MS16-077: Security Update for WPAD (3165191)

critical Nessus Plugin ID 91605

Synopsis

The remote host is affected by multiple elevation of privilege vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple elevation of privilege vulnerabilities :

- An elevation of privilege vulnerability exists in the Web Proxy Auto Discovery (WPAD) protocol due to improper handling of the proxy discovery process. A remote attacker can exploit this, by responding to NetBIOS name requests for WPAD, to bypass security restrictions and gain elevated privileges. (CVE-2016-3213)

- An elevation of privilege vulnerability exists in the Web Proxy Auto Discovery (WPAD) protocol due to improper handling of certain proxy discovery scenarios. A remote attacker can exploit this to elevate privileges, resulting in the ability to disclose or control network traffic. (CVE-2016-3236)

- An elevation of privilege vulnerability exists in NetBIOS due to improper handling of responses. A remote attacker can exploit this, via specially crafted NetBIOS responses, to appear as a trusted network device, resulting in the ability to render untrusted content in a browser outside of Enhanced Protected Mode (EPM) or an application container. (CVE-2016-3299)

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 8, 2012, 8.1, RT 8.1, 2012 R2, and 10.

Note that cumulative update 3160005 in MS16-063 must also be installed in order to fully resolve CVE-2016-3213.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-077

Plugin Details

Severity: Critical

ID: 91605

File Name: smb_nt_ms16-077.nasl

Version: 1.12

Type: local

Agent: windows

Published: 6/14/2016

Updated: 11/19/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3236

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2016

Vulnerability Publication Date: 6/14/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-3213, CVE-2016-3236, CVE-2016-3299

BID: 91111, 91114, 92387

IAVA: 2016-A-0157

MSFT: MS16-077

MSKB: 3161949, 3163017, 3163018