Microsoft Windows SMBv1の複数の脆弱性

high Nessus プラグイン ID 100464

概要

リモートの Windows ホストは、複数の脆弱性の影響を受けます。

説明

リモートのWindowsホストでMicrosoft Server Message Block 1.0(SMBv1)が有効になっています。したがって、以下の複数の脆弱性による影響を受けます。

- Multiple information disclosure vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of SMBv1 packets. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMBv1 packet, to disclose sensitive information. (CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276)

- Multiple denial of service vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of requests. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMB request, to cause the system to stop responding. (CVE-2017-0269, CVE-2017-0273, CVE-2017-0280)

- Multiple remote code execution vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of SMBv1 packets. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMBv1 packet, to execute arbitrary code. (CVE-2017-0272, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279)

Depending on the host's security policy configuration, this plugin cannot always correctly determine if the Windows host is vulnerable if the host is running a later Windows version (i.e., Windows 8.1, 10, 2012, 2012 R2, and 2016) specifically that named pipes and shares are allowed to be accessed remotely and anonymously. Tenable does not recommend this configuration, and the hosts should be checked locally for patches with one of the following plugins, depending on the Windows version : 100054, 100055, 100057, 100059, 100060, or 100061.

ソリューション

Apply the applicable security update for your Windows version :

- Windows Server 2008 : KB4018466
- Windows 7 : KB4019264
- Windows Server 2008 R2 : KB4019264
- Windows Server 2012 : KB4019216
- Windows 8.1 / RT 8.1. : KB4019215
- Windows Server 2012 R2 : KB4019215
- Windows 10 : KB4019474
- Windows 10 Version 1511 : KB4019473
- Windows 10 Version 1607 : KB4019472
- Windows 10 Version 1703 : KB4016871
- Windows Server 2016 : KB4019472

参考資料

http://www.nessus.org/u?c21268d4

http://www.nessus.org/u?b9253982

http://www.nessus.org/u?23802c83

http://www.nessus.org/u?8313bb60

http://www.nessus.org/u?7677c678

http://www.nessus.org/u?36da236c

http://www.nessus.org/u?0981b934

http://www.nessus.org/u?c88efefa

http://www.nessus.org/u?695bf5cc

http://www.nessus.org/u?459a1e8c

http://www.nessus.org/u?ea45bbc5

http://www.nessus.org/u?4195776a

http://www.nessus.org/u?fbf092cf

http://www.nessus.org/u?8c0cc566

プラグインの詳細

深刻度: High

ID: 100464

ファイル名: ms17_may_smbv1.nasl

バージョン: 1.4

タイプ: remote

エージェント: windows

ファミリー: Windows

公開日: 2017/5/26

更新日: 2019/11/13

サポートされているセンサー: Nessus

リスク情報

VPR

リスクファクター: Medium

スコア: 6.7

CVSS v2

リスクファクター: High

Base Score: 9.3

Temporal Score: 6.9

ベクトル: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS スコアのソース: CVE-2017-0272

CVSS v3

リスクファクター: High

Base Score: 8.1

Temporal Score: 7.1

ベクトル: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

現状ベクトル: CVSS:3.0/E:U/RL:O/RC:C

脆弱性情報

CPE: cpe:/o:microsoft:windows

必要な KB アイテム: Host/OS, SMB/SMBv1_is_supported

エクスプロイトの容易さ: No known exploits are available

パッチ公開日: 2017/5/9

脆弱性公開日: 2017/5/9

参照情報

CVE: CVE-2017-0267, CVE-2017-0268, CVE-2017-0269, CVE-2017-0270, CVE-2017-0271, CVE-2017-0272, CVE-2017-0273, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279, CVE-2017-0280

BID: 98259, 98260, 98261, 98263, 98264, 98265, 98266, 98267, 98268, 98270, 98271, 98272, 98273, 98274