Microsoft Windows SMB Server (2017-10) Multiple Vulnerabilities (uncredentialed check)

high Nessus Plugin ID 103876

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is affected by the following vulnerabilities :

- A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.
(CVE-2017-11780)

- A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to crash. To attempt to exploit this issue, an attacker would need to send specially crafted SMB requests to the target system. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests. The security update addresses the vulnerability by correcting the manner in which SMB handles specially crafted client requests.
(CVE-2017-11781)

Note that Microsoft uses AC:H for these two vulnerabilities. This could mean that an exploitable target is configured in a certain way that may include that a publicly accessible file share is available and share enumeration is allowed for anonymous users.

Solution

Microsoft has released a set of patches for Windows 2008, 7, 2008 R2, 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

http://www.nessus.org/u?72a4ce73

http://www.nessus.org/u?42adf289

Plugin Details

Severity: High

ID: 103876

File Name: ms17_oct_smbv1_multi_vulns.nasl

Version: 1.5

Type: remote

Agent: windows

Family: Windows

Published: 10/17/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11780

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: Host/OS, SMB/SMBv1_is_supported, SMB/accessible_shares/1

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-11780, CVE-2017-11781

BID: 101110, 101140

MSFT: MS17-4041676, MS17-4041678, MS17-4041679, MS17-4041681, MS17-4041687, MS17-4041689, MS17-4041690, MS17-4041691, MS17-4041693, MS17-4041995, MS17-4042895

MSKB: 4041676, 4041678, 4041679, 4041681, 4041687, 4041689, 4041690, 4041691, 4041693, 4041995, 4042895