Vulnerabilities > CVE-2017-0267 - Information Exposure vulnerability in Microsoft products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-200
nessus

Summary

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka "Windows SMB Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows
    NASL idMS17_MAY_SMBV1.NASL
    descriptionThe remote Windows host has Microsoft Server Message Block 1.0 (SMBv1) enabled. It is, therefore, affected by multiple vulnerabilities : - Multiple information disclosure vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of SMBv1 packets. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMBv1 packet, to disclose sensitive information. (CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276) - Multiple denial of service vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of requests. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMB request, to cause the system to stop responding. (CVE-2017-0269, CVE-2017-0273, CVE-2017-0280) - Multiple remote code execution vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of SMBv1 packets. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted SMBv1 packet, to execute arbitrary code. (CVE-2017-0272, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279) Depending on the host
    last seen2020-06-01
    modified2020-06-02
    plugin id100464
    published2017-05-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100464
    titleMicrosoft Windows SMBv1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100464);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274
      );
      script_xref(name:"MSKB", value:"4016871");
      script_xref(name:"MSKB", value:"4018466");
      script_xref(name:"MSKB", value:"4019213");
      script_xref(name:"MSKB", value:"4019214");
      script_xref(name:"MSKB", value:"4019215");
      script_xref(name:"MSKB", value:"4019216");
      script_xref(name:"MSKB", value:"4019263");
      script_xref(name:"MSKB", value:"4019264");
      script_xref(name:"MSKB", value:"4019472");
      script_xref(name:"MSKB", value:"4019473");
      script_xref(name:"MSKB", value:"4019474");
    
      script_name(english:"Microsoft Windows SMBv1 Multiple Vulnerabilities");
      script_summary(english:"Checks the response from the SMBv1 server.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host has Microsoft Server Message Block 1.0 (SMBv1)
    enabled. It is, therefore, affected by multiple vulnerabilities :
    
      - Multiple information disclosure vulnerabilities exist
        in Microsoft Server Message Block 1.0 (SMBv1) due to
        improper handling of SMBv1 packets. An unauthenticated,
        remote attacker can exploit these vulnerabilities, via a
        specially crafted SMBv1 packet, to disclose sensitive
        information. (CVE-2017-0267, CVE-2017-0268,
        CVE-2017-0270, CVE-2017-0271, CVE-2017-0274,
        CVE-2017-0275, CVE-2017-0276)
    
      - Multiple denial of service vulnerabilities exist in
        Microsoft Server Message Block 1.0 (SMBv1) due to
        improper handling of requests. An unauthenticated,
        remote attacker can exploit these vulnerabilities, via a
        specially crafted SMB request, to cause the system to
        stop responding. (CVE-2017-0269, CVE-2017-0273,
        CVE-2017-0280)
    
      - Multiple remote code execution vulnerabilities exist in
        Microsoft Server Message Block 1.0 (SMBv1) due to
        improper handling of SMBv1 packets. An unauthenticated,
        remote attacker can exploit these vulnerabilities, via a
        specially crafted SMBv1 packet, to execute arbitrary
        code. (CVE-2017-0272, CVE-2017-0277, CVE-2017-0278,
        CVE-2017-0279)
    
    Depending on the host's security policy configuration, this plugin
    cannot always correctly determine if the Windows host is vulnerable if
    the host is running a later Windows version (i.e., Windows 8.1, 10,
    2012, 2012 R2, and 2016) specifically that named pipes and shares are
    allowed to be accessed remotely and anonymously. Tenable does not
    recommend this configuration, and the hosts should be checked locally
    for patches with one of the following plugins, depending on the
    Windows version : 100054, 100055, 100057, 100059, 100060, or 100061.");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0267
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c21268d4");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0268
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b9253982");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0269
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?23802c83");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0270
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8313bb60");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7677c678");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0272
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?36da236c");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0273
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0981b934");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0274
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c88efefa");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0275
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?695bf5cc");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0276
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?459a1e8c");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0277
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ea45bbc5");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0278
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4195776a");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0279
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fbf092cf");
      # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0280
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8c0cc566");
      script_set_attribute(attribute:"solution", value:
    "Apply the applicable security update for your Windows version :
    
      - Windows Server 2008     : KB4018466
      - Windows 7               : KB4019264
      - Windows Server 2008 R2  : KB4019264
      - Windows Server 2012     : KB4019216
      - Windows 8.1 / RT 8.1.   : KB4019215
      - Windows Server 2012 R2  : KB4019215
      - Windows 10              : KB4019474
      - Windows 10 Version 1511 : KB4019473
      - Windows 10 Version 1607 : KB4019472
      - Windows 10 Version 1703 : KB4016871
      - Windows Server 2016     : KB4019472");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("os_fingerprint.nasl", "smb_v1_enabled_remote.nasl");
      script_require_keys("Host/OS", "SMB/SMBv1_is_supported");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("misc_func.inc");
    include("byte_func.inc");
    include("global_settings.inc");
    include("smb_func.inc");
    
    function smb_get_error_code (data)
    {
     local_var header, flags2, code;
    
     # Some checks in the header first
     header = get_smb_header (smbblob:data);
     if (!header)
       return NULL;
    
     flags2 = get_header_flags2 (header:header);
     if (flags2 & SMB_FLAGS2_32BIT_STATUS)
     {
       code = get_header_nt_error_code (header:header);
     }
     else
     {
       code = get_header_dos_error_code (header:header);
     }
    
     return code;
    }
    
    function my_smb_trans2(setup, param, plen, data, max_pcount, max_dcount, max_scount)
    {
     local_var header, parameters, dat, packet, ret, pad1, p_offset, d_offset, dlen, slen, pad2; 
    
     pad1 = pad2 = NULL;
    
     header = smb_header (Command: SMB_COM_TRANSACTION2,
                          Status: nt_status (Status: STATUS_SUCCESS));
    
     p_offset = 32 + 1 + 28 + strlen(setup) + 2 + 1;
    
     # Parameter is aligned to 4 byte
     pad1 = crap(data:'\x00', length: (4 - p_offset % 4) % 4);
     p_offset += strlen(pad1);
    
     # Data is aligned to 4 byte
     d_offset = p_offset + strlen (param);
     pad2 = crap(data:'\x00', length: (4 - d_offset % 4) % 4);
     d_offset += strlen(pad2);
    
     if(isnull(plen)) plen = strlen(param); 
     dlen = strlen(data);
     slen = strlen(setup);
    
     if(slen % 2) return NULL; 
    
     if(isnull(max_pcount)) max_pcount = 0x1000;
     if(isnull(max_dcount)) max_dcount = 0x1000;
     if(isnull(max_scount)) max_scount = 0x20;
    
     parameters = 
            raw_word (w:plen)         +   # total parameter count
    	      raw_word (w:dlen)         +   # total data count
    	      raw_word (w:max_pcount)   +   # Max parameter count
    	      raw_word (w:max_dcount)   +   # Max data count
    	      raw_byte (b:max_scount)   +   # Max setup count
            raw_byte (b:0)            +   # Reserved1
    	      raw_word (w:0)            +   # Flags
    	      raw_dword (d:0)           +   # Timeout
    	      raw_word (w:0)            +   # Reserved2
    	      raw_word (w:plen)         +   # Parameter count
    	      raw_word (w:p_offset)     +   # Parameter offset
    	      raw_word (w:dlen)         +   # Data count
    	      raw_word (w:d_offset)     +   # Data offset
    	      raw_byte (b:slen/2)       +   # Setup count
    	      raw_byte (b:0);               # Reserved3
    
     parameters += setup;
    
     parameters = smb_parameters (data:parameters);
    
     dat = '\x00' + # Name  
           pad1 +
           param +
           pad2 +
           data;
    
     dat = smb_data (data:dat);
    
     packet = netbios_packet (header:header, parameters:parameters, data:dat);
    
     ret = smb_sendrecv (data:packet);
     if (!ret)
       return NULL;
    
     return smb_get_error_code (data:ret);
    }
    
    
    #
    # MAIN
    #
    
    # Make sure it's Windows 
    os = get_kb_item_or_exit("Host/OS");
    if ("Windows" >!< os)
      audit(AUDIT_HOST_NOT, "Windows"); 
      
    # Make sure SMBv1 is enabled
    if (! get_kb_item("SMB/SMBv1_is_supported"))
      exit(0, "SMB version 1 does not appear to be enabled on the remote host."); 
    
    if (!smb_session_init(smb2:FALSE)) audit(AUDIT_FN_FAIL, 'smb_session_init');
    
    r = NetUseAdd(share:"IPC$");
    if (r != 1)
    {
      exit(1, 'Failed to connect to the IPC$ share anonymously.');
    }
    
    setup = raw_word(w:0x06);  
    param = raw_word(w:0xbeef) + raw_dword(d:0);   
    status = my_smb_trans2(setup: setup, data: NULL, param:param);
    NetUseDel();
    
    if(! isnull(status))
    {
      if(status == 0x00000001) 
      {
        audit(AUDIT_HOST_NOT , "affected"); 
      }
      else if (status == STATUS_NOT_SUPPORTED)
      {
        port = kb_smb_transport();
        security_report_v4(port: port, severity: SECURITY_HOLE);
      }
      else
      {
        port = kb_smb_transport();
        status = "0x" + toupper(hexstr(mkdword(status)));
        audit(AUDIT_RESP_BAD, port, "an SMB_COM_TRANSACTION2 request. Status code: " + status);
      }
    }
    else
    {
      exit(1, "Failed to get response status for an SMB_COM_TRANSACTION2 request. Possibly 'NullSessionPipes' and 'NullSessionShares' are not configured on the server."); 
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4016871.NASL
    descriptionThe remote Windows 10 version 1703 host is missing security update KB4016871. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0224) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0230) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0235) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100055
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100055
    titleKB4016871: Windows 10 Version 1703 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100055);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0223",
        "CVE-2017-0224",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0235",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98214,
        98217,
        98222,
        98229,
        98230,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98452
      );
      script_xref(name:"MSKB", value:"4016871");
      script_xref(name:"MSFT", value:"MS17-4016871");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4016871: Windows 10 Version 1703 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1703 host is missing security update
    KB4016871. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0224)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0235)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4016871/windows-10-update-kb4016871
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f546dcfb");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4016871.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4016871' # 10 1703 
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1703)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"15063",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:make_list(4016871))
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_JUNE_XP_2003.NASL
    descriptionThe remote Windows host is missing a security update. It is, therefore, affected by one or more of the following vulnerabilities : - A remote code execution vulnerability exists in how the Remote Desktop Protocol (RDP) handles requests if the RDP server has Smart Card authentication enabled. An authenticated, remote attacker can exploit this, via a specially crafted application, to execute arbitrary code with full user privileges. (CVE-2017-0176) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - A buffer overflow condition exists in the IIS WebDAV service due to improper handling of the
    last seen2020-06-01
    modified2020-06-02
    plugin id100791
    published2017-06-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100791
    titleMicrosoft Security Advisory 4025685: Guidance for older platforms (XP / 2003) (EXPLODINGCAN)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100791);
      script_version("1.9");
      script_cvs_date("Date: 2019/04/30 14:30:16");
    
      script_cve_id(
        "CVE-2017-0176",
        "CVE-2017-0222",
        "CVE-2017-0267",
        "CVE-2017-7269",
        "CVE-2017-8461",
        "CVE-2017-8487",
        "CVE-2017-8543",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        97127,
        98127,
        98259,
        98752,
        98824,
        99012,
        99013,
        99035
      );
      script_xref(name:"MSKB", value:"3197835");
      script_xref(name:"MSFT", value:"MS17-3197835");
      script_xref(name:"MSKB", value:"4018271");
      script_xref(name:"MSFT", value:"MS17-4018271");
      script_xref(name:"MSKB", value:"4018466");
      script_xref(name:"MSFT", value:"MS17-4018466");
      script_xref(name:"MSKB", value:"4019204");
      script_xref(name:"MSFT", value:"MS17-4019204");
      script_xref(name:"MSKB", value:"4022747");
      script_xref(name:"MSFT", value:"MS17-4022747");
      script_xref(name:"MSKB", value:"4024323");
      script_xref(name:"MSFT", value:"MS17-4024323");
      script_xref(name:"MSKB", value:"4024402");
      script_xref(name:"MSFT", value:"MS17-4024402");
      script_xref(name:"MSKB", value:"4025218");
      script_xref(name:"MSFT", value:"MS17-4025218");
      script_xref(name:"EDB-ID", value:"41738");
      script_xref(name:"EDB-ID", value:"41992");
    
      script_name(english:"Microsoft Security Advisory 4025685: Guidance for older platforms (XP / 2003) (EXPLODINGCAN)");
      script_summary(english:"Checks the versions of system files.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing a security update. It is,
    therefore, affected by one or more of the following vulnerabilities :
    
      - A remote code execution vulnerability exists in how the
        Remote Desktop Protocol (RDP) handles requests if the
        RDP server has Smart Card authentication enabled. An
        authenticated, remote attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with full user privileges. (CVE-2017-0176)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - A buffer overflow condition exists in the IIS WebDAV
        service due to improper handling of the 'If' header in a
        PROPFIND request. An unauthenticated, remote attacker
        can exploit this, via a specially crafted request, to
        cause a denial of service condition or the execution of
        arbitrary code. This vulnerability, also known as
        EXPLODINGCAN, is one of multiple Equation Group
        vulnerabilities and exploits disclosed on 2017/04/14 by
        a group known as the Shadow Brokers. (CVE-2017-7269)
    
      - A remote code execution vulnerability exists in how the
        Remote Desktop Protocol (RDP) handles requests if the
        RDP server has Routing and Remote Access enabled. An
        authenticated, remote attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with full user privileges. (CVE-2017-8461)
    
      - A remote code execution vulnerability exists in Windows
        OLE, specifically in olecnv32.dll, due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted file or email, to execute arbitrary
        code in the context of the current user. (CVE-2017-8487)
    
      - A remote code execution vulnerability exists in the
        Windows Search functionality due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, via a specially crafted SMB message,
        to execute arbitrary code. (CVE-2017-8543)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      # https://support.microsoft.com/en-us/help/4025687/microsoft-security-advisory-4025685-guidance-for-older-platforms
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a0780816");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows XP and 2003.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Microsoft IIS WebDav ScStoragePathFromUrl Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("global_settings.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    kbs = make_list(
      '3197835',
      '4018271',
      '4018466',
      '4019204',
      '4022747',
      '4024323',
      '4024402',
      '4025218'
    );
    
    bulletin = 'MS17-06';
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(xp:'2,3', win2003:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    vuln = FALSE;
    if ('XP' >< productname)
    {
      if (
        # Windows XP SP3 (x86)
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"win32k.sys", version:"5.1.2600.7258", min_version:"5.1.2600.5000", dir:"\system32", bulletin:bulletin, kb:"4019204", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"query.dll", version:"5.1.2600.7273", min_version:"5.1.2600.5000", dir:"\system32", bulletin:bulletin, kb:"4024402", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"olecnv32.dll", version:"5.1.2600.7285", min_version:"5.1.2600.5000", dir:"\system32", bulletin:bulletin, kb:"4025218", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"rasmxs.dll", version:"5.1.2600.7272", min_version:"5.1.2600.5000", dir:"\system32", bulletin:bulletin, kb:"4024323", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"httpext.dll", version:"6.0.2600.7150", min_version:"6.0.0.0", dir:"\system32\inetsrv", bulletin:bulletin, kb:"3197835", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"srv.sys", version:"5.1.2600.7238", min_version:"5.1.2600.5000", dir:"\system32\drivers", bulletin:bulletin, kb:"4018466", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"mshtml.dll", version:"8.0.6001.23942", min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:"4018271", arch:"x86") ||
        hotfix_is_vulnerable(os:"5.1", sp:3, file:"gpkcsp.dll", version:"5.1.2600.7264", min_version:"5.1.2600.5000", dir:"\system32", bulletin:bulletin, kb:"4022747", arch:"x86") ||
    
        # Windows XP SP2 (x64)
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"win32k.sys", version:"5.2.3790.6080", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4019204", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"query.dll", version:"5.2.3790.6100", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4024402", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"olecnv32.dll", version:"5.2.3790.6113", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4025218", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"rasmxs.dll", version:"5.2.3790.6099", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4024323", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"httpext.dll", version:"6.0.3790.5955", min_version:"6.0.0.0", dir:"\system32\inetsrv", bulletin:bulletin, kb:"3197835", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"srv.sys", version:"5.2.3790.6051", min_version:"5.2.3790.3000", dir:"\system32\drivers", bulletin:bulletin, kb:"4018466", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"mshtml.dll", version:"8.0.6001.23942", min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:"4018271", arch:"x64") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"gpkcsp.dll", version:"5.2.3790.6093", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4022747", arch:"x64")
      ) vuln = TRUE;
    }
    else if ('2003' >< productname)
    {
      if (
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"win32k.sys", version:"5.2.3790.6080", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4019204") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"query.dll", version:"5.2.3790.6100", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4024402") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"olecnv32.dll", version:"5.2.3790.6113", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4025218") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"rasmxs.dll", version:"5.2.3790.6099", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4024323") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"httpext.dll", version:"6.0.3790.5955", min_version:"6.0.0.0", dir:"\system32\inetsrv", bulletin:bulletin, kb:"3197835") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"srv.sys", version:"5.2.3790.6051", min_version:"5.2.3790.3000", dir:"\system32\drivers", bulletin:bulletin, kb:"4018466") ||
        hotfix_is_vulnerable(os:"5.2", sp:2, file:"gpkcsp.dll", version:"5.2.3790.6093", min_version:"5.2.3790.3000", dir:"\system32", bulletin:bulletin, kb:"4022747")
      ) vuln = TRUE;
    }
    
    if (vuln)
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_JUN_WINDOWS8.NASL
    descriptionThe remote Windows 8 host is missing a security update. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - A remote code execution vulnerability exists in Windows due to improper handling of shortcuts. An unauthenticated, remote attacker can exploit this, by convincing a user to insert a removable drive containing a malicious shortcut and binary, to automatically execute arbitrary code in the context of the current user. (CVE-2017-8464) - A remote code execution vulnerability exists in Windows OLE due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted file or email message, to execute arbitrary code in the context of the current user. (CVE-2017-8487) - A remote code execution vulnerability exists in the Windows Search functionality due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, via a specially crafted SMB message, to execute arbitrary code. (CVE-2017-8543)
    last seen2020-06-01
    modified2020-06-02
    plugin id100788
    published2017-06-14
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100788
    titleWindows 8 June 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100788);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/30 15:31:34");
    
      script_cve_id(
        "CVE-2017-0222",
        "CVE-2017-0267",
        "CVE-2017-8464",
        "CVE-2017-8487",
        "CVE-2017-8543"
      );
      script_bugtraq_id(
        98127,
        98259,
        98818,
        98824,
        99013
      );
      script_xref(name:"MSKB", value:"4022839");
      script_xref(name:"MSFT", value:"MS17-4022839");
      script_xref(name:"MSKB", value:"4019623");
      script_xref(name:"MSFT", value:"MS17-4019623");
      script_xref(name:"MSKB", value:"4018271");
      script_xref(name:"MSFT", value:"MS17-4018271");
    
      script_name(english:"Windows 8 June 2017 Security Updates");
      script_summary(english:"Checks the version of the SYS files.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 8 host is missing a security update. It is,
    therefore, affected by the following vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - A remote code execution vulnerability exists in Windows
        due to improper handling of shortcuts. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to insert a removable drive containing
        a malicious shortcut and binary, to automatically
        execute arbitrary code in the context of the current
        user. (CVE-2017-8464)
    
      - A remote code execution vulnerability exists in Windows
        OLE due to improper validation of user-supplied input.
        An unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website or
        to open a specially crafted file or email message, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-8487)
    
      - A remote code execution vulnerability exists in the
        Windows Search functionality due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, via a specially crafted SMB message,
        to execute arbitrary code. (CVE-2017-8543)");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4012598/title");
      # https://support.microsoft.com/en-us/help/4012583/ms17-011-and-ms17-013-description-of-the-security-update-for-microsoft
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ba79a274");
      # https://support.microsoft.com/en-ca/help/4022839/description-of-the-security-update-for-windows-8-june-13-2017
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d15161da");
      # http://www.catalog.update.microsoft.com/Search.aspx?q=KB4019623
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?00067ec3");
      # https://support.microsoft.com/en-us/help/4018271/cumulative-security-update-for-internet-explorer-may-9-2017
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5470f743");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released emergency patches for Windows 8. Apply security
    updates KB4022839, KB4019623, and KB4018271");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'LNK Code Execution Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS17-06';
    kbs = make_list(
      "4022839",
      "4019623",
      "4018271"
    );
    
    vuln = 0;
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win8:'0') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Server" >< productname)
      audit(AUDIT_OS_NOT, "Windows 8");
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share))
      audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # 4022839
        hotfix_is_vulnerable(os:"6.2", sp:0, file:"shell32.dll", version:"6.2.9200.22164", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:"4022839")
      ||
      # 4019623
        hotfix_is_vulnerable(os:"6.2", sp:0, file:"srv.sys", version:"6.2.9200.22137", min_version:"6.2.9200.16000", dir:"\system32\drivers", bulletin:bulletin, kb:"4019623")
      ||
      # 4018271
      # x86
        hotfix_is_vulnerable(os:"6.2", sp:0, file:"hlink.dll", version:"6.0.6002.22092", min_version:"6.0.6002.16000", dir:"\system32", bulletin:bulletin, kb:"4018271")
      ||
      # x64
        hotfix_is_vulnerable(os:"6.2", sp:0, file:"hlink.dll", version:"6.0.6002.22104", min_version:"6.0.6002.16000", dir:"\system32", bulletin:bulletin, kb:"4018271")
    
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019474.NASL
    descriptionThe remote Windows 10 version 1507 host is missing security update KB4019474. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100061
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100061
    titleKB4019474: Windows 10 Version 1507 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100061);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019474");
      script_xref(name:"MSFT", value:"MS17-4019474");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows 10 version 1507 host is missing security update
    KB4019474. It is, therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019474/windows-10-update-kb4019474
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?01ec841b");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019474.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019474' # 10 1507
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("2016" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    if (
      # 10 (1507)
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10240",
                       rollup_date: "05_2017",
                       bulletin:bulletin,
                       rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019215.NASL
    descriptionThe remote Windows host is missing security update 4019213 or cumulative update 4019215. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100057
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100057
    titleWindows 8.1 and Windows Server 2012 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100057);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0228",
        "CVE-2017-0231",
        "CVE-2017-0238",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98164,
        98173,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98298
      );
      script_xref(name:"MSKB", value:"4019215");
      script_xref(name:"MSFT", value:"MS17-4019215");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019213");
      script_xref(name:"MSFT", value:"MS17-4019213");
    
      script_name(english:"Windows 8.1 and Windows Server 2012 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019213
    or cumulative update 4019215. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019215/windows-8-update-kb4019215
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09cc032f");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019213 or Cumulative update KB4019215.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "smb_check_rollup.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS17-05';
    kbs = make_list(
      '4019213', # 8.1 / 2012 R2 Security Only
      '4019215'  # 8.1 / 2012 R2 Monthly Rollup
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    # Windows 8 EOL
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Windows 8" >< productname && "8.1" >!< productname)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    # Windows 8.1 / Windows Server 2012 R2
    if ( smb_check_rollup(os:"6.3", sp:0, rollup_date: "05_2017", bulletin:bulletin, rollup_kb_list:[4019213, 4019215]) )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_WIN2008.NASL
    descriptionThe remote Windows host is missing multiple security updates released on 2017/05/09. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists when the Windows improperly handles objects in memory. (CVE-2017-0077) - A denial of service vulnerability exists in Windows DNS Server if the server is configured to answer version queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive. (CVE-2017-0171) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface+ (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. (CVE-2017-0190) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - An information disclosure vulnerability exists in the Windows kernel due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0175, CVE-2017-0220) - An information disclosure vulnerability exists in the way some ActiveX objects are instantiated. An attacker who successfully exploited this vulnerability could gain access to protected memory contents. (CVE-2017-0242) - An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. On systems with Windows 7 for x64-based Systems or later installed, this vulnerability can lead to denial of service. (CVE-2017-0244) - An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-0245) - An elevation of privilege vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. On computers with Windows 7 for x64-based systems or later installed, this vulnerability can lead to denial of service. (CVE-2017-0246) - An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. (CVE-2017-0258) - An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. (CVE-2017-0263) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280) - An information disclosure vulnerability exists in the GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted document or visit a specially crafted website, to disclose the contents of memory. (CVE-2017-8552)
    last seen2020-06-01
    modified2020-06-02
    plugin id100063
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100063
    titleWindows 2008 May 2017 Multiple Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100063);
      script_version("1.16");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0175",
        "CVE-2017-0190",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0220",
        "CVE-2017-0242",
        "CVE-2017-0244",
        "CVE-2017-0245",
        "CVE-2017-0246",
        "CVE-2017-0258",
        "CVE-2017-0263",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98108,
        98109,
        98110,
        98111,
        98112,
        98114,
        98115,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98275,
        98298
      );
      script_xref(name:"MSKB", value:"4018196");
      script_xref(name:"MSFT", value:"MS17-4018196");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4018466");
      script_xref(name:"MSFT", value:"MS17-4018466");
      script_xref(name:"MSKB", value:"4018556");
      script_xref(name:"MSFT", value:"MS17-4018556");
      script_xref(name:"MSKB", value:"4018821");
      script_xref(name:"MSFT", value:"MS17-4018821");
      script_xref(name:"MSKB", value:"4018885");
      script_xref(name:"MSFT", value:"MS17-4018885");
      script_xref(name:"MSKB", value:"4018927");
      script_xref(name:"MSFT", value:"MS17-4018927");
      script_xref(name:"MSKB", value:"4019149");
      script_xref(name:"MSFT", value:"MS17-4019149");
      script_xref(name:"MSKB", value:"4019204");
      script_xref(name:"MSFT", value:"MS17-4019204");
      script_xref(name:"MSKB", value:"4019206");
      script_xref(name:"MSFT", value:"MS17-4019206");
    
      script_name(english:"Windows 2008 May 2017 Multiple Security Updates");
      script_summary(english:"Checks the existence of Windows Server 2008 May 2017 Patches.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing multiple security updates released
    on 2017/05/09. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An elevation of privilege vulnerability exists when the
        Windows improperly handles objects in memory.
        (CVE-2017-0077)
    
      - A denial of service vulnerability exists in Windows DNS
        Server if the server is configured to answer version
        queries. An attacker who successfully exploited this
        vulnerability could cause the DNS Server service to
        become nonresponsive. (CVE-2017-0171)
    
       - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface+ (GDI+)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system.
        (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0175, CVE-2017-0220)
    
      - An information disclosure vulnerability exists in the
        way some ActiveX objects are instantiated. An attacker
        who successfully exploited this vulnerability could gain
        access to protected memory contents.  (CVE-2017-0242)
    
      - An elevation of privilege vulnerability exists in the
        way that the Windows Kernel handles objects in memory.
        An attacker who successfully exploited the vulnerability
        could execute code with elevated permissions. On systems
        with Windows 7 for x64-based Systems or later installed,
        this vulnerability can lead to denial of service.
        (CVE-2017-0244)
    
      - An information disclosure vulnerability exists when the
        win32k component improperly provides kernel information.
        An attacker who successfully exploited the vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2017-0245)
    
      - An elevation of privilege vulnerability exists when
        Windows improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could run processes in an elevated context. On computers
        with Windows 7 for x64-based systems or later installed,
        this vulnerability can lead to denial of service.
        (CVE-2017-0246)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly initializes objects in memory.
        (CVE-2017-0258)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory.
        (CVE-2017-0263)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018196/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018466/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018556/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018821/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018885/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4018927/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019149/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019204/title");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4019206/title");
      script_set_attribute(attribute:"solution", value:
    "Apply the following security updates :
    
      - KB4018196
      - KB4018466
      - KB4018556
      - KB4018821
      - KB4018885
      - KB4018927
      - KB4019149
      - KB4019204
      - KB4019206");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS17-05';
    
    kbs = make_list(
      "4018196", 
      "4018466",
      "4018556",
      "4018821",
      "4018885",
      "4018927",
      "4019149",
      "4019204",
      "4019206"
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # KB4018196 Applies only to hosts having 'DNS Server' role installed
    registry_init();
    hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
    dns_role_installed = get_registry_value(
      handle:hklm,
      item:"SYSTEM\CurrentControlSet\Services\DNS\DisplayName"
    );
    RegCloseKey(handle:hklm);
    close_registry(close:TRUE);
    
    # KBs only apply to Windows 2008
    if (hotfix_check_sp_range(vista:'2') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
    if ("Vista" >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    systemroot = hotfix_get_systemroot();
    if (!systemroot) audit(AUDIT_PATH_NOT_DETERMINED, 'system root');
    
    port   = kb_smb_transport();
    login  = kb_smb_login();
    pass   = kb_smb_password();
    domain = kb_smb_domain();
    
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    
    winsxs = ereg_replace(pattern:'^[A-Za-z]:(.*)', replace:"\1\WinSxS", string:systemroot);
    winsxs_share = hotfix_path2share(path:systemroot);
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:winsxs_share);
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, winsxs_share);
    }
    
    the_session = make_array(
      'login',    login,
      'password', pass,
      'domain',   domain,
      'share',    winsxs_share
    );
    
    vuln = 0;
    
    # 4018196
    if (!isnull(dns_role_installed))
    {
      files = list_dir(basedir:winsxs, level:0, dir_pat:"dns-server-service_31bf3856ad364e35_", file_pat:"^dns\.exe$", max_recurse:1);
      vuln += hotfix_check_winsxs(os:'6.0',
                                 sp:2,
                                 files:files,
                                 versions:make_list('6.0.6002.19765','6.0.6002.24089'),
                                 max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                 bulletin:bulletin,
                                 kb:"4018196", session:the_session);
    }
    
    # 4018466
    files = list_dir(basedir:winsxs, level:0, dir_pat:"smbserver-common_31bf3856ad364e35_", file_pat:"^srvnet\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19673','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018466", session:the_session);
    
    # 4018556
    files = list_dir(basedir:winsxs, level:0, dir_pat:"com-base-qfe-ole32_31bf3856ad364e35_", file_pat:"^ole32\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19773','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018556", session:the_session);
    
    # 4018821
    files = list_dir(basedir:winsxs, level:0, dir_pat:"tdi-over-tcpip_31bf3856ad364e35_", file_pat:"^tdx\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19762','6.0.6002.24087'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018821", session:the_session);
    
    # 4018885
    files = list_dir(basedir:winsxs, level:0, dir_pat:"tcpip-binaries_31bf3856ad364e35_", file_pat:"^tcpip\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19763','6.0.6002.24087'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018885", session:the_session);
    
    # 4018927
    files = list_dir(basedir:winsxs, level:0, dir_pat:"rds-datafactory-dll_31bf3856ad364e35_", file_pat:"^msadcf\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19770','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4018927", session:the_session);
    
    # 4019149
    files = list_dir(basedir:winsxs, level:0, dir_pat:"lddmcore_31bf3856ad364e35_", file_pat:"^dxgkrnl\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('7.0.6002.19765','7.0.6002.24089'),
                                max_versions:make_list('7.0.6002.20000','7.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019149", session:the_session);
    
    # 4019204
    files = list_dir(basedir:winsxs, level:0, dir_pat:"win32k_31bf3856ad364e35_", file_pat:"^win32k\.sys$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19778','6.0.6002.24095'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019204", session:the_session);
    
    # 4019206
    files = list_dir(basedir:winsxs, level:0, dir_pat:"gdi32_31bf3856ad364e35_", file_pat:"^gdi32\.dll$", max_recurse:1);
    vuln += hotfix_check_winsxs(os:'6.0',
                                sp:2,
                                files:files,
                                versions:make_list('6.0.6002.19765','6.0.6002.24089'),
                                max_versions:make_list('6.0.6002.20000','6.0.6002.99999'),
                                bulletin:bulletin,
                                kb:"4019206", session:the_session);
    
    if (vuln > 0)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019264.NASL
    descriptionThe remote Windows host is missing security update 4019263 or cumulative update 4019264. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100058
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100058
    titleWindows 7 and Windows Server 2008 R2 May 2017 Security Updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100058);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0171",
        "CVE-2017-0175",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0220",
        "CVE-2017-0222",
        "CVE-2017-0231",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280",
        "CVE-2017-8552"
      );
      script_bugtraq_id(
        98097,
        98102,
        98103,
        98110,
        98111,
        98127,
        98173,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274
      );
      script_xref(name:"MSKB", value:"4019263");
      script_xref(name:"MSFT", value:"MS17-4019263");
      script_xref(name:"IAVA", value:"2017-A-0148");
      script_xref(name:"MSKB", value:"4019264");
      script_xref(name:"MSFT", value:"MS17-4019264");
    
      script_name(english:"Windows 7 and Windows Server 2008 R2 May 2017 Security Updates");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4019263
    or cumulative update 4019264. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0175)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0220)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)
    
      - An information disclosure vulnerability exists in the
        GDI component due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to open a specially crafted
        document or visit a specially crafted website, to
        disclose the contents of memory. (CVE-2017-8552)");
      # https://support.microsoft.com/en-us/help/4019264/windows-7-update-kb4019264
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89dd1a9e");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4019263 or Cumulative update KB4019264.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft
    bulletin = 'MS17-05';
    kbs = make_list("4019264", "4019263");
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # KB only applies to Window 7 / 2008 R2, SP1
    if (hotfix_check_sp_range(win7:'1') <= 0)
      audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 7 / 2008 R2
      smb_check_rollup(os:"6.1", sp:1, rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:[4019264, 4019263])
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019472.NASL
    descriptionThe remote Windows host is missing security update KB4019472. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - A denial of service vulnerability exists in the Windows DNS server when it
    last seen2020-06-01
    modified2020-06-02
    plugin id100059
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100059
    titleKB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100059);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-0064",
        "CVE-2017-0077",
        "CVE-2017-0171",
        "CVE-2017-0190",
        "CVE-2017-0212",
        "CVE-2017-0213",
        "CVE-2017-0214",
        "CVE-2017-0221",
        "CVE-2017-0222",
        "CVE-2017-0226",
        "CVE-2017-0227",
        "CVE-2017-0228",
        "CVE-2017-0229",
        "CVE-2017-0230",
        "CVE-2017-0231",
        "CVE-2017-0233",
        "CVE-2017-0234",
        "CVE-2017-0236",
        "CVE-2017-0238",
        "CVE-2017-0240",
        "CVE-2017-0241",
        "CVE-2017-0246",
        "CVE-2017-0248",
        "CVE-2017-0258",
        "CVE-2017-0259",
        "CVE-2017-0263",
        "CVE-2017-0266",
        "CVE-2017-0267",
        "CVE-2017-0268",
        "CVE-2017-0269",
        "CVE-2017-0270",
        "CVE-2017-0271",
        "CVE-2017-0272",
        "CVE-2017-0273",
        "CVE-2017-0274",
        "CVE-2017-0275",
        "CVE-2017-0276",
        "CVE-2017-0277",
        "CVE-2017-0278",
        "CVE-2017-0279",
        "CVE-2017-0280"
      );
      script_bugtraq_id(
        98097,
        98099,
        98102,
        98103,
        98108,
        98112,
        98113,
        98114,
        98117,
        98121,
        98127,
        98139,
        98147,
        98164,
        98173,
        98179,
        98203,
        98208,
        98217,
        98222,
        98229,
        98234,
        98237,
        98258,
        98259,
        98260,
        98261,
        98263,
        98264,
        98265,
        98266,
        98267,
        98268,
        98270,
        98271,
        98272,
        98273,
        98274,
        98276,
        98281,
        98298
      );
      script_xref(name:"MSKB", value:"4019472");
      script_xref(name:"MSFT", value:"MS17-4019472");
      script_xref(name:"IAVA", value:"2017-A-0148");
    
      script_name(english:"KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update");
      script_summary(english:"Checks for presence of the patch rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update KB4019472. It is,
    therefore, affected by multiple vulnerabilities :
    
      - A security bypass vulnerability exists in Internet
        Explorer due to an unspecified flaw. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website, to bypass mixed
        content warnings and load insecure content (HTTP) from
        secure locations (HTTPS). (CVE-2017-0064)
    
      - An elevation of privilege vulnerability exists in
        Windows in the Microsoft DirectX graphics kernel
        subsystem (dxgkrnl.sys) due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to execute
        arbitrary code in an elevated context. (CVE-2017-0077)
    
      - A denial of service vulnerability exists in the Windows
        DNS server when it's configured to answer version
        queries. An unauthenticated, remote attacker can exploit
        this, via a malicious DNS query, to cause the DNS server
        to become nonresponsive. (CVE-2017-0171)
    
      - An information disclosure vulnerability exists in the
        Windows Graphics Device Interface (GDI) due to improper
        handling of objects in memory. A local attacker can
        exploit this, via a specially crafted application, to
        disclose sensitive information. (CVE-2017-0190)
    
      - An elevation of privilege vulnerability exists in
        Windows Hyper-V due to improper validation of vSMB
        packet data. An unauthenticated, adjacent attacker can
        exploit this to gain elevated privileges.
        (CVE-2017-0212)
    
      - An elevation of privilege vulnerability exists in the
        Windows COM Aggregate Marshaler due to an unspecified
        flaw. A local attacker can exploit this, via a specially
        crafted application, to execute arbitrary code with
        elevated privileges. (CVE-2017-0213)
    
      - An elevation of privilege vulnerability exists in
        Windows due to improper validation of user-supplied
        input when loading type libraries. A local attacker can
        exploit this, via a specially crafted application, to
        gain elevated privileges. (CVE-2017-0214)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge due to improper handling of objects in
        memory. An unauthenticated, remote attacker can exploit
        this, by convincing a user to visit a specially crafted
        website, to execute arbitrary code in the context of the
        current user. (CVE-2017-0221)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0222)
    
      - A remote code execution vulnerability exists in
        Microsoft Internet Explorer due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        specially crafted website, to execute arbitrary code in
        the context of the current user. (CVE-2017-0226)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or open a specially
        crafted Microsoft Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0227)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0228)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0229)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript engines due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to execute
        arbitrary code in the context of the current user.
        (CVE-2017-0230)
    
      - A spoofing vulnerability exists in Microsoft browsers
        due to improper rendering of the SmartScreen filter. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted URL, to redirect users to a malicious
        website that appears to be a legitimate website.
        (CVE-2017-0231)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper sandboxing. An
        unauthenticated, remote attacker can exploit this to
        break out of the Edge AppContainer sandbox and gain
        elevated privileges. (CVE-2017-0233)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Microsoft Office document,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0234)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the Chakra JavaScript engine due to
        improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0236)
    
      - A remote code execution vulnerability exists in
        Microsoft browsers in the JavaScript scripting engines
        due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to visit a specially crafted website
        or open a specially crafted Office document, to
        execute arbitrary code in the context of the current
        user. (CVE-2017-0238)
    
      - A remote code execution vulnerability exists in
        Microsoft Edge in the scripting engines due to improper
        handling of objects in memory. An unauthenticated,
        remote attacker can exploit this, by convincing a user
        to visit a specially crafted website or to open a
        specially crafted Office document, to execute arbitrary
        code in the context of the current user. (CVE-2017-0240)
    
      - An elevation of privilege vulnerability exists in
        Microsoft Edge due to improper rendering of a
        domain-less page in the URL. An unauthenticated, remote
        attacker can exploit this, by convincing a user to visit
        a specially crafted website, to cause the user to
        perform actions in the context of the Intranet Zone and
        access functionality that is not typically available to
        the browser when browsing in the context of the Internet
        Zone. (CVE-2017-0241)
    
      - An elevation of privilege vulnerability exists in the
        win32k component due to improper handling of objects in
        memory. A local attacker can exploit this, via a
        specially crafted application, to execute arbitrary code
        with elevated permissions. Note that an attacker can
        also cause a denial of service condition on Windows 7
        x64 or later systems. (CVE-2017-0246)
    
      - A security bypass vulnerability exists in the Microsoft
        .NET Framework and .NET Core components due to a failure
        to completely validate certificates. An attacker can
        exploit this to present a certificate that is marked
        invalid for a specific use, but the component uses it
        for that purpose, resulting in a bypass of the Enhanced
        Key Usage taggings. (CVE-2017-0248)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0258)
    
      - An information disclosure vulnerability exists in the
        Windows kernel due to improper initialization of objects
        in memory. A local attacker can exploit this, via a
        specially crafted application, to disclose sensitive
        information. (CVE-2017-0259)
    
      - An elevation of privilege vulnerability exists in the
        Windows kernel-mode driver due to improper handling of
        objects in memory. A local attacker can exploit this,
        via a specially crafted application, to run arbitrary
        code in kernel mode. (CVE-2017-0263)
    
      - A remote code execution vulnerability exists in the
        Microsoft scripting engines due to improper handling of
        objects in memory. An unauthenticated, remote attacker
        can exploit this, by convincing a user to visit a
        crafted web page or open a crafted Office document file,
        to execute arbitrary code in the context of the current
        user. (CVE-2017-0266)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0267)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0268)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0269)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0270)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0271)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0272)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0273)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0274)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0275)
    
      - An information disclosure vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to disclose sensitive information.
        (CVE-2017-0276)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0277)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0278)
    
      - A remote code execution vulnerability exists in the
        Microsoft Server Message Block 1.0 (SMBv1) server when
        handling certain requests. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        packet, to execute arbitrary code on a target server.
        (CVE-2017-0279)
    
      - A denial of service vulnerability exists in Microsoft
        Server Message Block (SMB) when handling a specially
        crafted request to the server. An unauthenticated,
        remote attacker can exploit this, via a crafted SMB
        request, to cause the system to stop responding.
        (CVE-2017-0280)");
      # https://support.microsoft.com/en-us/help/4019472/windows-10-update-kb4019472
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?038b505a");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4019472.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-0272");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    ## NB: Microsoft 
    bulletin = 'MS17-05';
    kbs = make_list(4019472);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    # Update only applies to Window 10 1607 / Server 2016
    if (hotfix_check_sp_range(win10:'0') <= 0) 
      audit(AUDIT_OS_SP_NOT_VULN);
    
    if (hotfix_check_server_nano() == 1) audit(AUDIT_OS_NOT, "a currently supported OS (Windows Nano Server)");
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 10 1607 / Server 2016
      smb_check_rollup(os:"10", sp:0, os_build:"14393", rollup_date:"05_2017", bulletin:bulletin, rollup_kb_list:kbs)
    )
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_JUN_4025685_VISTA.NASL
    descriptionThe remote Windows Vista host is missing a security update. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - Multiple information disclosure vulnerabilities exist in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit these, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276) - Multiple denial of service vulnerabilities exist in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit these, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269, CVE-2017-0273, CVE-2017-0280) - Multiple remote code execution vulnerabilities exist in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit these, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279) - A remote code execution vulnerability exists in Windows due to improper handling of shortcuts. An unauthenticated, remote attacker can exploit this, by convincing a user to insert a removable drive containing a malicious shortcut and binary, to automatically execute arbitrary code in the context of the current user. (CVE-2017-8464) - A remote code execution vulnerability exists in the Windows Search functionality due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, via a specially crafted SMB message, to execute arbitrary code. (CVE-2017-8543) - An information disclosure vulnerability exists in the GDI component due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted document or visit a specially crafted website, to disclose the contents of memory. (CVE-2017-8552)
    last seen2020-06-01
    modified2020-06-02
    plugin id100785
    published2017-06-14
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100785
    titleMicrosoft Security Advisory 4025685: Windows Vista (June 2017)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17-MAY_4019214.NASL
    descriptionThe remote Windows host is missing security update 4019214 or cumulative update 4019216. It is, therefore, affected by multiple vulnerabilities : - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - An information disclosure vulnerability exists in the Windows kernel due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0220) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100054
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100054
    titleWindows Server 2012 May 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_MAY_4019473.NASL
    descriptionThe remote Windows 10 version 1511 host is missing security update KB4019473. It is, therefore, affected by multiple vulnerabilities : - A security bypass vulnerability exists in Internet Explorer due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to bypass mixed content warnings and load insecure content (HTTP) from secure locations (HTTPS). (CVE-2017-0064) - An elevation of privilege vulnerability exists in Windows in the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code in an elevated context. (CVE-2017-0077) - An information disclosure vulnerability exists in the Windows Graphics Device Interface (GDI) due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0190) - An elevation of privilege vulnerability exists in Windows Hyper-V due to improper validation of vSMB packet data. An unauthenticated, adjacent attacker can exploit this to gain elevated privileges. (CVE-2017-0212) - An elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler due to an unspecified flaw. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated privileges. (CVE-2017-0213) - An elevation of privilege vulnerability exists in Windows due to improper validation of user-supplied input when loading type libraries. A local attacker can exploit this, via a specially crafted application, to gain elevated privileges. (CVE-2017-0214) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0222) - A remote code execution vulnerability exists in Microsoft Internet Explorer due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to execute arbitrary code in the context of the current user. (CVE-2017-0226) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0227) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0228) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0229) - A spoofing vulnerability exists in Microsoft browsers due to improper rendering of the SmartScreen filter. An unauthenticated, remote attacker can exploit this, via a specially crafted URL, to redirect users to a malicious website that appears to be a legitimate website. (CVE-2017-0231) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper sandboxing. An unauthenticated, remote attacker can exploit this to break out of the Edge AppContainer sandbox and gain elevated privileges. (CVE-2017-0233) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0234) - A remote code execution vulnerability exists in Microsoft Edge in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0236) - A remote code execution vulnerability exists in Microsoft browsers in the JavaScript scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0238) - A remote code execution vulnerability exists in Microsoft Edge in the scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website or to open a specially crafted Office document, to execute arbitrary code in the context of the current user. (CVE-2017-0240) - An elevation of privilege vulnerability exists in Microsoft Edge due to improper rendering of a domain-less page in the URL. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause the user to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of the Internet Zone. (CVE-2017-0241) - An elevation of privilege vulnerability exists in the win32k component due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to execute arbitrary code with elevated permissions. Note that an attacker can also cause a denial of service condition on Windows 7 x64 or later systems. (CVE-2017-0246) - A security bypass vulnerability exists in the Microsoft .NET Framework and .NET Core components due to a failure to completely validate certificates. An attacker can exploit this to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose, resulting in a bypass of the Enhanced Key Usage taggings. (CVE-2017-0248) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0258) - An information disclosure vulnerability exists in the Windows kernel due to improper initialization of objects in memory. A local attacker can exploit this, via a specially crafted application, to disclose sensitive information. (CVE-2017-0259) - An elevation of privilege vulnerability exists in the Windows kernel-mode driver due to improper handling of objects in memory. A local attacker can exploit this, via a specially crafted application, to run arbitrary code in kernel mode. (CVE-2017-0263) - A remote code execution vulnerability exists in the Microsoft scripting engines due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a crafted web page or open a crafted Office document file, to execute arbitrary code in the context of the current user. (CVE-2017-0266) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0267) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0268) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0269) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0270) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0271) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0272) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0273) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0274) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0275) - An information disclosure vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0276) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0277) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0278) - A remote code execution vulnerability exists in the Microsoft Server Message Block 1.0 (SMBv1) server when handling certain requests. An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to execute arbitrary code on a target server. (CVE-2017-0279) - A denial of service vulnerability exists in Microsoft Server Message Block (SMB) when handling a specially crafted request to the server. An unauthenticated, remote attacker can exploit this, via a crafted SMB request, to cause the system to stop responding. (CVE-2017-0280)
    last seen2020-06-01
    modified2020-06-02
    plugin id100060
    published2017-05-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100060
    titleKB4019473: Windows 10 Version 1511 May 2017 Cumulative Update