MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667) - Nessus

High   Plugin ID: 57279

This page contains detailed information about the MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 57279
Name: MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667)
Filename: smb_nt_ms11-093.nasl
Vulnerability Published: 2011-12-13
This Plugin Published: 2011-12-13
Last Modification Time: 2018-11-15
Plugin Version: 1.21
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2011-12-13
Patch Published: 2011-12-13
CVE [?]: CVE-2011-3400
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host contains a component that is susceptible to a remote code execution attack.

Description

The remote Windows host contains a flaw in the way OLE objects are handled in memory. An attacker can exploit this issue by tricking a user into opening a specially crafted OLE object file that could execute arbitrary code in the context of the user.

Solution

Microsoft has released a set of patches for Windows XP and 2003.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667) vulnerability:

  1. Metasploit: exploit/windows/browser/ms11_093_ole32
    [MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution]
  2. Exploit-DB: exploits/windows/remote/19002.rb
    [EDB-19002: Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms11-093.nasl nessus plugin source code. This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(57279);
  script_version("1.21");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2011-3400");
  script_bugtraq_id(50977);
  script_xref(name:"EDB-ID", value:"19002");
  script_xref(name:"MSFT", value:"MS11-093");
  script_xref(name:"MSKB", value:"2624667");

  script_name(english:"MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667)");
  script_summary(english:"Checks the version of Ole32.dll / Wole32.dll");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Windows host contains a component that is susceptible to a
remote code execution attack."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote Windows host contains a flaw in the way OLE objects are
handled in memory.  An attacker can exploit this issue by tricking a
user into opening a specially crafted OLE object file that could execute
arbitrary code in the context of the user."
  );
  script_set_attribute(attribute:"see_also", value:"http://aluigi.altervista.org/adv/ole32_1-adv.txt");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-093");
  script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows XP and 2003.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/12/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS11-093';
kb = '2624667';

kbs = make_list(kb);
if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows 2003 / XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"ole32.dll",  version:"5.2.3790.4926", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"wole32.dll", version:"5.2.3790.4926", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"ole32.dll", version:"5.1.2600.6168", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms11-093.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms11-093.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms11-093.nasl

Go back to menu.

How to Run


Here is how to run the MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS11-093: Vulnerability in OLE Could Allow Remote Code Execution (2624667) plugin ID 57279.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms11-093.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms11-093.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms11-093.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms11-093.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS11-093
See also: Similar and related Nessus plugins:
  • 55123 - MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)
  • 55125 - MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
  • 55126 - MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665)
  • 55127 - MS11-047: Vulnerability in Hyper-V Could Allow Denial of Service (2525835)
  • 55128 - MS11-048: Vulnerability in SMB Server Could Allow Denial of Service (2536275)
  • 55130 - MS11-050: Cumulative Security Update for Internet Explorer (2530548)
  • 55570 - MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917)
  • 55571 - MS11-055: Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2560847)
  • 55792 - MS11-062: Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454)
  • 55794 - MS11-064: Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894)
  • 56173 - MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621)
  • 56176 - MS11-073: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2587634)
  • 56177 - MS11-074: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2451858)
  • 56451 - MS11-077: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053)
  • 56454 - MS11-080: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799)
  • 56455 - MS11-081: Critical Cumulative Security Update for Internet Explorer (2586448)
  • 57276 - MS11-090: Cumulative Security Update of ActiveX Kill Bits (2618451)
  • 57284 - MS11-098: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2633171)
  • 57414 - MS11-100: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
  • 57470 - MS12-002: Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381)
  • 57472 - MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)
  • 57473 - MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
  • 57474 - MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
  • 57942 - MS12-008: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465)
  • 57943 - MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege (2645640)
  • 57948 - MS12-014: Vulnerability in Indeo Codec Could Allow Remote Code Execution (2661637)
  • 58332 - MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387)
  • 58657 - MS12-025: Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605)
  • 58659 - MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)
  • 59037 - MS12-029: Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352)
  • 59042 - MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578)
  • 59455 - MS12-037: Cumulative Security Update for Internet Explorer (2699988)
  • 59457 - MS12-039: Vulnerabilities in Lync Could Allow Remote Code Execution (2707956)
  • 59460 - MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms11-093.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.