Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310807468
HistoryMar 09, 2016 - 12:00 a.m.

Microsoft Windows OLE Remote Code Execution Vulnerabilities (3143136)

2016-03-0900:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.92 High

EPSS

Percentile

98.9%

This host is missing an important security
update according to Microsoft Bulletin MS16-030.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.807468");
  script_version("2023-09-22T16:08:59+0000");
  script_cve_id("CVE-2016-0091", "CVE-2016-0092");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-09-22 16:08:59 +0000 (Fri, 22 Sep 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2018-10-12 22:11:00 +0000 (Fri, 12 Oct 2018)");
  script_tag(name:"creation_date", value:"2016-03-09 08:12:48 +0530 (Wed, 09 Mar 2016)");
  script_tag(name:"qod_type", value:"executable_version");
  script_name("Microsoft Windows OLE Remote Code Execution Vulnerabilities (3143136)");

  script_tag(name:"summary", value:"This host is missing an important security
  update according to Microsoft Bulletin MS16-030.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple remote code execution flaws exist
  when Microsoft Windows OLE fails to properly validate user input.");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers
  to execute malicious code.");

  script_tag(name:"affected", value:"- Microsoft Windows Vista x32/x64 Service Pack 2

  - Microsoft Windows Server 2008 x32/x64 Service Pack 2

  - Microsoft Windows 7 x32/x64 Service Pack 1

  - Microsoft Windows Server 2008 R2 x64 Service Pack 1

  - Microsoft Windows 8.1 x32/x64

  - Microsoft Windows Server 2012

  - Microsoft Windows Server 2012R2

  - Microsoft Windows 10 x32/x64

  - Microsoft Windows 10 Version 1511 x32/x64");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3139940");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3140745");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/kb/3140768");
  script_xref(name:"URL", value:"https://technet.microsoft.com/en-us/library/security/MS16-030");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("smb_reg_service_pack.nasl");
  script_require_ports(139, 445);
  script_mandatory_keys("SMB/WindowsVersion");

  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(winVista:3, win7:2, win7x64:2, win2008:3, win2008r2:2,
                   win8_1:1, win8_1x64:1, win2012:1, win2012R2:1, win10:1,
                   win10x64:1) <= 0){
  exit(0);
}

sysPath = smb_get_systemroot();
if(!sysPath){
  exit(0);
}

dllVer = fetch_file_version(sysPath:sysPath, file_name:"system32\Asycfilt.dll");
if(!dllVer){
  exit(0);
}

if (dllVer =~ "^6\.0\.6002\.1"){
  Vulnerable_range = "Less than 6.0.6002.19596";
}
else if (dllVer =~ "^6\.0\.6002\.2"){
  Vulnerable_range = "6.0.6002.23000 - 6.0.6002.23906";
}
else if (dllVer =~ "^6\.3\.9600\.1"){
  Vulnerable_range = "Less than 6.3.9600.18227";
}
else if (dllVer =~ "^6\.2\.9200\.1"){
  Vulnerable_range = "Less than 6.2.9200.17646";
}
else if (dllVer =~ "^6\.2\.9200\.2"){
  Vulnerable_range = "6.2.9200.21000 - 6.2.9200.21764";
}
else if (dllVer =~ "^6\.1\.7601\.1"){
  Vulnerable_range = "Less than 6.1.7601.19144";
}
else if (dllVer =~ "^6\.1\.7601\.2"){
  Vulnerable_range = "6.1.7601.23000 - 6.1.7601.23343";
}
else if (dllVer =~ "^10\.0\.10240\.1"){
  Vulnerable_range = "Less than 10.0.10240.16724";
}
else if (dllVer =~ "^10\.0\.10586"){
  Vulnerable_range = "10.0.10586.0 - 10.0.10586.161";
}

if(hotfix_check_sp(winVista:3, win2008:3) > 0)
{
  if(version_is_less(version:dllVer, test_version:"6.0.6002.19596") ||
     version_in_range(version:dllVer, test_version:"6.0.6002.23000", test_version2:"6.0.6002.23906")){
    VULN = TRUE;
  }
}

## Win 8.1 and win2012R2
else if(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)
{
  if(version_is_less(version:dllVer, test_version:"6.3.9600.18227")){
    VULN = TRUE;
  }
}

else if(hotfix_check_sp(win2012:1) > 0)
{
  if(version_is_less(version:dllVer, test_version:"6.2.9200.17646") ||
     version_in_range(version:dllVer, test_version:"6.2.9200.21000", test_version2:"6.2.9200.21764")){
    VULN = TRUE;
  }
}

else if(hotfix_check_sp(win10:1, win10x64:1) > 0)
{
  if(version_is_less(version:dllVer, test_version:"10.0.10240.16724"))
  {
    VULN = TRUE;
  }
  else if(version_in_range(version:dllVer, test_version:"10.0.10586.0", test_version2:"10.0.10586.161"))
  {
    VULN = TRUE;
  }
}

if(VULN) {
  report = 'File checked:     ' + sysPath + "\system32\Asycfilt.dll" + '\n' +
           'File version:     ' + dllVer  + '\n' +
           'Vulnerable range: ' + Vulnerable_range + '\n' ;
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.92 High

EPSS

Percentile

98.9%