Windows 2008 June 2017 Multiple Security Updates

critical Nessus Plugin ID 100786

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing multiple security updates. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system. (CVE-2016-3326)

- An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.(CVE-2017-0167)

- An elevation of privilege vulnerability exists in Windows Hyper-V instruction emulation due to a failure to properly enforce privilege levels. An attacker on a guest operating system can exploit this to gain elevated privileges on the guest. Note that the host operating system is not vulnerable. (CVE-2017-0193)

- A remote code execution vulnerability exists in Microsoft Office due to improper validation of user-supplied input before loading dynamic link library (DLL) files. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to execute arbitrary code in the context of the current user. (CVE-2017-0260)

- Multiple information disclosure vulnerabilities exist in Windows Uniscribe due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, by convincing a user to visit a specially crafted website or to open a specially crafted document file, to disclose the contents of memory. (CVE-2017-0282, CVE-2017-0284, CVE-2017-0285, CVE-2017-8534)

- Multiple remote code execution vulnerabilities exist in Windows Uniscribe software due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, by convincing a user to visit a specially crafted website or to open a specially crafted document file, to execute arbitrary code in the context of the current user. (CVE-2017-0283, CVE-2017-8528)

- Multiple information disclosure vulnerabilities exist in the Windows GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, by convincing a user to visit a specially crafted website or to open a specially crafted document file, to disclose the contents of memory.
(CVE-2017-0287, CVE-2017-0288, CVE-2017-0289)

- A remote code execution vulnerability exists in Microsoft Windows due to improper handling of cabinet files. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted cabinet file, to execute arbitrary code in the context of the current user. (CVE-2017-0294)

- An elevation of privilege vulnerability exists in tdx.sys due to a failure to check the length of a buffer prior to copying memory to it. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context.
(CVE-2017-0296)

- Multiple information disclosure vulnerabilities exist in the Windows kernel due to improper initialization of objects in memory. An authenticated, remote attacker can exploit these, via a specially crafted application, to disclose the base address of the kernel driver.
(CVE-2017-0299, CVE-2017-0300, CVE-2017-8462, CVE-2017-8485)

- A remote code execution vulnerability exists in Windows due to improper handling of shortcuts. An unauthenticated, remote attacker can exploit this, by convincing a user to insert a removable drive containing a malicious shortcut and binary, to automatically execute arbitrary code in the context of the current user. (CVE-2017-8464)

- Multiple information disclosure vulnerabilities exist in the Windows kernel due to improper initialization of objects in memory. An authenticated, remote attacker can exploit these, via a specially crafted application, to disclose sensitive information. (CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8472, CVE-2017-8473, CVE-2017-8475, CVE-2017-8476, CVE-2017-8477, CVE-2017-8478, CVE-2017-8479, CVE-2017-8480, CVE-2017-8481, CVE-2017-8482, CVE-2017-8483, CVE-2017-8484, CVE-2017-8488, CVE-2017-8489, CVE-2017-8491, CVE-2017-8492)

- A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
(CVE-2017-8517)

- A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-8519)

- A remote code execution vulnerability exists in the Windows font library due to improper handling of embedded fonts. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft document, to execute arbitrary code in the context of the current user. (CVE-2017-8527)

- Multiple information disclosure vulnerabilities exist in the Windows GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, by convincing a user to visit a specially crafted website or open a specially crafted document, to disclose the contents of memory.
(CVE-2017-8531, CVE-2017-8532, CVE-2017-8533)

- A remote code execution vulnerability exists in the Windows Search functionality due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, via a specially crafted SMB message, to execute arbitrary code. (CVE-2017-8543)

- An information disclosure vulnerability exists in the Windows Search functionality due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, via a specially crafted SMB message, to disclose sensitive information. (CVE-2017-8544)

- Multiple information disclosure vulnerabilities exist in the Windows kernel due to improper handling of objects in memory. An authenticated, remote attacker can exploit these, via a specially crafted application, to disclose the contents of memory. (CVE-2017-8553, CVE-2017-8554)

Solution

Apply the following security updates :

- KB3217845
- KB4018106
- KB4021558
- KB4021903
- KB4021923
- KB4022008
- KB4022010
- KB4022013
- KB4022883
- KB4022884
- KB4022887
- KB4024402

See Also

http://www.nessus.org/u?092d59db

http://www.nessus.org/u?254e31fd

http://www.nessus.org/u?f2d033c7

http://www.nessus.org/u?fc374e23

http://www.nessus.org/u?473a6578

http://www.nessus.org/u?1d418d6a

http://www.nessus.org/u?efcac01f

http://www.nessus.org/u?b34d26a1

http://www.nessus.org/u?1ee2f1c8

http://www.nessus.org/u?c4944e33

http://www.nessus.org/u?eb6eea1d

Plugin Details

Severity: Critical

ID: 100786

File Name: smb_nt_ms17_jun_win2008.nasl

Version: 1.22

Type: local

Agent: windows

Published: 6/14/2017

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-8543

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2017

Vulnerability Publication Date: 6/13/2017

CISA Known Exploited Vulnerability Due Dates: 6/14/2022, 8/10/2022

Exploitable With

CANVAS (CANVAS)

Metasploit (LNK Code Execution Vulnerability)

Reference Information

CVE: CVE-2016-3326, CVE-2017-0167, CVE-2017-0193, CVE-2017-0260, CVE-2017-0282, CVE-2017-0283, CVE-2017-0284, CVE-2017-0285, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-0294, CVE-2017-0296, CVE-2017-0299, CVE-2017-0300, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8472, CVE-2017-8473, CVE-2017-8475, CVE-2017-8476, CVE-2017-8477, CVE-2017-8478, CVE-2017-8479, CVE-2017-8480, CVE-2017-8481, CVE-2017-8482, CVE-2017-8483, CVE-2017-8484, CVE-2017-8485, CVE-2017-8488, CVE-2017-8489, CVE-2017-8491, CVE-2017-8492, CVE-2017-8517, CVE-2017-8519, CVE-2017-8527, CVE-2017-8528, CVE-2017-8531, CVE-2017-8532, CVE-2017-8533, CVE-2017-8534, CVE-2017-8543, CVE-2017-8544, CVE-2017-8553, CVE-2017-8554

BID: 97473, 98810, 98818, 98819, 98820, 98821, 98822, 98824, 98826, 98837, 98839, 98842, 98845, 98847, 98848, 98849, 98851, 98852, 98853, 98854, 98856, 98857, 98858, 98859, 98860, 98862, 98864, 98865, 98869, 98870, 98878, 98884, 98885, 98900, 98901, 98903, 98914, 98918, 98920, 98922, 98923, 98929, 98933, 98940, 98942, 98949

MSFT: MS17-3217845, MS17-4018106, MS17-4021558, MS17-4021903, MS17-4021923, MS17-4022008, MS17-4022010, MS17-4022013, MS17-4022883, MS17-4022884, MS17-4022887, MS17-4024402

MSKB: 3217845, 4018106, 4021558, 4021903, 4021923, 4022008, 4022010, 4022013, 4022883, 4022884, 4022887, 4024402