnerability could run arbitrary code in the context of
        the current user.
        (CVE-2017-8699)
    
      - An information disclosure vulnerability exists when
        Windows Hyper-V on a host operating system fails to
        properly validate input from an authenticated user on a
        guest operating system. (CVE-2017-8707)
    
      - An information disclosure vulnerability exists when the
        Windows kernel fails to properly initialize a memory
        address, allowing an attacker to retrieve information
        that could lead to a Kernel Address Space Layout
        Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the base address of the kernel driver from a compromised
        process. (CVE-2017-8708)
    
      - An information disclosure vulnerability exists in the
        Windows System Information Console when it improperly
        parses XML input containing a reference to an external
        entity. An attacker who successfully exploited this
        vulnerability could read arbitrary files via an XML
        external entity (XXE) declaration. To exploit the
        vulnerability, an attacker could create a file
        containing specially crafted XML content and convince an
        authenticated user to open the file. The update
        addresses the vulnerability by modifying the way that
        the Windows System Information Console parses XML input.
        (CVE-2017-8710)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could obtain information to further compromise the users
        system. (CVE-2017-8678, CVE-2017-8679, CVE-2017-8709,
        CVE-2017-8719)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Win32k component fails to properly
        handle objects in memory. An attacker who successfully
        exploited this vulnerability could run arbitrary code in
        kernel mode. An attacker could then install programs;
        view, change, or delete data; or create new accounts
        with full user rights. (CVE-2017-8720)
    
      - A spoofing vulnerability exists when Internet Explorer
        improperly handles specific HTML content. An attacker
        who successfully exploited this vulnerability could
        trick a user into believing that the user was visiting a
        legitimate website. The specially crafted website could
        either spoof content or serve as a pivot to chain an
        attack with other vulnerabilities in web services. To
        exploit the vulnerability, the user must either browse
        to a malicious website or be redirected to it. In an
        email attack scenario, an attacker could send an email
        message in an attempt to convince the user to click a
        link to the malicious website. (CVE-2017-8733)
    
      - An information disclosure vulnerability exists in
        Microsoft browsers due to improper parent domain
        verification in certain functionality. An attacker who
        successfully exploited the vulnerability could obtain
        specific information that is used in the parent domain.
        (CVE-2017-8736)
    
      - A remote code execution vulnerability exists in the way
        that Microsoft browser JavaScript engines render content
        when handling objects in memory. The vulnerability could
        corrupt memory in such a way that an attacker could
        execute arbitrary code in the context of the current
        user. (CVE-2017-8741, CVE-2017-8748)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. (CVE-2017-8747,
        CVE-2017-8749)
    
      - A remote code execution vulnerability exists when
        Microsoft browsers improperly access objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. (CVE-2017-8750)
    
      - A remote code execution vulnerability exists when
        Microsoft .NET Framework processes untrusted input. An
        attacker who successfully exploited this vulnerability
        in software using the .NET framework could take control
        of an affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights. (CVE-2017-8759)
    
      - An information disclosure vulnerability exists in
        Microsoft browsers in the scripting engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website,
        to disclose files on a user's computer. (CVE-2017-8529)");
      # https://support.microsoft.com/en-us/help/4038779/windows-7-update-kb4038779
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bf7e8b94");
      # https://support.microsoft.com/en-us/help/4038777/windows-7-update-kb4038777
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1dbb18cc");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4038779 or Cumulative update KB4038777
    as well as refer to the KB article for additional information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-8682");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS17-09";
    kbs = make_list('4038779', '4038777');
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(
        os:"6.1",
        sp:1,
        rollup_date:"09_2017",
        bulletin:bulletin,
        rollup_kb_list:[4038779, 4038777]
      )
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038781.NASL
    descriptionThe remote Windows host is missing security update 4038781. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8728, CVE-2017-8737) - An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. (CVE-2017-8706, CVE-2017-8707, CVE-2017-8713) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-8683) - An Information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel object. (CVE-2017-8687) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-8734) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2017-8676) - A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft browsers and then convince a user to view the website. An attacker could also embed an ActiveX control marked &quot;safe for initialization&quot; in an application or Microsoft Office document that hosts the related rendering engine. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-8741, CVE-2017-8748) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-8738, CVE-2017-8753, CVE-2017-8756) - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A remote code execution vulnerability exists in the way Microsoft Edge handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-8757) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-8747, CVE-2017-8749) - An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8720) - An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how Windows Uniscribe handles objects in memory. (CVE-2017-8695) - An information disclosure vulnerability exists when Microsoft Edge improperly handles clipboard events. For an attack to be successful, an attacker must persuade a user to visit a malicious website and leave it open during clipboard activities. The update addresses the vulnerability by changing how Microsoft Edge handles clipboard events in the browser. (CVE-2017-8643) - A spoofing vulnerability exists in Microsoft
    last seen2020-05-31
    modified2017-11-03
    plugin id104385
    published2017-11-03
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104385
    titleKB4038781: Windows 10 September 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(104385);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/28");
    
      script_cve_id(
        "CVE-2017-0161",
        "CVE-2017-8529",
        "CVE-2017-8628",
        "CVE-2017-8643",
        "CVE-2017-8675",
        "CVE-2017-8676",
        "CVE-2017-8677",
        "CVE-2017-8678",
        "CVE-2017-8679",
        "CVE-2017-8681",
        "CVE-2017-8682",
        "CVE-2017-8683",
        "CVE-2017-8687",
        "CVE-2017-8688",
        "CVE-2017-8692",
        "CVE-2017-8695",
        "CVE-2017-8699",
        "CVE-2017-8702",
        "CVE-2017-8706",
        "CVE-2017-8707",
        "CVE-2017-8708",
        "CVE-2017-8709",
        "CVE-2017-8713",
        "CVE-2017-8719",
        "CVE-2017-8720",
        "CVE-2017-8723",
        "CVE-2017-8728",
        "CVE-2017-8733",
        "CVE-2017-8734",
        "CVE-2017-8735",
        "CVE-2017-8736",
        "CVE-2017-8737",
        "CVE-2017-8738",
        "CVE-2017-8741",
        "CVE-2017-8747",
        "CVE-2017-8748",
        "CVE-2017-8749",
        "CVE-2017-8750",
        "CVE-2017-8753",
        "CVE-2017-8754",
        "CVE-2017-8756",
        "CVE-2017-8757",
        "CVE-2017-8759",
        "CVE-2017-11766"
      );
      script_bugtraq_id(
        98953,
        100718,
        100720,
        100721,
        100727,
        100728,
        100729,
        100736,
        100737,
        100738,
        100739,
        100740,
        100742,
        100743,
        100744,
        100747,
        100749,
        100752,
        100755,
        100756,
        100759,
        100762,
        100764,
        100765,
        100766,
        100767,
        100768,
        100769,
        100770,
        100771,
        100772,
        100773,
        100776,
        100779,
        100781,
        100783,
        100785,
        100789,
        100790,
        100791,
        100792,
        100796,
        100803,
        100804
      );
      script_xref(name:"MSKB", value:"4038781");
      script_xref(name:"MSFT", value:"MS17-4038781");
    
      script_name(english:"KB4038781: Windows 10 September 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4038781.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists when
        Microsoft Windows PDF Library improperly handles objects
        in memory. The vulnerability could corrupt memory in a
        way that enables an attacker to execute arbitrary code
        in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user. If the current
        user is logged on with administrative user rights, an
        attacker could take control of an affected system. An
        attacker could then install programs; view, change, or
        delete data; or create new accounts with full user
        rights.  (CVE-2017-8728, CVE-2017-8737)
    
      - An information disclosure vulnerability exists when
        Windows Hyper-V on a host operating system fails to
        properly validate input from an authenticated user on a
        guest operating system.  (CVE-2017-8706, CVE-2017-8707,
        CVE-2017-8713)
    
      - An information disclosure vulnerability exists when the
        Microsoft Windows Graphics Component improperly handles
        objects in memory. An attacker who successfully
        exploited the vulnerability could obtain information to
        further compromise the users system.  (CVE-2017-8683)
    
      - An Information disclosure vulnerability exists in
        Windows kernel that could allow an attacker to retrieve
        information that could lead to a Kernel Address Space
        Layout Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the memory address of a kernel object.  (CVE-2017-8687)
    
      - A remote code execution vulnerability exists when
        Microsoft Edge improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that enables an attacker to execute arbitrary code in
        the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-8734)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability.  (CVE-2017-8676)
    
      - A remote code execution vulnerability exists in the way
        that Microsoft browser JavaScript engines render content
        when handling objects in memory. The vulnerability could
        corrupt memory in such a way that an attacker could
        execute arbitrary code in the context of the current
        user. In a web-based attack scenario, an attacker could
        host a specially crafted website that is designed to
        exploit the vulnerability through Microsoft browsers and
        then convince a user to view the website. An attacker
        could also embed an ActiveX control marked &quot;safe
        for initialization&quot; in an application or Microsoft
        Office document that hosts the related rendering engine.
        The attacker could also take advantage of compromised
        websites, and websites that accept or host user-provided
        content or advertisements. These websites could contain
        specially crafted content that could exploit the
        vulnerability. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user.  (CVE-2017-8741, CVE-2017-8748)
    
      - A remote code execution vulnerability exists in the way
        that the scripting engine handles objects in memory in
        Microsoft Edge. The vulnerability could corrupt memory
        in such a way that an attacker could execute arbitrary
        code in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-8738,
        CVE-2017-8753, CVE-2017-8756)
    
      - A race condition that could lead to a remote code
        execution vulnerability exists in NetBT Session Services
        when NetBT fails to maintain certain sequencing
        requirements.  (CVE-2017-0161)
    
      - A remote code execution vulnerability exists in the way
        Microsoft Edge handles objects in memory. The
        vulnerability could corrupt memory in such a way that an
        attacker could execute arbitrary code in the context of
        the current user. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user.  (CVE-2017-8757)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user.  (CVE-2017-8747,
        CVE-2017-8749)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Win32k component fails to properly
        handle objects in memory. An attacker who successfully
        exploited this vulnerability could run arbitrary code in
        kernel mode. An attacker could then install programs;
        view, change, or delete data; or create new accounts
        with full user rights.  (CVE-2017-8720)
    
      - An information disclosure vulnerability exists when
        Windows Uniscribe improperly discloses the contents of
        its memory. An attacker who successfully exploited the
        vulnerability could obtain information to further
        compromise the users system. There are multiple ways an
        attacker could exploit the vulnerability, such as by
        convincing a user to open a specially crafted document
        or by convincing a user to visit an untrusted webpage.
        The update addresses the vulnerability by correcting how
        Windows Uniscribe handles objects in memory.
        (CVE-2017-8695)
    
      - An information disclosure vulnerability exists when
        Microsoft Edge improperly handles clipboard events. For
        an attack to be successful, an attacker must persuade a
        user to visit a malicious website and leave it open
        during clipboard activities. The update addresses the
        vulnerability by changing how Microsoft Edge handles
        clipboard events in the browser. (CVE-2017-8643)
    
      - A spoofing vulnerability exists in Microsoft's
        implementation of the Bluetooth stack. An attacker who
        successfully exploited this vulnerability could perform
        a man-in-the-middle attack and force a user's computer
        to unknowingly route traffic through the attacker's
        computer. The attacker can then monitor and read the
        traffic before sending it on to the intended recipient.
        (CVE-2017-8628)
    
      - An information disclosure vulnerability exists in
        Microsoft browsers due to improper parent domain
        verification in certain functionality. An attacker who
        successfully exploited the vulnerability could obtain
        specific information that is used in the parent domain.
        (CVE-2017-8736)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2017-8678, CVE-2017-8679, CVE-2017-8709,
        CVE-2017-8719)
    
      - A vulnerability exists when Microsoft Edge improperly
        accesses objects in memory. The vulnerability could
        corrupt memory in such a way that an attacker could
        execute arbitrary code in the context of the current
        user.  (CVE-2017-11766)
    
      - A security feature bypass exists in Microsoft Edge when
        the Edge Content Security Policy (CSP) fails to properly
        validate certain specially crafted documents. An
        attacker who exploited the bypass could trick a user
        into loading a page containing malicious content.
        (CVE-2017-8723, CVE-2017-8754)
    
      - A remote code execution vulnerability exists when
        Microsoft .NET Framework processes untrusted input. An
        attacker who successfully exploited this vulnerability
        in software using the .NET framework could take control
        of an affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights. Users whose accounts are
        configured to have fewer user rights on the system could
        be less impacted than users who operate with
        administrative user rights.  (CVE-2017-8759)
    
      - A information disclosure vulnerability exists when the
        Windows GDI+ component improperly discloses kernel
        memory addresses. An attacker who successfully exploited
        the vulnerability could obtain information to further
        compromise the users system.  (CVE-2017-8677,
        CVE-2017-8681)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability.  (CVE-2017-8688)
    
      - A remote code execution vulnerability exists due to the
        way Windows Uniscribe handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could take control of the affected system. An attacker
        could then install programs; view, change, or delete
        data; or create new accounts with full user rights.
        (CVE-2017-8692)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code in kernel mode. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights.
        (CVE-2017-8675)
    
      - A spoofing vulnerability exists when Microsoft Edge does
        not properly parse HTTP content. An attacker who
        successfully exploited this vulnerability could trick a
        user by redirecting the user to a specially crafted
        website. The specially crafted website could either
        spoof content or serve as a pivot to chain an attack
        with other vulnerabilities in web services.
        (CVE-2017-8735)
    
      - A spoofing vulnerability exists when Internet Explorer
        improperly handles specific HTML content. An attacker
        who successfully exploited this vulnerability could
        trick a user into believing that the user was visiting a
        legitimate website. The specially crafted website could
        either spoof content or serve as a pivot to chain an
        attack with other vulnerabilities in web services.
        (CVE-2017-8733)
    
      - A remote code execution vulnerability exists when
        Microsoft browsers improperly access objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user.  (CVE-2017-8750)
    
      - An information disclosure vulnerability exists when the
        Windows kernel fails to properly initialize a memory
        address, allowing an attacker to retrieve information
        that could lead to a Kernel Address Space Layout
        Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the base address of the kernel driver from a compromised
        process.  (CVE-2017-8708)
    
      - A remote code execution vulnerability exists when the
        Windows font library improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights.  (CVE-2017-8682)
    
      - An elevation of privilege vulnerability exists in
        Windows Error Reporting (WER) when WER handles and
        executes files. The vulnerability could allow elevation
        of privilege if an attacker can successfully exploit it.
        An attacker who successfully exploited the vulnerability
        could gain greater access to sensitive information and
        system functionality.  (CVE-2017-8702)
    
      - A remote code execution vulnerability exists when
        Windows Shell does not properly validate file copy
        destinations. An attacker who successfully exploited the
        vulnerability could run arbitrary code in the context of
        the current user. If the current user is logged on with
        administrative user rights, an attacker could take
        control of the affected system. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights. Users whose
        accounts are configured to have fewer user rights on the
        system could be less impacted than users who operate
        with administrative user rights.  (CVE-2017-8699)
        
      - An information disclosure vulnerability exists in
        Microsoft browsers in the scripting engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website,
        to disclose files on a user's computer. (CVE-2017-8529)");
      # https://support.microsoft.com/en-us/help/4038781/windows-10-update-kb4038781
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7c29dee1");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4038781.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-8759");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS17-09";
    kbs = make_list('4038781');
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    os_name = get_kb_item_or_exit("SMB/ProductName");
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if("LTSB" >!< os_name) audit(AUDIT_OS_NOT, "Windows 10 version 1507 LTSB");
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10240",
                       rollup_date:"09_2017",
                       bulletin:bulletin,
                       rollup_kb_list:[4038781])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038783.NASL
    descriptionThe remote Windows host is missing security update 4038783. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-11766) - A spoofing vulnerability exists in Microsoft
    last seen2020-05-31
    modified2017-09-12
    plugin id103129
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103129
    titleKB4038783: Windows 10 Version 1511 September 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(103129);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/28");
    
      script_cve_id(
        "CVE-2017-0161",
        "CVE-2017-8529",
        "CVE-2017-8628",
        "CVE-2017-8643",
        "CVE-2017-8660",
        "CVE-2017-8675",
        "CVE-2017-8676",
        "CVE-2017-8677",
        "CVE-2017-8678",
        "CVE-2017-8679",
        "CVE-2017-8681",
        "CVE-2017-8682",
        "CVE-2017-8683",
        "CVE-2017-8687",
        "CVE-2017-8688",
        "CVE-2017-8692",
        "CVE-2017-8695",
        "CVE-2017-8699",
        "CVE-2017-8702",
        "CVE-2017-8706",
        "CVE-2017-8707",
        "CVE-2017-8708",
        "CVE-2017-8709",
        "CVE-2017-8713",
        "CVE-2017-8719",
        "CVE-2017-8720",
        "CVE-2017-8723",
        "CVE-2017-8728",
        "CVE-2017-8733",
        "CVE-2017-8734",
        "CVE-2017-8735",
        "CVE-2017-8736",
        "CVE-2017-8737",
        "CVE-2017-8738",
        "CVE-2017-8741",
        "CVE-2017-8747",
        "CVE-2017-8748",
        "CVE-2017-8749",
        "CVE-2017-8750",
        "CVE-2017-8752",
        "CVE-2017-8753",
        "CVE-2017-8754",
        "CVE-2017-8755",
        "CVE-2017-8756",
        "CVE-2017-8757",
        "CVE-2017-8759",
        "CVE-2017-11766"
      );
      script_xref(name:"MSKB", value:"4038783");
      script_xref(name:"MSFT", value:"MS17-4038783");
    
      script_name(english:"KB4038783: Windows 10 Version 1511 September 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4038783.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A race condition that could lead to a remote code
        execution vulnerability exists in NetBT Session Services
        when NetBT fails to maintain certain sequencing
        requirements. (CVE-2017-0161)
    
      - A vulnerability exists when Microsoft Edge improperly
        accesses objects in memory. The vulnerability could
        corrupt memory in such a way that an attacker could
        execute arbitrary code in the context of the current
        user. (CVE-2017-11766)
    
      - A spoofing vulnerability exists in Microsoft's
        implementation of the Bluetooth stack. An attacker who
        successfully exploited this vulnerability could perform
        a man-in-the-middle attack and force a user's computer
        to unknowingly route traffic through the attacker's
        computer. The attacker can then monitor and read the
        traffic before sending it on to the intended recipient.
        (CVE-2017-8628)
    
      - An information disclosure vulnerability exists when
        Microsoft Edge improperly handles clipboard events. For
        an attack to be successful, an attacker must persuade a
        user to visit a malicious website and leave it open
        during clipboard activities. The update addresses the
        vulnerability by changing how Microsoft Edge handles
        clipboard events in the browser. (CVE-2017-8643)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code in kernel mode. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights. To exploit
        this vulnerability, an attacker would first have to log
        on to the system. An attacker could then run a specially
        crafted application that could exploit the vulnerability
        and take control of an affected system. The update
        addresses this vulnerability by correcting how the
        Windows kernel-mode driver handles objects in memory.
        (CVE-2017-8675)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability. (CVE-2017-8676)
    
      - A information disclosure vulnerability exists when the
        Windows GDI+ component improperly discloses kernel
        memory addresses. An attacker who successfully exploited
        the vulnerability could obtain information to further
        compromise the users system.
        (CVE-2017-8677, CVE-2017-8681)
    
      - A remote code execution vulnerability exists when the
        Windows font library improperly handles specially
        crafted embedded fonts. An attacker who successfully
        exploited this vulnerability could take control of the
        affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights.(CVE-2017-8682)
    
      - An information disclosure vulnerability exists when the
        Microsoft Windows Graphics Component improperly handles
        objects in memory. An attacker who successfully
        exploited the vulnerability could obtain information to
        further compromise the users system.
        (CVE-2017-8683)
    
      - An Information disclosure vulnerability exists in
        Windows kernel that could allow an attacker to retrieve
        information that could lead to a Kernel Address Space
        Layout Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the memory address of a kernel object. 
        (CVE-2017-8687)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface+ (GDI+)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system.
        (CVE-2017-8688)
    
      - A remote code execution vulnerability exists due to the
        way Windows Uniscribe handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could take control of the affected system. An attacker
        could then install programs; view, change, or delete
        data; or create new accounts with full user rights.
        (CVE-2017-8692)
    
      - An information disclosure vulnerability exists when
        Windows Uniscribe improperly discloses the contents of
        its memory. An attacker who successfully exploited the
        vulnerability could obtain information to further
        compromise the users system.
        (CVE-2017-8695)
    
      - A remote code execution vulnerability exists when
        Windows Shell does not properly validate file copy
        destinations. An attacker who successfully exploited the
        vulnerability could run arbitrary code in the context of
        the current user. (CVE-2017-8699)
    
      - An elevation of privilege vulnerability exists in
        Windows Error Reporting (WER) when WER handles and
        executes files. The vulnerability could allow elevation
        of privilege if an attacker can successfully exploit it.
        An attacker who successfully exploited the vulnerability
        could gain greater access to sensitive information and
        system functionality.
        (CVE-2017-8702)
    
      - An information disclosure vulnerability exists when
        Windows Hyper-V on a host operating system fails to
        properly validate input from an authenticated user on a
        guest operating system.
        (CVE-2017-8706, CVE-2017-8707)
    
      - An information disclosure vulnerability exists when the
        Windows kernel fails to properly initialize a memory
        address, allowing an attacker to retrieve information
        that could lead to a Kernel Address Space Layout
        Randomization (KASLR) bypass. An attacker who
        successfully exploited this vulnerability could retrieve
        the base address of the kernel driver from a compromised
        process. (CVE-2017-8708)
    
      - An information disclosure vulnerability exists when
        Windows Hyper-V on a host operating system fails to
        properly validate input from an authenticated user on a
        guest operating system.
        (CVE-2017-8706, CVE-2017-8707, CVE-2017-8713)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could obtain information to further compromise the users
        system.(CVE-2017-8678, CVE-2017-8679, CVE-2017-8709,
        CVE-2017-8719)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Win32k component fails to properly
        handle objects in memory. An attacker who successfully
        exploited this vulnerability could run arbitrary code in
        kernel mode. An attacker could then install programs;
        view, change, or delete data; or create new accounts
        with full user rights.(CVE-2017-8720)
    
      - A spoofing vulnerability exists when Internet Explorer
        improperly handles specific HTML content. An attacker
        who successfully exploited this vulnerability could
        trick a user into believing that the user was visiting a
        legitimate website. The specially crafted website could
        either spoof content or serve as a pivot to chain an
        attack with other vulnerabilities in web services.
        (CVE-2017-8733)
    
      - A remote code execution vulnerability exists when
        Microsoft Edge improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that enables an attacker to execute arbitrary code in
        the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.(CVE-2017-8734)
    
      - A spoofing vulnerability exists when Microsoft Edge does
        not properly parse HTTP content. An attacker who
        successfully exploited this vulnerability could trick a
        user by redirecting the user to a specially crafted
        website. The specially crafted website could either
        spoof content or serve as a pivot to chain an attack
        with other vulnerabilities in web services.
        (CVE-2017-8735)
    
      - An information disclosure vulnerability exists in
        Microsoft browsers due to improper parent domain
        verification in certain functionality. An attacker who
        successfully exploited the vulnerability could obtain
        specific information that is used in the parent domain.
        (CVE-2017-8736)
    
      - A remote code execution vulnerability exists when
        Microsoft Windows PDF Library improperly handles objects
        in memory. The vulnerability could corrupt memory in a
        way that enables an attacker to execute arbitrary code
        in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.
        (CVE-2017-8728, CVE-2017-8737)
    
      - A remote code execution vulnerability exists in the way
        that Microsoft browser JavaScript engines render content
        when handling objects in memory. The vulnerability could
        corrupt memory in such a way that an attacker could
        execute arbitrary code in the context of the current
        user. (CVE-2017-8660, CVE-2017-8741, CVE-2017-8748)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. (CVE-2017-8747,
        CVE-2017-8749)
    
      - A remote code execution vulnerability exists when
        Microsoft browsers improperly access objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. (CVE-2017-8750)
    
      - A security feature bypass exists in Microsoft Edge when
        the Edge Content Security Policy (CSP) fails to properly
        validate certain specially crafted documents. An
        attacker who exploited the bypass could trick a user
        into loading a page containing malicious content.
        (CVE-2017-8723, CVE-2017-8754)
    
      - A remote code execution vulnerability exists in the way
        that the scripting engine handles objects in memory in
        Microsoft Edge. The vulnerability could corrupt memory
        in such a way that an attacker could execute arbitrary
        code in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.
        (CVE-2017-8738, CVE-2017-8752, CVE-2017-8753,
        CVE-2017-8755, CVE-2017-8756)
    
      - A remote code execution vulnerability exists in the way
        Microsoft Edge handles objects in memory. The
        vulnerability could corrupt memory in such a way that an
        attacker could execute arbitrary code in the context of
        the current user. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user. (CVE-2017-8757)
    
      - A remote code execution vulnerability exists when
        Microsoft .NET Framework processes untrusted input. An
        attacker who successfully exploited this vulnerability
        in software using the .NET framework could take control
        of an affected system. An attacker could then install
        programs; view, change, or delete data; or create new
        accounts with full user rights. (CVE-2017-8759)
        
      - An information disclosure vulnerability exists in
        Microsoft browsers in the scripting engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website,
        to disclose files on a user's computer. (CVE-2017-8529)");
      # https://support.microsoft.com/en-us/help/4038783/windows-10-update-kb4038783
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?15cd901b");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4038783.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-8759");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS17-09";
    kbs = make_list('4038783');
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10586",
                       rollup_date:"09_2017",
                       bulletin:bulletin,
                       rollup_kb_list:[4038783])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038788.NASL
    descriptionThe remote Windows host is missing security update 4038788. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-11766) - An information disclosure vulnerability exists when Microsoft Edge does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user
    last seen2020-05-31
    modified2017-09-12
    plugin id103130
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103130
    titleKB4038788: Windows 10 Version 1703 September 2017 Cumulative Update
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038792.NASL
    descriptionThe remote Windows host is missing security update 4038793 or cumulative update 4038792. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A spoofing vulnerability exists in Microsoft
    last seen2020-05-31
    modified2017-09-12
    plugin id103131
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103131
    titleWindows 8.1 and Windows Server 2012 R2 September 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory. (CVE-2017-8630, CVE-2017-8744) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. There are multiple ways an attacker could exploit this vulnerability. In a web- based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id103133
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103133
    titleSecurity Updates for Microsoft Office Products (September 2017)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038799.NASL
    descriptionThe remote Windows host is missing security update 4038786 or cumulative update 4038799. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8675) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2017-8676) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8682) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-8683) - A information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-8677, CVE-2017-8680, CVE-2017-8681, CVE-2017-8684) - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. However, the DHCP server must be set to failover mode for the attack to succeed. The security update addresses the vulnerability by correcting how DHCP failover servers handle network packets. (CVE-2017-8686) - An Information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel object. (CVE-2017-8687) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface+ (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2017-8688) - A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8692) - An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how Windows Uniscribe handles objects in memory. (CVE-2017-8695) - A remote code execution vulnerability exists when Windows Shell does not properly validate file copy destinations. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. (CVE-2017-8699) - An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the base address of the kernel driver from a compromised process. (CVE-2017-8708) - An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. (CVE-2017-8713) - A remote code execution vulnerability exists in the VM Host Agent Service of Remote Desktop Virtual Host role when it fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could issue a specially crafted certificate on the guest operating system that could cause the VM host agent service on the host operating system to execute arbitrary code. The Remote Desktop Virtual Host role is not enabled by default. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how VM host agent service validates guest operating system user input. (CVE-2017-8714) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2017-8678, CVE-2017-8679, CVE-2017-8709, CVE-2017-8719) - An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8720) - A spoofing vulnerability exists when Internet Explorer improperly handles specific HTML content. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was visiting a legitimate website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services. To exploit the vulnerability, the user must either browse to a malicious website or be redirected to it. In an email attack scenario, an attacker could send an email message in an attempt to convince the user to click a link to the malicious website. (CVE-2017-8733) - A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-8728, CVE-2017-8737) - A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-8741) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-8747) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-8747, CVE-2017-8749) - A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8759) - An information disclosure vulnerability exists in Microsoft browsers in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to disclose files on a user
    last seen2020-05-31
    modified2017-09-12
    plugin id103132
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103132
    titleWindows Server 2012 September 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_4038782.NASL
    descriptionThe remote Windows host is missing security update 4038782. It is, therefore, affected by multiple vulnerabilities : - A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. (CVE-2017-0161) - A vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-11766) - A spoofing vulnerability exists in Microsoft
    last seen2020-05-31
    modified2017-09-12
    plugin id103128
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103128
    titleKB4038782: Windows 10 Version 1607 and Windows Server 2016 September 2017 Cumulative Update
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_OFFICE_VIEWERS.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory. (CVE-2017-8631) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. There are multiple ways an attacker could exploit this vulnerability. In a web- based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id103135
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103135
    titleSecurity Updates for Microsoft Office Viewers (September 2017)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_SEP_WIN2008.NASL
    descriptionThe remote Windows host is missing multiple security updates released on 2017/09/12. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. An attacker who successfully exploited the vulnerability could gain access to information on the Hyper-V host operating system. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input. (CVE-2017-8707) - An information disclosure vulnerability exists in the Windows System Information Console when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration. To exploit the vulnerability, an attacker could create a file containing specially crafted XML content and convince an authenticated user to open the file. The update addresses the vulnerability by modifying the way that the Windows System Information Console parses XML input. (CVE-2017-8710) - An Information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel object. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses. (CVE-2017-8687) - An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. The update addresses the vulnerability by correcting the way in which the Windows Graphics Component handles objects in memory. (CVE-2017-8683) - A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. There are multiple ways an attacker could exploit this vulnerability. In a web- based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id103140
    published2017-09-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103140
    titleWindows 2008 September 2017 Multiple Security Updates