KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017) - Nessus

High   Plugin ID: 100767

This page contains detailed information about the KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 100767
Name: KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017)
Filename: smb_nt_ms17_jun_4023307.nasl
Vulnerability Published: 2017-06-13
This Plugin Published: 2017-06-13
Last Modification Time: 2018-08-03
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Windows
Dependencies: silverlight_detect.nasl
Required KB Items [?]: SMB/Registry/Enumerated, SMB/Silverlight/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2017-06-13
Patch Published: 2017-06-13
CVE [?]: CVE-2017-0283, CVE-2017-8527
CPE [?]: cpe:/a:microsoft:silverlight

Synopsis

A web application framework running on the remote host is affected by multiple remote code execution vulnerabilities.

Description

The version of Silverlight 5 installed on the remote Windows host is missing security update KB4023307. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Windows Uniscribe software due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted document file, to execute arbitrary code in the context of the current user. (CVE-2017-0283)

- A remote code execution vulnerability exists in the Windows font library due to improper handling of embedded fonts. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft document, to execute arbitrary code in the context of the current user. (CVE-2017-8527)

Solution

Apply security update KB4023307.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017) vulnerability:

  1. GitHub: https://0patch.blogspot.tw/2017/07/0patching-quick-brown-fox-of-cve-2017.html
    [CVE-2017-0283]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:7.9 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.9 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms17_jun_4023307.nasl nessus plugin source code. This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(100767);
  script_version("1.10");
  script_cvs_date("Date: 2018/08/03 11:35:09");

  script_cve_id("CVE-2017-0283", "CVE-2017-8527");
  script_bugtraq_id(98920, 98933);
  script_xref(name:"MSKB", value:"4023307");
  script_xref(name:"MSFT", value:"MS17-4023307");
  script_xref(name:"IAVA", value:"2017-A-0180");

  script_name(english:"KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017)");
  script_summary(english:"Checks the version of npctrl.dll.");

  script_set_attribute(attribute:"synopsis", value:
"A web application framework running on the remote host is affected by
multiple remote code execution vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Silverlight 5 installed on the remote Windows host is
missing security update KB4023307. It is, therefore, affected by
multiple vulnerabilities :

  - A remote code execution vulnerability exists in
    Windows Uniscribe software due to improper handling of
    objects in memory. An unauthenticated, remote attacker
    can exploit this, by convincing a user to visit a
    specially crafted website or to open a specially crafted
    document file, to execute arbitrary code in the context
    of the current user. (CVE-2017-0283)

  - A remote code execution vulnerability exists in the
    Windows font library due to improper handling of
    embedded fonts. An unauthenticated, remote attacker can
    exploit this, by convincing a user to visit a specially
    crafted website or open a specially crafted Microsoft
    document, to execute arbitrary code in the context of
    the current user. (CVE-2017-8527)");
  # https://support.microsoft.com/en-us/help/4023307/windows-uniscribe-remote-code-execution-vulnerability-june-13-2017
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?73572b10");
  # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-0283
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?36ab262f");
  # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8527
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5c2ca141");
  script_set_attribute(attribute:"solution", value:
"Apply security update KB4023307.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/06/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("silverlight_detect.nasl");
  script_require_keys("SMB/Registry/Enumerated", "SMB/Silverlight/Version");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_fixes_summary.inc");

get_kb_item_or_exit("SMB/Registry/Enumerated");

version = get_kb_item_or_exit("SMB/Silverlight/Version");
bulletin = "MS17-06";

if (!isnull(version) && version =~ "^5\.")
{
  fix = "5.1.50907.0";
}
else audit(AUDIT_HOST_NOT, 'affected');

if (ver_compare(ver:version, fix:fix) == -1)
{
  path = get_kb_item("SMB/Silverlight/Path");
  if (isnull(path)) path = 'n/a';

  report =
    '\n  Path              : ' + path +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix +
    '\n';


  smb_hf_add(bulletin:bulletin, kb:"4023307");
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  security_report_v4(port:get_kb_item("SMB/transport"), severity:SECURITY_HOLE, extra:report);
}
else audit(AUDIT_HOST_NOT, 'affected');

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms17_jun_4023307.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms17_jun_4023307.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms17_jun_4023307.nasl

Go back to menu.

How to Run


Here is how to run the KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select KB4023307: Security Update for the Windows Uniscribe Remote Code Execution Vulnerability for Microsoft Silverlight 5 (June 2017) plugin ID 100767.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms17_jun_4023307.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms17_jun_4023307.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms17_jun_4023307.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms17_jun_4023307.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS17-4023307
IAVA | Information Assurance Vulnerability Alert:
  • 2017-A-0180
See also: Similar and related Nessus plugins:
  • 100759 - KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update
  • 100760 - KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative Update
  • 100761 - Windows 7 and Windows Server 2008 R2 June 2017 Security Updates
  • 100762 - Windows Server 2012 June 2017 Security Updates
  • 100763 - KB4022725: Windows 10 Version 1703 June 2017 Cumulative Update
  • 100764 - Windows 8.1 and Windows Server 2012 R2 June 2017 Security Updates
  • 100765 - KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update
  • 100782 - Security Update for Microsoft Office Products (June 2017)
  • 100768 - Security Update for Live Meeting 2007 / Lync 2010 and 2013 / Skype for Business 2016 (June 2017)
  • 100786 - Windows 2008 June 2017 Multiple Security Updates
  • 133048 - KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 (CVE-2017-8529) (deprecated)
  • 100766 - KB4022730: Security update for Adobe Flash Player (June 2017)
  • 100785 - Microsoft Security Advisory 4025685: Windows Vista (June 2017)
  • 100787 - Security Update for Microsoft SharePoint Server (June 2017)
  • 100788 - Windows 8 June 2017 Security Updates

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms17_jun_4023307.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.