Windows 2008 October 2017 Multiple Security Updates (KRACK)

critical Nessus Plugin ID 103816

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing multiple security updates released on 2017/10/10. It is, therefore, affected by multiple vulnerabilities :

- A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
(CVE-2017-0250)

- A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
(CVE-2017-11771)

- An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2017-11824)

- An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights. (CVE-2017-8689, CVE-2017-8694)

- A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2017-8717, CVE-2017-8718)

- An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2017-11816)

- An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests. An authenticated attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. (CVE-2017-11815)

- An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2017-11765, CVE-2017-11814)

- A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
(CVE-2017-11793, CVE-2017-11810)

- A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11762, CVE-2017-11763)

- An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.
An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11790)

- An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.
(CVE-2017-11817)

- A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to crash. To attempt to exploit this issue, an attacker would need to send specially crafted SMB requests to the target system. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests. The security update addresses the vulnerability by correcting the manner in which SMB handles specially crafted client requests.
(CVE-2017-11781)

- A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.
The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11822)

- An Information disclosure vulnerability exists when Windows Search improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11772)

- A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.
(CVE-2017-11780)

- An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kernel object. (CVE-2017-11784, CVE-2017-11785)

- A spoofing vulnerability exists in the Windows implementation of wireless networking. An attacker who successfully exploited this vulnerability could potentially replay broadcast and/or multicast traffic to hosts on a WPA or WPA 2-protected wireless network.
(CVE-2017-13080)

Solution

Apply the following security updates :

- 4041671
- 4041944
- 4041995
- 4050795
- 4042067
- 4042120
- 4042121
- 4042122
- 4042050

See Also

http://www.nessus.org/u?47cf0955

http://www.nessus.org/u?9ef65f13

http://www.nessus.org/u?cdb3c598

http://www.nessus.org/u?492474c1

http://www.nessus.org/u?11033575

http://www.nessus.org/u?41b63a5b

http://www.nessus.org/u?9e644606

http://www.nessus.org/u?53858948

http://www.nessus.org/u?86f61c93

http://www.nessus.org/u?e2287b5e

Plugin Details

Severity: Critical

ID: 103816

File Name: smb_nt_ms17_oct_win2008.nasl

Version: 1.21

Type: local

Agent: windows

Published: 10/12/2017

Updated: 9/4/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-11771

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-0250, CVE-2017-11762, CVE-2017-11763, CVE-2017-11765, CVE-2017-11771, CVE-2017-11772, CVE-2017-11780, CVE-2017-11781, CVE-2017-11784, CVE-2017-11785, CVE-2017-11790, CVE-2017-11793, CVE-2017-11810, CVE-2017-11814, CVE-2017-11815, CVE-2017-11816, CVE-2017-11817, CVE-2017-11822, CVE-2017-11824, CVE-2017-13080, CVE-2017-8689, CVE-2017-8694, CVE-2017-8717, CVE-2017-8718

BID: 98100, 101077, 101081, 101093, 101094, 101095, 101099, 101100, 101108, 101109, 101110, 101111, 101114, 101116, 101122, 101128, 101136, 101140, 101141, 101147, 101149, 101161, 101162, 101274

IAVA: 2017-A-0310

MSFT: MS17-4041671, MS17-4041944, MS17-4041995, MS17-4042050, MS17-4042067, MS17-4042120, MS17-4042121, MS17-4042122, MS17-4050795

MSKB: 4041671, 4041944, 4041995, 4042050, 4042067, 4042120, 4042121, 4042122, 4050795