MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) - Nessus

High   Plugin ID: 59460

This page contains detailed information about the MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 59460
Name: MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)
Filename: smb_nt_ms12-042.nasl
Vulnerability Published: 2012-06-12
This Plugin Published: 2012-06-13
Last Modification Time: 2019-12-04
Plugin Version: 1.26
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2012-06-12
Patch Published: 2012-06-12
CVE [?]: CVE-2012-0217, CVE-2012-1515
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The Windows kernel is affected by multiple elevation of privilege vulnerabilities.

Description

The remote host is running a Windows kernel version that is affected by multiple elevation of privilege vulnerabilities :

- A vulnerability exists in the way that the Windows User Mode Scheduler handles system requests that can be exploited to execute arbitrary code in kernel mode. (CVE-2012-0217)

- A vulnerability exists in the way that Windows handles BIOS memory that can be exploited to execute arbitrary code in kernel mode. (CVE-2012-1515)

Solution

Microsoft has released a set of patches for 32-bit versions of Windows XP and 2003 as well as patches for 64-bit versions of Windows 7 and Server 2008 R2.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) vulnerability:

  1. Metasploit: exploit/freebsd/local/intel_sysret_priv_esc
    [FreeBSD Intel SYSRET Privilege Escalation]
  2. Exploit-DB: exploits/windows_x86-64/local/20861.txt
    [EDB-20861: Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042)]
  3. Exploit-DB: exploits/freebsd_x86-64/local/46508.rb
    [EDB-46508: FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)]
  4. GitHub: https://github.com/Apri1y/Red-Team-links
    [CVE-2012-0217]
  5. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2012-0217]
  6. GitHub: https://github.com/Echocipher/Resource-list
    [CVE-2012-0217]
  7. GitHub: https://github.com/Flerov/WindowsExploitDev
    [CVE-2012-0217]
  8. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2012-0217]
  9. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2012-0217]
  10. GitHub: https://github.com/cranelab/exploit-development
    [CVE-2012-0217]
  11. GitHub: https://github.com/felixlinker/ifc-rv-thesis
    [CVE-2012-0217]
  12. GitHub: https://github.com/hudunkey/Red-Team-links
    [CVE-2012-0217]
  13. GitHub: https://github.com/john-80/-007
    [CVE-2012-0217]
  14. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2012-0217]
  15. GitHub: https://github.com/slimdaddy/RedTeam
    [CVE-2012-0217]
  16. GitHub: https://github.com/xiaoZ-hc/redtool
    [CVE-2012-0217]
  17. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2012-0217]
  18. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/20861.rar
    [EDB-20861]
  19. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2012-1515
CVSS V2 Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:8.3 (High)
Impact Subscore:10.0
Exploitability Subscore:6.5
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms12-042.nasl nessus plugin source code. This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(59460);
  script_version("1.26");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2012-0217", "CVE-2012-1515");
  script_bugtraq_id(52820, 53856);
  script_xref(name:"EDB-ID", value:"20861");
  script_xref(name:"MSFT", value:"MS12-042");
  script_xref(name:"MSKB", value:"2707511");
  script_xref(name:"MSKB", value:"2709715");

  script_name(english:"MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)");
  script_summary(english:"Checks version of Ntoskrnl.exe.");

  script_set_attribute(attribute:"synopsis", value:
"The Windows kernel is affected by multiple elevation of privilege
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a Windows kernel version that is affected
by multiple elevation of privilege vulnerabilities :

  - A vulnerability exists in the way that the Windows User
    Mode Scheduler handles system requests that can be
    exploited to execute arbitrary code in kernel mode.
    (CVE-2012-0217)

  - A vulnerability exists in the way that Windows handles
    BIOS memory that can be exploited to execute arbitrary
    code in kernel mode. (CVE-2012-1515)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-042");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for 32-bit versions of
Windows XP and 2003 as well as patches for 64-bit versions of Windows
7 and Server 2008 R2.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-1515");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'FreeBSD Intel SYSRET Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/06/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS12-042";
kbs = make_list("2707511", "2709715");

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

arch = get_kb_item_or_exit("SMB/ARCH", exit_code:1);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Ntoskrnl.exe", version:"5.1.2600.6223", dir:"\system32", bulletin:bulletin, kb:"2707511") ||

  # Windows 2003 x86
  hotfix_is_vulnerable(os:"5.2", sp:2, arch:"x86", file:"Ntoskrnl.exe", version:"5.2.3790.4998",  dir:"\system32", bulletin:bulletin, kb:"2707511") ||

  # Windows 7 and Windows Server 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:0, arch:"x64", file:"Ntoskrnl.exe", version:"6.1.7600.17017", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:"2709715") ||
  hotfix_is_vulnerable(os:"6.1", sp:0, arch:"x64", file:"Ntoskrnl.exe", version:"6.1.7600.21207", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:"2709715") ||
  hotfix_is_vulnerable(os:"6.1", sp:1, arch:"x64", file:"Ntoskrnl.exe", version:"6.1.7601.17835", min_version:"6.1.7601.17000", dir:"\system32", bulletin:bulletin, kb:"2709715") ||
  hotfix_is_vulnerable(os:"6.1", sp:1, arch:"x64", file:"Ntoskrnl.exe", version:"6.1.7601.21987", min_version:"6.1.7601.21000", dir:"\system32", bulletin:bulletin, kb:"2709715")
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms12-042.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms12-042.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms12-042.nasl

Go back to menu.

How to Run


Here is how to run the MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) plugin ID 59460.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms12-042.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms12-042.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms12-042.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms12-042.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS12-042
See also: Similar and related Nessus plugins:
  • 59479 - CentOS 5 : kernel (CESA-2012:0721)
  • 59779 - Debian DSA-2501-1 : xen - several vulnerabilities
  • 60088 - Debian DSA-2508-1 : kfreebsd-8 - privilege escalation
  • 59748 - FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1)
  • 70184 - GLSA-201309-24 : Xen: Multiple vulnerabilities
  • 74682 - openSUSE Security Update : xen (openSUSE-SU-2012:0886-1)
  • 74683 - openSUSE Security Update : xen (openSUSE-2012-404)
  • 68539 - Oracle Linux 5 : kernel (ELSA-2012-0721-1)
  • 68540 - Oracle Linux 5 : kernel (ELSA-2012-0721)
  • 79476 - OracleVM 3.0 : xen (OVMSA-2012-0020)
  • 79477 - OracleVM 3.1 : xen (OVMSA-2012-0021)
  • 79478 - OracleVM 2.2 : xen (OVMSA-2012-0022)
  • 64039 - RHEL 5 : kernel (RHSA-2012:0720)
  • 59467 - RHEL 5 : kernel (RHSA-2012:0721)
  • 61326 - Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20120612)
  • 76829 - Oracle Solaris Critical Patch Update : oct2012_SRU10_5
  • 64233 - SuSE 11.1 Security Update : Xen (SAT Patch Number 6399)
  • 59469 - SuSE 10 Security Update : Xen (ZYPP Patch Number 8180)
  • 58535 - VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues
  • 89107 - VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0006) (remote check)
  • 68573 - Oracle Linux 5 : kernel (ELSA-2012-1061-1)
  • 68574 - Oracle Linux 5 : kernel (ELSA-2012-1061)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms12-042.nasl version 1.26. For more plugins, visit the Nessus Plugin Library.

Go back to menu.