Lucene search

K
nessusThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.SMB_NT_MS16-146.NASL
HistoryDec 13, 2016 - 12:00 a.m.

MS16-146: Security Update for Microsoft Graphics Component (3204066)

2016-12-1300:00:00
This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
www.tenable.com
40

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities :

  • An information disclosure vulnerability exists in the Windows GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted document file, to disclose the contents of memory.
    (CVE-2016-7257)

  • Multiple remote code execution vulnerabilities exist in the Windows Graphics Component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted document file, to execute arbitrary code in the context of the current user. (CVE-2016-7272, CVE-2016-7273)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(95765);
  script_version("1.11");
  script_cvs_date("Date: 2018/11/15 20:50:32");

  script_cve_id(
    "CVE-2016-7257",
    "CVE-2016-7272",
    "CVE-2016-7273"
  );
  script_bugtraq_id(
    94739,
    94752,
    94755
  );
  script_xref(name:"MSFT", value:"MS16-146");
  script_xref(name:"MSKB", value:"3204724");
  script_xref(name:"MSKB", value:"3205638");
  script_xref(name:"MSKB", value:"3205394");
  script_xref(name:"MSKB", value:"3207752");
  script_xref(name:"MSKB", value:"3205400");
  script_xref(name:"MSKB", value:"3205401");
  script_xref(name:"MSKB", value:"3205408");
  script_xref(name:"MSKB", value:"3205409");
  script_xref(name:"MSKB", value:"3205383");
  script_xref(name:"MSKB", value:"3205386");
  script_xref(name:"MSKB", value:"3206632");
  script_xref(name:"IAVA", value:"2016-A-0346");

  script_name(english:"MS16-146: Security Update for Microsoft Graphics Component (3204066)");
  script_summary(english:"Checks the file versions.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing a security update. It is,
therefore, affected by multiple vulnerabilities :

  - An information disclosure vulnerability exists in the
    Windows GDI component due to improper handling of
    objects in memory. An unauthenticated, remote attacker
    can exploit this, by convincing a user to visit a
    specially crafted website or open a specially crafted
    document file, to disclose the contents of memory.
    (CVE-2016-7257)

  - Multiple remote code execution vulnerabilities exist in
    the Windows Graphics Component due to improper handling
    of objects in memory. An unauthenticated, remote
    attacker can exploit this, by convincing a user to visit
    a specially crafted website or open a specially crafted
    document file, to execute arbitrary code in the context
    of the current user. (CVE-2016-7272, CVE-2016-7273)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-146");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows Vista, 2008, 7,
2008 R2, 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date",value:"2016/12/13");
  script_set_attribute(attribute:"patch_publication_date",value:"2016/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/13");

  script_set_attribute(attribute:"plugin_type",value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS16-146';
kbs = make_list('3204724',
                '3205638',
                '3205394',
                '3207752',
                '3205400',
                '3205401',
                '3205408',
                '3205409',
                '3205383',
                '3205386',
                '3206632'
                );

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows 8" >< productname && "8.1" >!< productname) audit(AUDIT_OS_SP_NOT_VULN);

if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

if (hotfix_check_server_nano() == 1) audit(AUDIT_OS_NOT, "a currently supported OS (Windows Nano Server)");

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Vista / Windows Server 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"gdi32.dll", version:"6.0.6002.19712", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:"3204724") ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"user32.dll", version:"6.0.6002.19714", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:"3205638") ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"gdi32.dll", version:"6.0.6002.24034", min_version:"6.0.6002.23000", dir:"\system32", bulletin:bulletin, kb:"3204724") ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"user32.dll", version:"6.0.6002.24037", min_version:"6.0.6002.23000", dir:"\system32", bulletin:bulletin, kb:"3205638") ||
  # Windows 7 / Server 2008 R2
  smb_check_rollup(os:"6.1", sp:1, rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205394, 3207752)) ||
  # Windows Server 2012
  smb_check_rollup(os:"6.2", sp:0, rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205408, 3205409)) ||
  # Windows 8.1 / Windows Server 2012 R2
  smb_check_rollup(os:"6.3", sp:0, rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205400, 3205401)) ||
  # Windows 10 / Windows Server 2016
  smb_check_rollup(os:"10", sp:0, os_build:"10240", rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205383)) ||
  smb_check_rollup(os:"10", sp:0, os_build:"10586", rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3205386)) ||
  smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"12_2016", bulletin:bulletin, rollup_kb_list:make_list(3206632))
)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}
VendorProductVersionCPE
microsoftwindowscpe:/o:microsoft:windows