Windows 8.1 and Windows Server 2012 R2 November 2017 Security Updates

high Nessus Plugin ID 104554

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 4048961 or cumulative update 4048958. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11827, CVE-2017-11858)

- A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
(CVE-2017-11837, CVE-2017-11838, CVE-2017-11843, CVE-2017-11846)

- A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.
The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11855, CVE-2017-11856, CVE-2017-11869)

- An information vulnerability exists when Windows Media Player improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to test for the presence of files on disk.
(CVE-2017-11768)

- An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.
(CVE-2017-11834)

- An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.
(CVE-2017-11880)

- A Win32k information disclosure vulnerability exists when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11851)

- An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.
(CVE-2017-11791)

- An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.
An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11847)

- An information disclosure vulnerability exists when Internet Explorer improperly handles page content, which could allow an attacker to detect the navigation of the user leaving a maliciously crafted page.
(CVE-2017-11848)

- An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2017-11831, CVE-2017-11842, CVE-2017-11849, CVE-2017-11853)

- A denial of service vulnerability exists when Windows Search improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.
(CVE-2017-11788)

- An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11850)

Solution

Apply Security Only update KB4048961 or Cumulative update KB4048958.

See Also

http://www.nessus.org/u?dd6d4c6a

http://www.nessus.org/u?6b7fa1d0

Plugin Details

Severity: High

ID: 104554

File Name: smb_nt_ms17_nov_4048958.nasl

Version: 1.15

Type: local

Agent: windows

Published: 11/14/2017

Updated: 11/12/2019

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-11847

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2017

Vulnerability Publication Date: 11/14/2017

Reference Information

CVE: CVE-2017-11768, CVE-2017-11788, CVE-2017-11791, CVE-2017-11827, CVE-2017-11831, CVE-2017-11834, CVE-2017-11837, CVE-2017-11838, CVE-2017-11842, CVE-2017-11843, CVE-2017-11846, CVE-2017-11847, CVE-2017-11848, CVE-2017-11849, CVE-2017-11850, CVE-2017-11851, CVE-2017-11853, CVE-2017-11855, CVE-2017-11856, CVE-2017-11858, CVE-2017-11869, CVE-2017-11880

BID: 101703, 101705, 101709, 101711, 101715, 101716, 101719, 101721, 101722, 101725, 101729, 101737, 101738, 101740, 101741, 101742, 101751, 101753, 101755, 101762, 101763, 101764

MSFT: MS17-4048958, MS17-4048961

MSKB: 4048958, 4048961