MS16-111: Security Update for Windows Kernel (3186973)

high Nessus Plugin ID 93470

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- Multiple elevation of privilege vulnerabilities exist due to improper handling of session objects. A local attacker can exploit these, via a specially crafted application, to hijack the session of another user.
(CVE-2016-3305, CVE-2016-3306)

- A flaw exists in the Windows Kernel API due to improper enforcement of permissions. A local attacker can exploit this, via a specially crafted application, to elevate privileges and thereby disclose potentially sensitive information. (CVE-2016-3371)

- An elevation of privilege vulnerability exists in the Windows Kernel API due to improper enforcement of permissions. A local attacker can exploit this, via a specially crafted application, to impersonate processes, interject cross-process communication, or interrupt system functionality. (CVE-2016-3372)

- A flaw exists in the Windows Kernel API due to improperly allowing access to sensitive registry information. A local attacker can exploit this, via a specially crafted application, to elevate privileges and thereby gain access to user account information.
(CVE-2016-3373)

Solution

Microsoft has released a set of patches for Windows Vista, 2008, 7, 2008 R2, 2012, 8.1, RT 8.1, 2012 R2, and 10.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-111

Plugin Details

Severity: High

ID: 93470

File Name: smb_nt_ms16-111.nasl

Version: 1.14

Type: local

Agent: windows

Published: 9/13/2016

Updated: 11/14/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-3306

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 9/13/2016

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2016-3305, CVE-2016-3306, CVE-2016-3371, CVE-2016-3372, CVE-2016-3373

BID: 92812, 92813, 92814, 92815, 92845

IAVA: 2016-A-0242

MSFT: MS16-111

MSKB: 3175024, 3185611, 3185614, 3189866, 4025342