Vulnerabilities > CVE-2020-1066 - Improper Privilege Management vulnerability in Microsoft .Net Framework 3.0/3.5.1

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
microsoft
CWE-269
nessus

Summary

An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level.To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program.The update addresses the vulnerability by correcting how .NET Framework activates COM objects., aka '.NET Framework Elevation of Privilege Vulnerability'.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAY_4556860.NASL
    descriptionThe remote Windows host is missing security update 4556854 or cumulative update 4556860. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core or .NET Framework application. The update addresses the vulnerability by correcting how the .NET Core or .NET Framework web application handles web requests. (CVE-2020-1108) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2020-1141) - A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets. (CVE-2020-0909) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-1072) - A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1113) - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2020-0963) - An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1048, CVE-2020-1070) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175, CVE-2020-1176) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1062, CVE-2020-1092) - An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. (CVE-2020-1066) - An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations. (CVE-2020-1078) - A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. (CVE-2020-1064) - A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. (CVE-2020-1153) - An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1054, CVE-2020-1143) - A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. (CVE-2020-1067) - An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2020-1116) - An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder. (CVE-2020-1112) - An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. (CVE-2020-1081) - A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1061) - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1114) - An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-1154) - A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1035, CVE-2020-1058, CVE-2020-1060, CVE-2020-1093)
    last seen2020-06-13
    modified2020-05-12
    plugin id136510
    published2020-05-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136510
    titleKB4556854: Windows Server 2008 May 2020 Security Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136510);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/22");
    
      script_cve_id(
        "CVE-2020-0909",
        "CVE-2020-0963",
        "CVE-2020-1035",
        "CVE-2020-1048",
        "CVE-2020-1051",
        "CVE-2020-1054",
        "CVE-2020-1058",
        "CVE-2020-1060",
        "CVE-2020-1061",
        "CVE-2020-1062",
        "CVE-2020-1064",
        "CVE-2020-1066",
        "CVE-2020-1067",
        "CVE-2020-1070",
        "CVE-2020-1072",
        "CVE-2020-1078",
        "CVE-2020-1081",
        "CVE-2020-1092",
        "CVE-2020-1093",
        "CVE-2020-1108",
        "CVE-2020-1112",
        "CVE-2020-1113",
        "CVE-2020-1114",
        "CVE-2020-1116",
        "CVE-2020-1141",
        "CVE-2020-1143",
        "CVE-2020-1153",
        "CVE-2020-1154",
        "CVE-2020-1174",
        "CVE-2020-1175",
        "CVE-2020-1176"
      );
      script_xref(name:"MSKB", value:"4556854");
      script_xref(name:"MSKB", value:"4556860");
      script_xref(name:"MSFT", value:"MS20-4556854");
      script_xref(name:"MSFT", value:"MS20-4556860");
      script_xref(name:"IAVA", value:"2020-A-0213-S");
    
      script_name(english:"KB4556854: Windows Server 2008 May 2020 Security Update");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4556854
    or cumulative update 4556860. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists when .NET Core
        or .NET Framework improperly handles web requests. An
        attacker who successfully exploited this vulnerability
        could cause a denial of service against a .NET Core or
        .NET Framework web application. The vulnerability can be
        exploited remotely, without authentication. A remote
        unauthenticated attacker could exploit this
        vulnerability by issuing specially crafted requests to
        the .NET Core or .NET Framework application. The update
        addresses the vulnerability by correcting how the .NET
        Core or .NET Framework web application handles web
        requests. (CVE-2020-1108)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability.  (CVE-2020-1141)
    
      - A denial of service vulnerability exists when Hyper-V on
        a Windows Server fails to properly handle specially
        crafted network packets.  (CVE-2020-0909)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2020-1072)
    
      - A security feature bypass vulnerability exists in
        Microsoft Windows when the Task Scheduler service fails
        to properly verify client connections over RPC. An
        attacker who successfully exploited this vulnerability
        could run arbitrary code as an administrator. An
        attacker could then install programs; view, change, or
        delete data; or create new accounts with full user
        rights.  (CVE-2020-1113)
    
      - An information disclosure vulnerability exists when the
        Windows GDI component improperly discloses the contents
        of its memory. An attacker who successfully exploited
        the vulnerability could obtain information to further
        compromise the users system. There are multiple ways an
        attacker could exploit the vulnerability, such as by
        convincing a user to open a specially crafted document,
        or by convincing a user to visit an untrusted webpage.
        The security update addresses the vulnerability by
        correcting how the Windows GDI component handles objects
        in memory. (CVE-2020-0963)
    
      - An elevation of privilege vulnerability exists when the
        Windows Print Spooler service improperly allows
        arbitrary writing to the file system. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code with elevated system privileges. An
        attacker could then install programs; view, change, or
        delete data; or create new accounts with full user
        rights.  (CVE-2020-1048, CVE-2020-1070)
    
      - A remote code execution vulnerability exists when the
        Windows Jet Database Engine improperly handles objects
        in memory. An attacker who successfully exploited this
        vulnerability could execute arbitrary code on a victim
        system. An attacker could exploit this vulnerability by
        enticing a victim to open a specially crafted file. The
        update addresses the vulnerability by correcting the way
        the Windows Jet Database Engine handles objects in
        memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175,
        CVE-2020-1176)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2020-1062,
        CVE-2020-1092)
    
      - An elevation of privilege vulnerability exists in .NET
        Framework which could allow an attacker to elevate their
        privilege level.  (CVE-2020-1066)
    
      - An elevation of privilege vulnerability exists in
        Windows Installer because of the way Windows Installer
        handles certain filesystem operations.  (CVE-2020-1078)
    
      - A remote code execution vulnerability exists in the way
        that the MSHTML engine improperly validates input. An
        attacker could execute arbitrary code in the context of
        the current user.  (CVE-2020-1064)
    
      - A remote code execution vulnerability exists in the way
        that Microsoft Graphics Components handle objects in
        memory. An attacker who successfully exploited the
        vulnerability could execute arbitrary code on a target
        system.  (CVE-2020-1153)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code in kernel mode. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights.
        (CVE-2020-1054, CVE-2020-1143)
    
      - A remote code execution vulnerability exists in the way
        that Windows handles objects in memory. An attacker who
        successfully exploited the vulnerability could execute
        arbitrary code with elevated permissions on a target
        system.  (CVE-2020-1067)
    
      - An information disclosure vulnerability exists when the
        Windows Client Server Run-Time Subsystem (CSRSS) fails
        to properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could obtain
        information to further compromise the users system.
        (CVE-2020-1116)
    
      - An elevation of privilege vulnerability exists when the
        Windows Background Intelligent Transfer Service (BITS)
        IIS module improperly handles uploaded content. An
        attacker who successfully exploited this vulnerability
        could upload restricted file types to an IIS-hosted
        folder.  (CVE-2020-1112)
    
      - An elevation of privilege vulnerability exists when the
        Windows Printer Service improperly validates file paths
        while loading printer drivers. An authenticated attacker
        who successfully exploited this vulnerability could run
        arbitrary code with elevated system privileges.
        (CVE-2020-1081)
    
      - A remote code execution vulnerability exists in the way
        that the Microsoft Script Runtime handles objects in
        memory. The vulnerability could corrupt memory in such a
        way that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2020-1061)
    
      - An elevation of privilege vulnerability exists when the
        Windows kernel fails to properly handle objects in
        memory. An attacker who successfully exploited this
        vulnerability could run arbitrary code in kernel mode.
        An attacker could then install programs; view, change,
        or delete data; or create new accounts with full user
        rights.  (CVE-2020-1114)
    
      - An elevation of privilege vulnerability exists when the
        Windows Common Log File System (CLFS) driver improperly
        handles objects in memory. An attacker who successfully
        exploited this vulnerability could run processes in an
        elevated context.  (CVE-2020-1154)
    
      - A remote code execution vulnerability exists in the way
        that the VBScript engine handles objects in memory. The
        vulnerability could corrupt memory in such a way that an
        attacker could execute arbitrary code in the context of
        the current user. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user.  (CVE-2020-1035, CVE-2020-1058,
        CVE-2020-1060, CVE-2020-1093)");
      # https://support.microsoft.com/en-us/help/4556854/windows-server-2008-update-kb4556854
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a3602bfa");
      # https://support.microsoft.com/en-us/help/4556860/windows-server-2008-update-kb4556860
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf75f677");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4556854 or Cumulative Update KB4556860.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1176");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-05';
    kbs = make_list(
      '4556860',
      '4556854'
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:'6.0', 
                       sp:2,
                       rollup_date:'05_2020',
                       bulletin:bulletin,
                       rollup_kb_list:[4556860, 4556854])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAY_4556836.NASL
    descriptionThe remote Windows host is missing security update 4556843 or cumulative update 4556836. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core or .NET Framework application. The update addresses the vulnerability by correcting how the .NET Core or .NET Framework web application handles web requests. (CVE-2020-1108) - An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2020-1141) - A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets. (CVE-2020-0909) - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-1072) - An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2020-1116) - An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1048, CVE-2020-1070) - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175, CVE-2020-1176) - An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations. (CVE-2020-1010) - An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. (CVE-2020-1066) - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2020-0963, CVE-2020-1179) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1062, CVE-2020-1092) - An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations. (CVE-2020-1078) - A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. (CVE-2020-1064) - A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. (CVE-2020-1153) - An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1054, CVE-2020-1143) - A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory. (CVE-2020-1150) - A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. (CVE-2020-1067) - A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1113) - An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder. (CVE-2020-1112) - An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. (CVE-2020-1081) - A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1061) - An elevation of privilege vulnerability exists when Windows improperly handles errors tied to Remote Access Common Dialog. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2020-1071) - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1114) - An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-1154) - A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1035, CVE-2020-1058, CVE-2020-1060, CVE-2020-1093)
    last seen2020-06-13
    modified2020-05-12
    plugin id136507
    published2020-05-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136507
    titleKB4556843: Windows 7 and Windows Server 2008 R2 May 2020 Security Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136507);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/20");
    
      script_cve_id(
        "CVE-2020-0909",
        "CVE-2020-0963",
        "CVE-2020-1010",
        "CVE-2020-1035",
        "CVE-2020-1048",
        "CVE-2020-1051",
        "CVE-2020-1054",
        "CVE-2020-1058",
        "CVE-2020-1060",
        "CVE-2020-1061",
        "CVE-2020-1062",
        "CVE-2020-1064",
        "CVE-2020-1066",
        "CVE-2020-1067",
        "CVE-2020-1070",
        "CVE-2020-1071",
        "CVE-2020-1072",
        "CVE-2020-1078",
        "CVE-2020-1081",
        "CVE-2020-1092",
        "CVE-2020-1093",
        "CVE-2020-1108",
        "CVE-2020-1112",
        "CVE-2020-1113",
        "CVE-2020-1114",
        "CVE-2020-1116",
        "CVE-2020-1141",
        "CVE-2020-1143",
        "CVE-2020-1150",
        "CVE-2020-1153",
        "CVE-2020-1154",
        "CVE-2020-1174",
        "CVE-2020-1175",
        "CVE-2020-1176",
        "CVE-2020-1179"
      );
      script_xref(name:"MSKB", value:"4556836");
      script_xref(name:"MSKB", value:"4556843");
      script_xref(name:"MSFT", value:"MS20-4556836");
      script_xref(name:"MSFT", value:"MS20-4556843");
      script_xref(name:"IAVA", value:"2020-A-0213-S");
    
      script_name(english:"KB4556843: Windows 7 and Windows Server 2008 R2 May 2020 Security Update");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4556843
    or cumulative update 4556836. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists when .NET Core
        or .NET Framework improperly handles web requests. An
        attacker who successfully exploited this vulnerability
        could cause a denial of service against a .NET Core or
        .NET Framework web application. The vulnerability can be
        exploited remotely, without authentication. A remote
        unauthenticated attacker could exploit this
        vulnerability by issuing specially crafted requests to
        the .NET Core or .NET Framework application. The update
        addresses the vulnerability by correcting how the .NET
        Core or .NET Framework web application handles web
        requests. (CVE-2020-1108)
    
      - An information disclosure vulnerability exists in the
        way that the Windows Graphics Device Interface (GDI)
        handles objects in memory, allowing an attacker to
        retrieve information from a targeted system. By itself,
        the information disclosure does not allow arbitrary code
        execution; however, it could allow arbitrary code to be
        run if the attacker uses it in combination with another
        vulnerability.  (CVE-2020-1141)
    
      - A denial of service vulnerability exists when Hyper-V on
        a Windows Server fails to properly handle specially
        crafted network packets.  (CVE-2020-0909)
    
      - An information disclosure vulnerability exists when the
        Windows kernel improperly handles objects in memory. An
        attacker who successfully exploited this vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2020-1072)
    
      - An information disclosure vulnerability exists when the
        Windows Client Server Run-Time Subsystem (CSRSS) fails
        to properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could obtain
        information to further compromise the users system.
        (CVE-2020-1116)
    
      - An elevation of privilege vulnerability exists when the
        Windows Print Spooler service improperly allows
        arbitrary writing to the file system. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code with elevated system privileges. An
        attacker could then install programs; view, change, or
        delete data; or create new accounts with full user
        rights.  (CVE-2020-1048, CVE-2020-1070)
    
      - A remote code execution vulnerability exists when the
        Windows Jet Database Engine improperly handles objects
        in memory. An attacker who successfully exploited this
        vulnerability could execute arbitrary code on a victim
        system. An attacker could exploit this vulnerability by
        enticing a victim to open a specially crafted file. The
        update addresses the vulnerability by correcting the way
        the Windows Jet Database Engine handles objects in
        memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175,
        CVE-2020-1176)
    
      - An elevation of privilege vulnerability exists in
        Windows Block Level Backup Engine Service (wbengine)
        that allows file deletion in arbitrary locations.
        (CVE-2020-1010)
    
      - An elevation of privilege vulnerability exists in .NET
        Framework which could allow an attacker to elevate their
        privilege level.  (CVE-2020-1066)
    
      - An information disclosure vulnerability exists when the
        Windows GDI component improperly discloses the contents
        of its memory. An attacker who successfully exploited
        the vulnerability could obtain information to further
        compromise the users system. There are multiple ways an
        attacker could exploit the vulnerability, such as by
        convincing a user to open a specially crafted document,
        or by convincing a user to visit an untrusted webpage.
        The security update addresses the vulnerability by
        correcting how the Windows GDI component handles objects
        in memory. (CVE-2020-0963, CVE-2020-1179)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2020-1062,
        CVE-2020-1092)
    
      - An elevation of privilege vulnerability exists in
        Windows Installer because of the way Windows Installer
        handles certain filesystem operations.  (CVE-2020-1078)
    
      - A remote code execution vulnerability exists in the way
        that the MSHTML engine improperly validates input. An
        attacker could execute arbitrary code in the context of
        the current user.  (CVE-2020-1064)
    
      - A remote code execution vulnerability exists in the way
        that Microsoft Graphics Components handle objects in
        memory. An attacker who successfully exploited the
        vulnerability could execute arbitrary code on a target
        system.  (CVE-2020-1153)
    
      - An elevation of privilege vulnerability exists in
        Windows when the Windows kernel-mode driver fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could run
        arbitrary code in kernel mode. An attacker could then
        install programs; view, change, or delete data; or
        create new accounts with full user rights.
        (CVE-2020-1054, CVE-2020-1143)
    
      - A memory corruption vulnerability exists when Windows
        Media Foundation improperly handles objects in memory.
        An attacker who successfully exploited the vulnerability
        could install programs; view, change, or delete data; or
        create new accounts with full user rights. There are
        multiple ways an attacker could exploit the
        vulnerability, such as by convincing a user to open a
        specially crafted document, or by convincing a user to
        visit a malicious webpage. The security update addresses
        the vulnerability by correcting how Windows Media
        Foundation handles objects in memory. (CVE-2020-1150)
    
      - A remote code execution vulnerability exists in the way
        that Windows handles objects in memory. An attacker who
        successfully exploited the vulnerability could execute
        arbitrary code with elevated permissions on a target
        system.  (CVE-2020-1067)
    
      - A security feature bypass vulnerability exists in
        Microsoft Windows when the Task Scheduler service fails
        to properly verify client connections over RPC. An
        attacker who successfully exploited this vulnerability
        could run arbitrary code as an administrator. An
        attacker could then install programs; view, change, or
        delete data; or create new accounts with full user
        rights.  (CVE-2020-1113)
    
      - An elevation of privilege vulnerability exists when the
        Windows Background Intelligent Transfer Service (BITS)
        IIS module improperly handles uploaded content. An
        attacker who successfully exploited this vulnerability
        could upload restricted file types to an IIS-hosted
        folder.  (CVE-2020-1112)
    
      - An elevation of privilege vulnerability exists when the
        Windows Printer Service improperly validates file paths
        while loading printer drivers. An authenticated attacker
        who successfully exploited this vulnerability could run
        arbitrary code with elevated system privileges.
        (CVE-2020-1081)
    
      - A remote code execution vulnerability exists in the way
        that the Microsoft Script Runtime handles objects in
        memory. The vulnerability could corrupt memory in such a
        way that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2020-1061)
    
      - An elevation of privilege vulnerability exists when
        Windows improperly handles errors tied to Remote Access
        Common Dialog. An attacker who successfully exploited
        the vulnerability could run arbitrary code with elevated
        privileges.  (CVE-2020-1071)
    
      - An elevation of privilege vulnerability exists when the
        Windows kernel fails to properly handle objects in
        memory. An attacker who successfully exploited this
        vulnerability could run arbitrary code in kernel mode.
        An attacker could then install programs; view, change,
        or delete data; or create new accounts with full user
        rights.  (CVE-2020-1114)
    
      - An elevation of privilege vulnerability exists when the
        Windows Common Log File System (CLFS) driver improperly
        handles objects in memory. An attacker who successfully
        exploited this vulnerability could run processes in an
        elevated context.  (CVE-2020-1154)
    
      - A remote code execution vulnerability exists in the way
        that the VBScript engine handles objects in memory. The
        vulnerability could corrupt memory in such a way that an
        attacker could execute arbitrary code in the context of
        the current user. An attacker who successfully exploited
        the vulnerability could gain the same user rights as the
        current user.  (CVE-2020-1035, CVE-2020-1058,
        CVE-2020-1060, CVE-2020-1093)");
      # https://support.microsoft.com/en-us/help/4556836/windows-7-update-kb4556836
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?20528be0");
      # https://support.microsoft.com/en-us/help/4556843/windows-7-update-kb4556843
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2dcc204d");
      script_set_attribute(attribute:"solution", value:
    "Apply Security Only update KB4556843 or Cumulative Update KB4556836.
    
    Please Note: These updates are only available through Microsoft's Extended Support Updates program.
    This operating system is otherwise unsupported.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1176");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-05';
    kbs = make_list(
      '4556836',
      '4556843'
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:'6.1', 
                       sp:1,
                       rollup_date:'05_2020',
                       bulletin:bulletin,
                       rollup_kb_list:[4556836, 4556843])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS20_MAY_DOTNET.NASL
    descriptionThe Microsoft .NET Framework installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core or .NET Framework application. The update addresses the vulnerability by correcting how the .NET Core or .NET Framework web application handles web requests. (CVE-2020-1108) - An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. (CVE-2020-1066)
    last seen2020-06-05
    modified2020-05-13
    plugin id136564
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136564
    titleSecurity Updates for Microsoft .NET Framework (May 2020)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136564);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/17");
    
      script_cve_id("CVE-2020-1066", "CVE-2020-1108");
      script_xref(name:"MSKB", value:"4556406");
      script_xref(name:"MSKB", value:"4556405");
      script_xref(name:"MSKB", value:"4556404");
      script_xref(name:"MSKB", value:"4556403");
      script_xref(name:"MSKB", value:"4556402");
      script_xref(name:"MSKB", value:"4556401");
      script_xref(name:"MSKB", value:"4556400");
      script_xref(name:"MSKB", value:"4556441");
      script_xref(name:"MSKB", value:"4556813");
      script_xref(name:"MSKB", value:"4556807");
      script_xref(name:"MSKB", value:"4552926");
      script_xref(name:"MSKB", value:"4556826");
      script_xref(name:"MSKB", value:"4552931");
      script_xref(name:"MSKB", value:"4556399");
      script_xref(name:"MSKB", value:"4556812");
      script_xref(name:"MSKB", value:"4552928");
      script_xref(name:"MSKB", value:"4552929");
      script_xref(name:"MSFT", value:"MS20-4556406");
      script_xref(name:"MSFT", value:"MS20-4556405");
      script_xref(name:"MSFT", value:"MS20-4556404");
      script_xref(name:"MSFT", value:"MS20-4556403");
      script_xref(name:"MSFT", value:"MS20-4556402");
      script_xref(name:"MSFT", value:"MS20-4556401");
      script_xref(name:"MSFT", value:"MS20-4556400");
      script_xref(name:"MSFT", value:"MS20-4556441");
      script_xref(name:"MSFT", value:"MS20-4556813");
      script_xref(name:"MSFT", value:"MS20-4556807");
      script_xref(name:"MSFT", value:"MS20-4552926");
      script_xref(name:"MSFT", value:"MS20-4556826");
      script_xref(name:"MSFT", value:"MS20-4552931");
      script_xref(name:"MSFT", value:"MS20-4556399");
      script_xref(name:"MSFT", value:"MS20-4556812");
      script_xref(name:"MSFT", value:"MS20-4552928");
      script_xref(name:"MSFT", value:"MS20-4552929");
      script_xref(name:"IAVA", value:"2020-A-0207-S");
    
      script_name(english:"Security Updates for Microsoft .NET Framework (May 2020)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft .NET Framework installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft .NET Framework installation on the remote host
    is missing security updates. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A denial of service vulnerability exists when .NET Core
        or .NET Framework improperly handles web requests. An
        attacker who successfully exploited this vulnerability
        could cause a denial of service against a .NET Core or
        .NET Framework web application. The vulnerability can be
        exploited remotely, without authentication. A remote
        unauthenticated attacker could exploit this
        vulnerability by issuing specially crafted requests to
        the .NET Core or .NET Framework application. The update
        addresses the vulnerability by correcting how the .NET
        Core or .NET Framework web application handles web
        requests. (CVE-2020-1108)
    
      - An elevation of privilege vulnerability exists in .NET
        Framework which could allow an attacker to elevate their
        privilege level.  (CVE-2020-1066)");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556406/kb4556406");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556405/kb4556405");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556404/kb4556404");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556403/kb4556403");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556402/kb4556402");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556401/kb4556401");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556400/kb4556400");
      # https://support.microsoft.com/en-us/help/4556441/kb4556441-cumulative-update-for-net-framework
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a2bc4ce");
      # https://support.microsoft.com/en-us/help/4556813/windows-10-update-kb4556813
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?da286489");
      # https://support.microsoft.com/en-us/help/4556807/windows-10-update-kb4556807
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e8217353");
      # https://support.microsoft.com/en-us/help/4552926/kb4552926-cumulative-update-for-net-framework
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a03f407");
      # https://support.microsoft.com/en-us/help/4556826/windows-10-update-kb4556826
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?22034bc1");
      # https://support.microsoft.com/en-us/help/4552931/kb4552931-cumulative-update-for-net-framework
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6206e249");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/4556399/kb4556399");
      # https://support.microsoft.com/en-us/help/4556812/windows-10-update-kb4556812
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?229bf576");
      # https://support.microsoft.com/en-us/help/4552928/kb4552928-cumulative-update-for-net-framework
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?52b55515");
      # https://support.microsoft.com/en-us/help/4552929/kb4552929-cumulative-update-for-net-framework
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4aafe901");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released security updates for Microsoft .NET Framework.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1066");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:.net_framework");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_dotnet_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_net_framework_installed.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('install_func.inc');
    include('misc_func.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS20-05';
    kbs = make_list(
    );
    
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);
    
    if (hotfix_check_sp_range(win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    productname = get_kb_item_or_exit('SMB/ProductName', exit_code:1);
    if ('Windows 8' >< productname && 'Windows 8.1' >!< productname) audit(AUDIT_OS_SP_NOT_VULN);
    else if ('Vista' >< productname) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    app = 'Microsoft .NET Framework';
    get_install_count(app_name:app, exit_if_zero:TRUE);
    installs = get_combined_installs(app_name:app);
    
    vuln = 0;
    
    if (installs[0] == 0)
    {
      foreach install (installs[1])
      {
        version = install['version'];
        if( version != UNKNOWN_VER &&
            smb_check_dotnet_rollup(rollup_date:'05_2020', dotnet_ver:version))
          vuln++;
      }
    }
    if(vuln)
    {
      hotfix_security_warning();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }