MS17-008: Security Update for Windows Hyper-V (4013082) - Nessus

High   Plugin ID: 97745

This page contains detailed information about the MS17-008: Security Update for Windows Hyper-V (4013082) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 97745
Name: MS17-008: Security Update for Windows Hyper-V (4013082)
Filename: smb_nt_ms17-008.nasl
Vulnerability Published: 2017-03-14
This Plugin Published: 2017-03-15
Last Modification Time: 2020-09-04
Plugin Version: 1.16
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl, wmi_enum_server_features.nbin
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2017-03-14
Patch Published: 2017-03-14
CVE [?]: CVE-2017-0021, CVE-2017-0051, CVE-2017-0074, CVE-2017-0075, CVE-2017-0076, CVE-2017-0095, CVE-2017-0096, CVE-2017-0097, CVE-2017-0098, CVE-2017-0099, CVE-2017-0109
CPE [?]: cpe:/o:microsoft:windows

Synopsis

The remote Windows host is affected multiple vulnerabilities.

Description

The remote Windows host is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- Multiple remote code execution vulnerabilities exist due to improper validation of vSMB packets. An attacker on a guest operating system can exploit these vulnerabilities, via a specially crafted application, to execute arbitrary code on the host. (CVE-2017-0021, CVE-2017-0095)

- Multiple denial of service vulnerabilities exist due to improper validation of input from a privileged user on a guest operating system. An attacker with a privileged account on a guest operating system can exploit these vulnerabilities, via a specially crafted application, to crash the host machine. (CVE-2017-0051, CVE-2017-0074, CVE-2017-0076, CVE-2017-0097, CVE-2017-0098, CVE-2017-0099)

Note that customers who have not enabled the Hyper-V role are not affected.

Solution

Microsoft has released a set of patches for Windows 2008, 7, 2008 R2, 2012, 8.1, 2012 R2, 10 and 2016.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the MS17-008: Security Update for Windows Hyper-V (4013082) vulnerability:

  1. GitHub: https://github.com/4B5F5F4B/HyperV
    [CVE-2017-0075: PoC for CVE-2017-0075]
  2. GitHub: https://github.com/MarkusCarelli1/4B5F5F4Bp
    [CVE-2017-0075: PoC for CVE-2017-0075]
  3. GitHub: https://github.com/belyakovvitagmailt/4B5F5F4Bp
    [CVE-2017-0075: PoC for CVE-2017-0075]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-0095
CVSS V2 Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C
CVSS Base Score:7.9 (High)
Impact Subscore:10.0
Exploitability Subscore:5.5
CVSS Temporal Score:5.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.8 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.6 (High)
Impact Subscore:6.0
Exploitability Subscore:1.0
CVSS Temporal Score:6.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.6 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms17-008.nasl nessus plugin source code. This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(97745);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/09/04");

  script_cve_id(
    "CVE-2017-0021",
    "CVE-2017-0051",
    "CVE-2017-0074",
    "CVE-2017-0075",
    "CVE-2017-0076",
    "CVE-2017-0095",
    "CVE-2017-0096",
    "CVE-2017-0097",
    "CVE-2017-0098",
    "CVE-2017-0099",
    "CVE-2017-0109"
  );
  script_bugtraq_id(
    96020,
    96026,
    96636,
    96639,
    96640,
    96641,
    96642,
    96644,
    96698,
    96699,
    96701
  );
  script_xref(name:"MSFT", value:"MS17-008");
  script_xref(name:"MSKB", value:"3211306");
  script_xref(name:"MSKB", value:"4012212");
  script_xref(name:"MSKB", value:"4012213");
  script_xref(name:"MSKB", value:"4012214");
  script_xref(name:"MSKB", value:"4012215");
  script_xref(name:"MSKB", value:"4012216");
  script_xref(name:"MSKB", value:"4012217");
  script_xref(name:"MSKB", value:"4012606");
  script_xref(name:"MSKB", value:"4013198");
  script_xref(name:"MSKB", value:"4013429");
  script_xref(name:"IAVA", value:"2017-A-0061");

  script_name(english:"MS17-008: Security Update for Windows Hyper-V (4013082)");
  script_summary(english:"Checks the file versions.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing a security update. It is,
therefore, affected by multiple vulnerabilities :

  - Multiple remote code execution vulnerabilities exist due
    to improper validation of vSMB packets. An attacker on a
    guest operating system can exploit these
    vulnerabilities, via a specially crafted application, to
    execute arbitrary code on the host. (CVE-2017-0021,
    CVE-2017-0095)

  - Multiple denial of service vulnerabilities exist due to
    improper validation of input from a privileged user on a
    guest operating system. An attacker with a privileged
    account on a guest operating system can exploit these
    vulnerabilities, via a specially crafted application, to
    crash the host machine. (CVE-2017-0051, CVE-2017-0074,
    CVE-2017-0076, CVE-2017-0097, CVE-2017-0098,
    CVE-2017-0099)

Note that customers who have not enabled the Hyper-V role are not
affected.");
  # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/ms17-008
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?424a7a83");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2008, 7, 2008 R2,
2012, 8.1, 2012 R2, 10 and 2016.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0095");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/03/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_hotfixes.nasl", "wmi_enum_server_features.nbin", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS17-008';
kbs = make_list(
  "3211306",
  "4012212",
  "4012213",
  "4012214",
  "4012215",
  "4012216",
  "4012217",
  "4012606",
  "4013198",
  "4013429"
);

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
arch = get_kb_item_or_exit('SMB/ARCH', exit_code:1);
if ("Windows 8" >< productname && "8.1" >!< productname) audit(AUDIT_OS_SP_NOT_VULN);
if (arch == "x86") audit(AUDIT_OS_SP_NOT_VULN);

if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

if (hotfix_check_server_nano() == 1) audit(AUDIT_OS_NOT, "a currently supported OS (Windows Nano Server)");

# (Hyper-V ID = 20)
if (!get_kb_item('WMI/server_feature/20'))
{
  # could not determine if Hyper-V was enabled via wmi, so now check with registry
  # This is the key for the version of the integration services installer files,
  # which are only on the Hyper-V host.
  # Connect to remote registry.
  registry_init();
  hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
  hyperv_reg = get_registry_value(handle:hklm, item:"SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Hyper-V-Hypervisor\EventMessageFile");
  RegCloseKey(handle:hklm);
  close_registry(close:TRUE);

  if (!hyperv_reg)
  {
    exit(0, "Systems without the Hyper-V role enabled are not affected by the vulnerability.");
  }
}

systemroot = hotfix_get_systemroot();
if (!systemroot) audit(AUDIT_PATH_NOT_DETERMINED, 'system root');

port   = kb_smb_transport();
login  = kb_smb_login();
pass   = kb_smb_password();
domain = kb_smb_domain();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');

winsxs = ereg_replace(pattern:'^[A-Za-z]:(.*)', replace:"\1\WinSxS", string:systemroot);
winsxs_share = hotfix_path2share(path:systemroot);

rc = NetUseAdd(login:login, password:pass, domain:domain, share:winsxs_share);
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, winsxs_share);
}

files = list_dir(basedir:winsxs, level:0, dir_pat:"amd64_wvms_pp.inf_31bf3856ad364e35_", file_pat:"^vmswitch\.sys$", max_recurse:1);

if (
  #key = "SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\ApplicabilityEvaluationCache\Package_for_KB3211306~31bf3856ad364e35~amd64~~6.0.1.2";
  # Vista / Windows Server 2008
  hotfix_check_winsxs(os:'6.0',
                      sp:2,
                      files:files,
                      versions:make_list('6.0.6002.19747', '6.0.6002.23906'),
                      max_versions:make_list('6.0.6002.24070', '6.0.6003.99999'),
                      bulletin:bulletin,
                      kb:'3211306') ||

  # Windows 7 / Server 2008 R2
  smb_check_rollup(os:"6.1", sp:1, rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4012212, 4012215)) ||
  # Windows Server 2012
  smb_check_rollup(os:"6.2", sp:0, rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4012214, 4012217)) ||
  # Windows 8.1 / Windows Server 2012 R2
  smb_check_rollup(os:"6.3", sp:0, rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4012213, 4012216)) ||
  # Windows 10 / Windows Server 2016
  smb_check_rollup(os:"10", sp:0, os_build:"10240", rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4012606)) ||
  smb_check_rollup(os:"10", sp:0, os_build:"10586", rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4013198)) ||
  smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"03_2017", bulletin:bulletin, rollup_kb_list:make_list(4013429))
  )
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();

  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms17-008.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms17-008.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms17-008.nasl

Go back to menu.

How to Run


Here is how to run the MS17-008: Security Update for Windows Hyper-V (4013082) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS17-008: Security Update for Windows Hyper-V (4013082) plugin ID 97745.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms17-008.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms17-008.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms17-008.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms17-008.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS17-008
IAVA | Information Assurance Vulnerability Alert:
  • 2017-A-0061
See also: Similar and related Nessus plugins:
  • 96392 - MS17-003: Security Update for Adobe Flash Player (3214628)
  • 97729 - MS17-006: Cumulative Security Update for Internet Explorer (4013073)
  • 97730 - MS17-007: Cumulative Security Update for Microsoft Edge (4013071)
  • 97737 - MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)
  • 97732 - MS17-011: Security Update for Microsoft Uniscribe (4013076)
  • 97743 - MS17-012: Security Update for Microsoft Windows (4013078)
  • 97794 - MS17-013: Security Update for Microsoft Graphics Component (4013075)
  • 97733 - MS17-017: Security Update for Windows Kernel (4013081)
  • 97734 - MS17-020: Security Update for Windows DVD Maker (3208223)
  • 97735 - MS17-023: Security Update for Adobe Flash Player (4014329)
  • 97833 - MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms17-008.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.