MS16-110: Security Update for Microsoft Windows (3178467)

high Nessus Plugin ID 93469

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists due to a failure to properly enforce permissions when loading specially crafted DLLs. A local attacker can exploit this vulnerability to execute arbitrary code with administrator privileges. (CVE-2016-3346)

- An information disclosure vulnerability exists due to a failure to properly validate NT LAN Manager (NTLM) Single Sign-On (SSO) requests during Microsoft Account (MSA) login sessions. An unauthenticated, remote attacker can exploit this vulnerability, by convincing a user to load a malicious document that initiates an NTLM SSO validation request or to visit a malicious website or SMB / UNC path destination, to disclose a user's NTLM password hash. (CVE-2016-3352)

- A remote code execution vulnerability exists due to improper handling of objects in memory. A remote attacker with a domain user account can exploit this vulnerability, via a specially crafted request, to execute arbitrary code with elevated permissions.
(CVE-2016-3368)

- A denial of service vulnerability exists due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this to cause the system to stop responding. (CVE-2016-3369)

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 2012, 8.1, RT 8.1, 2012 R2, and 10.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-110

Plugin Details

Severity: High

ID: 93469

File Name: smb_nt_ms16-110.nasl

Version: 1.8

Type: local

Agent: windows

Published: 9/13/2016

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 9/13/2016

Reference Information

CVE: CVE-2016-3346, CVE-2016-3352, CVE-2016-3368, CVE-2016-3369

BID: 92846, 92847, 92850, 92852

IAVA: 2016-A-0250

MSFT: MS16-110

MSKB: 3184471, 3185611, 3185614, 3187754, 3189866