Vulnerabilities > CVE-2017-0231 - Improper Input Validation vulnerability in Microsoft Edge and Internet Explorer

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
microsoft
CWE-20
nessus

Summary

A spoofing vulnerability exists when Microsoft browsers render SmartScreen Filter, aka "Microsoft Browser Spoofing Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4016871.NASL
    descriptionThe remote Windows 10 version 1703 host is missing security update KB4016871. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0224) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0230) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0235) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100055
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100055
    titleKB4016871: Windows 10 Version 1703 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100055);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0223",
        "CVE-2017-0224",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0235",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98214,
        98217,
        98222,
        98229,
        98230,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98452
      );
      script_xref(name:"MSKB", value:"4016871");
      script_xref(name:"MSFT", value:"MS17-4016871");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4016871: Windows 10 Version 1703 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1703 host is missing security update
    KB4016871. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0224)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0235)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4016871/windows-10-update-kb4016871
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f546dcfb");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4016871.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4016871' # 10 1703 
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1703)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"15063",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:make_list(4016871))
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019474.NASL
    descriptionThe remote Windows 10 version 1507 host is missing security update KB4019474. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100061
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100061
    titleKB4019474: Windows 10 Version 1507 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100061);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019474");
      script_xref(name:"MSFT", value:"MS17-4019474");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1507 host is missing security update
    KB4019474. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019474/windows-10-update-kb4019474
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?01ec841b");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019474.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019474' # 10 1507
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1507)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10240",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019215.NASL
    descriptionThe remote Windows host is missing security update 4019213 or cumulative update 4019215. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100057
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100057
    titleWindows 8.1 and Windows Server 2012 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100057);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0228",
        "CVE-2017-0231",
        "CVE-2017-0238",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98298
      );
      script_xref(name:"MSKB", value:"4019215");
      script_xref(name:"MSFT", value:"MS17-4019215");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019213");
      script_xref(name:"MSFT", value:"MS17-4019213");
    
      script_name(english:"Windows 8.1 and Windows Server 2012 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019213
    or cumulative update 4019215. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019215/windows-8-update-kb4019215
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09cc032f");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019213 or Cumulative update KB4019215.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019213', # 8.1 / 2012 R2 Security Only
      '4019215'  # 8.1 / 2012 R2 Monthly Rollup
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    # Windows 8 EOL
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    # Windows 8.1 / Windows Server 2012 R2
    if ( smb_check_rollup(os:"6.3", sp:0, rollup_date: "05_2017", bulletin:bulletin, rollup_kb_list:[4019213, 4019215]) )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_INTERNET_EXPLORER.NASL
    descriptionThe Internet Explorer installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way Microsoft Edge handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-0238) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. (CVE-2017-0226) - A spoofing vulnerability exists when Microsoft browsers render SmartScreen Filter. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could then either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services. (CVE-2017-0231) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-0222) - A security feature bypass vulnerability exists in Internet Explorer that allows for bypassing Mixed Content warnings. This could allow for the loading of unsecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064)
    last seen2020-06-01
    modified2020-06-02
    plugin id104893
    published2017-11-30
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104893
    titleSecurity Updates for Internet Explorer (May 2017)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(104893);
      script_version("1.6");
      script_cvs_date("Date: 2018/08/03 11:35:09");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0231",
        "CVE-2017-0238"
      );
      script_bugtraq_id(
        98121,
        98127,
        98139,
        98173,
        98237
      );
      script_xref(name:"MSKB", value:"4019215");
      script_xref(name:"MSKB", value:"4019216");
      script_xref(name:"MSKB", value:"4019264");
      script_xref(name:"MSKB", value:"4018271");
      script_xref(name:"MSFT", value:"MS17-4019215");
      script_xref(name:"MSFT", value:"MS17-4019216");
      script_xref(name:"MSFT", value:"MS17-4019264");
      script_xref(name:"MSFT", value:"MS17-4018271");
    
      script_name(english:"Security Updates for Internet Explorer (May 2017)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Internet Explorer installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Internet Explorer installation on the remote host is
    missing security updates. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in the way
        Microsoft Edge handles objects in memory. The
        vulnerability could corrupt memory in such a way that an
        attacker could execute arbitrary code in the context of
        the current user. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user.  (CVE-2017-0238)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        This vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user.  (CVE-2017-0226)
    
      - A spoofing vulnerability exists when Microsoft browsers
        render SmartScreen Filter. An attacker who successfully
        exploited this vulnerability could trick a user by
        redirecting the user to a specially crafted website. The
        specially crafted website could then either spoof
        content or serve as a pivot to chain an attack with
        other vulnerabilities in web services.  (CVE-2017-0231)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-0222)
    
      - A security feature bypass vulnerability exists in
        Internet Explorer that allows for bypassing Mixed
        Content warnings. This could allow for the loading of
        unsecure content (HTTP) from secure locations (HTTPS).
        (CVE-2017-0064)");
      # https://support.microsoft.com/en-us/help/4019215/windows-8-update-kb4019215
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09cc032f");
      # https://support.microsoft.com/en-us/help/4019216/windows-server-2012-update-kb4019216
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d3c95ae3");
      # https://support.microsoft.com/en-us/help/4019264/windows-7-update-kb4019264
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89dd1a9e");
      # https://support.microsoft.com/en-us/help/4018271/cumulative-security-update-for-internet-explorer-may-9-2017
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5470f743");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released security updates for the affected versions of Internet Explorer.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:ie"); 
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019215',
      '4019216',
      '4019264',
      '4018271'
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    os = get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0',  win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
     audit(AUDIT_OS_SP_NOT_VULN);
    if ("Vista" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 8.1 / Windows Server 2012 R2
      # Internet Explorer 11
      hotfix_is_vulnerable(os:"6.3", sp:0, file:"mshtml.dll", version:"11.0.9600.18666", min_version:"11.0.9600.16000", dir:"\system32", bulletin:bulletin, kb:"4018271") ||
    
      # Windows Server 2012
      # Internet Explorer 10
      hotfix_is_vulnerable(os:"6.2", sp:0, file:"mshtml.dll", version:"10.0.9200.22137", min_version:"10.0.9200.16000", dir:"\system32", bulletin:bulletin, kb:"4018271") ||
    
      # Windows 7 / Server 2008 R2
      # Internet Explorer 8/9/10/11
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"11.0.9600.18666", min_version:"11.0.9600.16000", dir:"\system32", bulletin:bulletin, kb:"4018271") ||
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"10.0.9200.22137", min_version:"10.0.9200.16000", dir:"\system32", bulletin:bulletin, kb:"4018271") ||
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"9.0.8112.21007", min_version:"9.0.8112.20000", dir:"\system32", bulletin:bulletin, kb:"4018271")   ||
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"9.0.8112.16896", min_version:"9.0.8112.16000", dir:"\system32", bulletin:bulletin, kb:"4018271")   ||
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"mshtml.dll", version:"8.0.7601.23764", min_version:"8.0.7601.20000", dir:"\system32", bulletin:bulletin, kb:"4018271")   ||
    
      # Vista / Windows Server 2008
      # Internet Explorer 9
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.21007", min_version:"9.0.8112.20000", dir:"\system32", bulletin:bulletin, kb:"4018271") ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"mshtml.dll", version:"9.0.8112.16896", min_version:"9.0.8112.16000", dir:"\system32", bulletin:bulletin, kb:"4018271")
    )
    {
      report =  '\nNote: The fix for this issue is available in either of the following updates:\n';
      report += '  - KB4018271 : Cumulative Security Update for Internet Explorer\n';
      if(os == "6.3")
      {
        report += '  - KB4019215 : Windows 8.1 / Server 2012 R2 Monthly Rollup\n';
        hotfix_add_report(bulletin:'MS17-05', kb:'4019215', report);
      }
      else if(os == "6.2")
      {
        report += '  - KB4019216 : Windows Server 2012 Monthly Rollup\n';
        hotfix_add_report(bulletin:'MS17-05', kb:'4019216', report);
      }
      else if(os == "6.1")
      {
        report += '  - KB4019264 : Windows 7 / Server 2008 R2 Monthly Rollup\n';
        hotfix_add_report(bulletin:'MS17-05', kb:'4019264', report);
      }
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019264.NASL
    descriptionThe remote Windows host is missing security update 4019263 or cumulative update 4019264. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100058
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100058
    titleWindows 7 and Windows Server 2008 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100058);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0171",
        "CVE-2017-0175",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0220",
        "CVE-2017-0222",
        "CVE-2017-0231",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98110,
        98111,
        98127,
        98173,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274
      );
      script_xref(name:"MSKB", value:"4019263");
      script_xref(name:"MSFT", value:"MS17-4019263");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019264");
      script_xref(name:"MSFT", value:"MS17-4019264");
    
      script_name(english:"Windows 7 and Windows Server 2008 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019263
    or cumulative update 4019264. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0175)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0220)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      # https://support.microsoft.com/en-us/help/4019264/windows-7-update-kb4019264
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89dd1a9e");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019263 or Cumulative update KB4019264.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft
    bulletin = 'MS17-05';
    kbs = make_list("4019264", "4019263");
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # KB only applies to Window 7 / 2008 R2, SP1
    if (hotfix_check_sp_range(win7:'1') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 7 / 2008 R2
      smb_check_rollup(os:"6.1", sp:1, rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:[4019264, 4019263])
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019472.NASL
    descriptionThe remote Windows host is missing security update KB4019472. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100059
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100059
    titleKB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100059);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0221",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98147,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98222,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019472");
      script_xref(name:"MSFT", value:"MS17-4019472");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update");
      script_summary(english:"Checks for presence of the patch rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update KB4019472. It is,
    therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to visit a specially crafted
        website, to execute arbitrary code in the context of the
        current user. (CVE-2017-0221)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019472/windows-10-update-kb4019472
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?038b505a");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019472.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft 
    bulletin = 'MS17-05';
    kbs = make_list(4019472);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # Update only applies to Window 10 1607 / Server 2016
    if (hotfix_check_sp_range(win10:'0') <= 0) 
      audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_nano() == 1) audit(AUDIT_OS_NOT, "a currently supported OS (Windows Nano Server)");
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 10 1607 / Server 2016
      smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019473.NASL
    descriptionThe remote Windows 10 version 1511 host is missing security update KB4019473. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100060
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100060
    titleKB4019473: Windows 10 Version 1511 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100060);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019473");
      script_xref(name:"MSFT", value:"MS17-4019473");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019473: Windows 10 Version 1511 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1511 host is missing security update
    KB4019473. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019473/windows-10-update-kb4019473
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4763dd01");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019473.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kb = make_list(
      '4019473' # 10 1151
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kb, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # 10 (1511)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10586",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:make_list(4019473))
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }