MS16-005: Security Update for Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584)

high Nessus Plugin ID 87892

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the Windows graphics device interface due to improper handling of objects in memory. An attacker can exploit this to bypass the Address Space Layout Randomization (ASLR) feature, resulting in the ability to predict memory offsets in a call stack. (CVE-2016-0008)

- A remote code execution vulnerability exists due to improper handling of objects in memory. An attacker can exploit this vulnerability by convincing a user to visit a specially crafted website, resulting in execution of arbitrary code in the context of the current user.
(CVE-2016-0008)

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 8, RT, 2012, 8.1, RT 8.1, 2012 R2, and 10.

Note that Windows 10 with Citrix XenDesktop installed will not be offered the patch due to an issue with the XenDesktop software that prevents users from logging on when the patch is applied. To apply the patch you must first uninstall XenDesktop or contact Citrix for help with the issue.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-005

Plugin Details

Severity: High

ID: 87892

File Name: smb_nt_ms16-005.nasl

Version: 1.11

Type: local

Agent: windows

Published: 1/13/2016

Updated: 11/22/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0009

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 1/12/2016

Vulnerability Publication Date: 1/12/2016

Reference Information

CVE: CVE-2016-0008, CVE-2016-0009

BID: 79885, 79887

MSFT: MS16-005

MSKB: 3124000, 3124001, 3124263, 3124266