MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041)

high Nessus Plugin ID 88648

Synopsis

The remote host is affected by an elevation of privilege vulnerability.

Description

The remote Windows host is missing a security update. It is, therefore, affected by a flaw in the Microsoft Web Distributed Authoring and Versioning (WebDAV) client due to improper validation of user-supplied input. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges.

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 2012, 8.1, RT 8.1, 2012 R2, and 10.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-016

Plugin Details

Severity: High

ID: 88648

File Name: smb_nt_ms16-016.nasl

Version: 1.15

Type: local

Agent: windows

Published: 2/9/2016

Updated: 11/20/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0051

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/9/2016

Vulnerability Publication Date: 2/9/2016

Exploitable With

Core Impact

Metasploit (MS16-016 mrxdav.sys WebDav Local Privilege Escalation)

Reference Information

CVE: CVE-2016-0051

BID: 82682

IAVA: 2016-A-0049

MSFT: MS16-016

MSKB: 3124280, 3135173, 3135174