A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.
{"mscve": [{"lastseen": "2023-06-14T15:27:29", "description": "A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.\n\nAn attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\n\nExploitation of the vulnerability requires that a user open a specially crafted file with an affected version of .NET Framework. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.\n\nThe security update addresses the vulnerability by correcting how .NET Framework checks the source markup of a file.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mscve", "title": ".NET Framework Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "MS:CVE-2019-1113", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-1113", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "symantec": [{"lastseen": "2021-06-08T19:04:58", "description": "### Description\n\nMicrosoft .NET Framework is prone to a remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.\n\n### Technologies Affected\n\n * Microsoft .NET Framework 2.0 SP2 \n * Microsoft .NET Framework 3.0 SP2 \n * Microsoft .NET Framework 3.5 \n * Microsoft .NET Framework 3.5.1 \n * Microsoft .NET Framework 4.5.2 \n * Microsoft .NET Framework 4.6 \n * Microsoft .NET Framework 4.6.1 \n * Microsoft .NET Framework 4.6.2 \n * Microsoft .NET Framework 4.7 \n * Microsoft .NET Framework 4.7.1 \n * Microsoft .NET Framework 4.7.2 \n * Microsoft .NET Framework 4.8 \n * Microsoft Visual Studio 2017 15.9 \n * Microsoft Visual Studio 2017 \n * Microsoft Visual Studio 2019 16.0 \n * Microsoft Visual Studio 2019 16.1 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "symantec", "title": "Microsoft .NET Framework CVE-2019-1113 Remote Code Execution Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2019-1113"], "modified": "2019-07-09T00:00:00", "id": "SMNTC-108977", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/108977", "cvss": {"score": 0.0, "vector": "NONE"}}], "mskb": [{"lastseen": "2023-06-23T19:25:27", "description": "None\n**Applies to:**Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software if the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF that enabloes SAML tokens to be signed by using arbitrary symmetric keys. This vulnerability enables an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and later in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An information disclosure vulnerability exists if Exchange and Azure Active Directory let entities be created even though they have Display Names that contain non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Known issues in this update \n\nMicrosoft is not currently aware of any issues in this update. \n\n## How to get this update\n\n**Install this update**To download and install this update, go to **Settings**, **Update & Security**, **Windows Update**, and then select **Check for updates**.This update will be downloaded and installed automatically from Windows Update. \n \nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://catalog.update.microsoft.com/v7/site/Search.aspx?q=4506988>) website.**File information**For a list of the files that are provided in this update, download the [file information for cumulative update 4506988](<http://download.microsoft.com/download/A/F/3/AF37FD5B-47C7-4BA1-9FE2-B1B242C62516/4506988.csv>).\n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4506988 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1709", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4506988", "href": "https://support.microsoft.com/en-us/help/4506988", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:31", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.7.2 and 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software if the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF that lets SAML tokens be signed by using arbitrary symmetric keys. This vulnerability enables an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and later in .NET Framework, the WIF 1.0 component in Windows, the WIF Nuget package, and the WIF implementation in SharePoint. An information disclosure vulnerability exists if Exchange and Azure Active Directory allow the creation of entities by using Display Names that have non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions:\n\n * [4506998](<https://support.microsoft.com/help/4506998>) Description of the Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 and Windows Server 2019 (KB4506998)\n * [4506990](<https://support.microsoft.com/help/4506990>) Description of the Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 and Windows Server 2019 (KB4506990)\n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4507419 Cumulative Update for .NET Framework 3.5, 4.7.2, 4.8 for Windows 10, version 1809 and Windows Server 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507419", "href": "https://support.microsoft.com/en-us/help/4507419", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:28", "description": "None\n**Applies to:**Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software if the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF that enables SAML tokens to be signed by using arbitrary symmetric keys. This vulnerability enables an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5, and later in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An information disclosure vulnerability exists if Exchange and Azure Active Directory let entities be created even though they have Display Names that contain non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Known issues in this update \n\nMicrosoft is not currently aware of any issues in this update. \n\n## How to get this update\n\n**Install this update**To download and install this update, go to **Settings**, **Update & Security**, **Windows Update**, and then select **Check for updates**.This update will be downloaded and installed automatically from Windows Update. \n \nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://catalog.update.microsoft.com/v7/site/Search.aspx?q=4506989>) website.**File information**For a list of the files that are provided in this update, download the [file information for cumulative update 4506989](<http://download.microsoft.com/download/A/F/3/AF37FD5B-47C7-4BA1-9FE2-B1B242C62516/4506989.csv>).\n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4506989 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1803", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4506989", "href": "https://support.microsoft.com/en-us/help/4506989", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:26", "description": "None\n**Applies to:**Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software if the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability enables an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and later in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists if Exchange and Azure Active Directory allow entities to be created although the Display Names contain non-printable characters. \n \nTo learn more about these vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Known issues in this update \n\nMicrosoft is not currently aware of any issues in this update. \n\n## How to get this update\n\n**Install this update** To download and install this update, go to **Settings**, **Update & Security**, **Windows Update**, and then select **Check for updates**. This update will be downloaded and installed automatically from Windows Update. \nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://catalog.update.microsoft.com/v7/site/Search.aspx?q=4506986>) website. **File information** For a list of the files that are provided in this update, download the [file information for cumulative update 4506986](<http://download.microsoft.com/download/A/F/3/AF37FD5B-47C7-4BA1-9FE2-B1B242C62516/4506986.csv>). \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4506986 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1607", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4506986", "href": "https://support.microsoft.com/en-us/help/4506986", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:32", "description": "None\n**Applies to:**Microsoft .NET Framework 2.0 Microsoft .NET Framework 3.0 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.6 for Windows Server 2008 Service Pack 2 (SP2) require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4507003](<https://support.microsoft.com/help/4507003>) Description of the Security and Quality Rollup for .NET Framework 2.0, 3.0 for Windows Server 2008 SP2 (KB4507003) \n * [4507001](<https://support.microsoft.com/help/4507001>) Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4507001) \n * [4506997](<https://support.microsoft.com/help/4506997>) Description of the Security and Quality Rollup for .NET Framework 4.6 for Windows Server 2008 SP2 (KB4506997) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.5.2, 4.6 for Windows Server 2008 SP2 (KB4507423)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507423", "href": "https://support.microsoft.com/en-us/help/4507423", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:28", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 and 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software if the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF that lets SAML tokens be signed by using arbitrary symmetric keys. This vulnerability enables an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5, and later in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An information disclosure vulnerability exists if Exchange and Azure Active Directory enable entities to be created even though they have Display Names that contain non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Known issues in this update \n\nMicrosoft is not currently aware of any issues in this update. \n\n## How to get this update\n\n**Install this update** To download and install this update, go to **Settings**, **Update & Security**, **Windows Update**, and then select **Check for updates**. This update will be downloaded and installed automatically from Windows Update. \nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://catalog.update.microsoft.com/v7/site/Search.aspx?q=4506991>) website. **File information** For a list of the files that are provided in this update, download the [file information for cumulative update 4506991](<http://download.microsoft.com/download/A/F/3/AF37FD5B-47C7-4BA1-9FE2-B1B242C62516/4506991.csv>). \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4506991 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10, version 1903", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4506991", "href": "https://support.microsoft.com/en-us/help/4506991", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:31", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4506974](<https://support.microsoft.com/help/4506974>) Description of the Security Only Update for .NET Framework 3.5 for Windows Server 2012 (KB4506974) \n * [4506965](<https://support.microsoft.com/help/4506965>) Description of the Security Only Update for .NET Framework 4.5.2 for Windows Server 2012 (KB4506965) \n * [4506961](<https://support.microsoft.com/help/4506961>) Description of the Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 (KB4506961) \n * [4506954](<https://support.microsoft.com/help/4506954>) Description of the Security Only Update for .NET Framework 4.8 for Windows Server 2012 (KB4506954) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 (KB4507412)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507412", "href": "https://support.microsoft.com/en-us/help/4507412", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:32", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4507002](<https://support.microsoft.com/help/4507002>) Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 (KB4507002) \n * [4507000](<https://support.microsoft.com/help/4507000>) Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 (KB4507000) \n * [4506995](<https://support.microsoft.com/help/4506995>) Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 (KB4506995) \n * [4506992](<https://support.microsoft.com/help/4506992>) Description of the Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 (KB4506992) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Server 2012 (KB4507421)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507421", "href": "https://support.microsoft.com/en-us/help/4507421", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:26", "description": "None\n**Applies to:**Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n\n## Known issues in this update \n\nMicrosoft is not currently aware of any issues in this update. \n\n## How to get this update\n\n**Install this update** To download and install this update, go to **Settings**, **Update & Security**, **Windows Update**, and then select **Check for updates**. This update will be downloaded and installed automatically from Windows Update. \nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://catalog.update.microsoft.com/v7/site/Search.aspx?q=4506987>) website. **File information** For a list of the files that are provided in this update, download the [file information for cumulative update 4506987](<http://download.microsoft.com/download/A/F/3/AF37FD5B-47C7-4BA1-9FE2-B1B242C62516/4506987.csv>). \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "July 9, 2019 \u2014 KB4506987 Cumulative Update for .NET Framework 4.8 for Windows 10, version 1703", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4506987", "href": "https://support.microsoft.com/en-us/help/4506987", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:30", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.7.2, 4.7.1, 4.7, 4.6.2, 4.6.1, and 4.6 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4506976](<https://support.microsoft.com/help/4506976>) Description of the Security Only Update for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 (KB4506976)\n * [4506966](<https://support.microsoft.com/help/4506966>) Description of the Security Only Update for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 R2 SP1 and Server 2008 SP2 (KB4506966)\n * [4506963](<https://support.microsoft.com/help/4506963>) Description of the Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2(KB4506963)\n * [4506956](<https://support.microsoft.com/help/4506956>) Description of the Security Only Update for .NET Framework 4.8 for Windows 7 SP1 and Server 2008 R2 SP1 (KB4506956)\n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security Only Update for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 SP1 and Server 2008 R2 SP1 (KB4507411)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507411", "href": "https://support.microsoft.com/en-us/help/4507411", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:32", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.7.2, 4.7.1, 4.7, 4.6.2, 4.6.1, and 4.6 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4507004](<https://support.microsoft.com/help/4507004>) Description of the Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 and Server 2008 (KB4507004) \n * [4507001](<https://support.microsoft.com/help/4507001>) Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 R2 SP1 and Server 2008 (KB4507001) \n * [4506997](<https://support.microsoft.com/help/4506997>) Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and Server 2008 (KB4506997) \n * [4506994](<https://support.microsoft.com/help/4506994>) Description of the Security and Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 and Server 2008 R2 SP1 and Server 2008 (KB4506994) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 7 SP1 and Server 2008 R2 SP1 (KB4507420)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507420", "href": "https://support.microsoft.com/en-us/help/4507420", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:32", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * As a reminder to advanced IT administrators, updates to .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 should only be applied on systems where .NET Framework 3.5 is present and enabled. Customers who attempt to pre-install updates to .NET Framework 3.5 to offline images that do not contain the .NET Framework 3.5 product enabled will expose these systems to failures to enable .NET Framework 3.5 after the systems are online. For more extensive information about deploying .NET Framework 3.5, see [Microsoft .NET Framework 3.5 Deployment Considerations.](<https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/microsoft-net-framework-35-deployment-considerations >)\n * All updates for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 require that update KB 2919355 is installed. We recommend that you install update KB 2919355 on your Windows 8.1-based, Windows RT 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future.\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4507005](<https://support.microsoft.com/help/4507005>) Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4507005) \n * [4506999](<https://support.microsoft.com/help/4506999>) Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4506999) \n * [4506996](<https://support.microsoft.com/help/4506996>) Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4506996) \n * [4506993](<https://support.microsoft.com/help/4506993>) Description of the Security and Quality Rollup for .NET Framework 4.8 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4506993) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4507422)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507422", "href": "https://support.microsoft.com/en-us/help/4507422", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:31", "description": "None\n**Applies to:**Microsoft .NET Framework 3.0 SP2 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6\n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * All updates for .NET Framework 4.6 for Windows Server 2008 Service Pack 2 (SP2) require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see [KB 4019990](<https://support.microsoft.com/help/4019990>).\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4506975](<https://support.microsoft.com/help/4506975>) Description of the Security Only Update for .NET Framework 3.0 SP2 for Windows Server 2008 SP2 (KB4506975)\n * [4506966](<https://support.microsoft.com/help/4506966>) Description of the Security Only Update for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4506966)\n * [4506963](<https://support.microsoft.com/help/4506963>) Description of the Security Only Update for .NET Framework 4.6 for Windows Server 2008 SP2 (KB4506963)\n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security Only Update for .NET Framework 3.0 SP2, 4.5.2, 4.6 for Windows Server 2008 SP2 (KB4507414)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507414", "href": "https://support.microsoft.com/en-us/help/4507414", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:25:31", "description": "None\n**Applies to:**Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 \n\n## Summary\n\nA remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in Sharepoint. An information disclosure vulnerability exists when Exchange and Azure Active Directory allow creation of entities with Display Names having non-printable characters. \n \nTo learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). \n\n * [CVE-2019-1113](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1113>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1006>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1083>)\n** Important **\n\n * As a reminder to advanced IT administrators, updates to .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 should only be applied on systems where .NET Framework 3.5 is present and enabled. Customers who attempt to pre-install updates to .NET Framework 3.5 to offline images that do not contain the .NET Framework 3.5 product enabled will expose these systems to failures to enable .NET Framework 3.5 after the systems are online. For more extensive information about deploying .NET Framework 3.5, see [Microsoft .NET Framework 3.5 Deployment Considerations.](<https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/microsoft-net-framework-35-deployment-considerations >)\n * All updates for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 require that update KB 2919355 is installed. We recommend that you install update KB 2919355 on your Windows 8.1-based, Windows RT 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future.\n * If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see [Add language packs to Windows](<https://technet.microsoft.com/en-us/library/hh825699>).\n\n## Additional information about this update\n\nThe following articles contain additional information about this update as it relates to individual product versions.\n\n * [4506977](<https://support.microsoft.com/help/4506977>) Description of the Security Only Update for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 (KB4506977) \n * [4506964](<https://support.microsoft.com/help/4506964>) Description of the Security Only Update for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 (KB4506964) \n * [4506962](<https://support.microsoft.com/help/4506962>) Description of the Security Only Update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 and Server 2012 R2 (KB4506962) \n * [4506955](<https://support.microsoft.com/help/4506955>) Description of the Security Only Update for .NET Framework 4.8 for Windows 8.1 and Server 2012 R2 (KB4506955) \n\n## Information about protection and security\n\n * Protect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151/windows-security-help>)\n * Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-07-09T07:00:00", "type": "mskb", "title": "Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Server 2012 R2 (KB4507413)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2019-07-09T07:00:00", "id": "KB4507413", "href": "https://support.microsoft.com/en-us/help/4507413", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2020-06-05T16:27:30", "description": "This host is missing a critical security\n update according to Microsoft KB4507419", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4507419)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815150", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815150", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815150\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4507419)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507419\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 3.5, 4.7.2 and 4.8 on Microsoft Windows 10 version 1809 and Microsoft Windows Server 2019.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506998\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506990\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507419\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n\nif(hotfix_check_sp(win10:1, win10x64:1, win2019:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.17763\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506998\n ## https://support.microsoft.com/en-us/help/4506990\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9041\"))\n {\n vulnerable_range = \"3.0 - 3.0.4203.9041\" ;\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4506998\n else if(version_in_range(version:dllVer, test_version:\"4.7\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.7 - 4.7.3439\" ;\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506990/\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506998\n ## https://support.microsoft.com/en-us/help/4506990\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9041\"))\n {\n vulnerable_range = \"3.0 - 3.0.4203.9041\" ;\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4506998\n else if(version_in_range(version:dllVer, test_version:\"4.7\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.7 - 4.7.3439\" ;\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506990/\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506998\n ## https://support.microsoft.com/en-us/help/4506990\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9041\")){\n vulnerable_range = \"3.0 - 3.0.4203.9041\" ;\n }\n\n ## https://support.microsoft.com/en-us/help/4506998\n else if(version_in_range(version:dllVer, test_version:\"4.7\", test_version2:\"4.7.3439\")){\n vulnerable_range = \"4.7 - 4.7.3439\" ;\n }\n\n ## https://support.microsoft.com/en-us/help/4506990/\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:27", "description": "This host is missing a critical security\n update according to Microsoft KB4506989", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4506989)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815155", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815155", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815155\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4506989)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4506989\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 4.8 on Microsoft Windows 10 Version 1803.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506989\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.17134\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506989\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506989\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506989\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:22", "description": "This host is missing a critical security\n update according to Microsoft KB4506986", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4506986)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815508", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815508", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815508\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4506986)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4506986\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 4.8 on Microsoft Windows 10 Version 1607 and Microsoft Windows Server 2016.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506986\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1, win2016:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.14393\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506986\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506986\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506986\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:21", "description": "This host is missing a critical security\n update according to Microsoft KB4506988", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4506988)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815152", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815152", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815152\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4506988)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4506988\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 4.8 on Microsoft Windows 10 Version 1709.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506988\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.16299\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506988\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506988\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506988\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:13", "description": "This host is missing a critical security\n update according to Microsoft KB4507420", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4507420)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815156", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815156", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815156\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4507420)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507420\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 and 4.8 on Microsoft Windows 7 SP1 and Microsoft Windows Server 2008 R2 SP1.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506994/\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506997/\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507001/\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507004/\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507420/\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507004\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4507001\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506994\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507004\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4507001\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506994\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507004\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\")){\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n }\n ## https://support.microsoft.com/en-us/help/4507001\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\")){\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n }\n # https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\")){\n vulnerable_range = \"4.6 - 4.7.3439\";\n }\n ## https://support.microsoft.com/en-us/help/4506994\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\";\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.identitymodel.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:27", "description": "This host is missing a critical security\n update according to Microsoft KB4507422", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4507422)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815159", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815159", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815159\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4507422)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507422\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 on Microsoft Windows 8.1 and Microsoft Windows Server 2012 R2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507422\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507005\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506999\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506996\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506993\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507005\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506999\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506996\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506993\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507005\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506999\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506996\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506993\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507005\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\")){\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n }\n ## https://support.microsoft.com/en-us/help/4506999\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\")){\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n }\n # https://support.microsoft.com/en-us/help/4506996\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\")){\n vulnerable_range = \"4.6 - 4.7.3439\";\n }\n ## https://support.microsoft.com/en-us/help/4506993\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\";\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.identitymodel.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:22", "description": "This host is missing a critical security\n update according to Microsoft KB4507421", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4507421)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815509", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815509", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815509\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4507421)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507421\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 on Microsoft Windows Server 2012.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507421\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507002\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507000\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506995\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506992\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n\nif(hotfix_check_sp(win2012:1) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507002\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4507000\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506995\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506992\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507002\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4507000\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n # https://support.microsoft.com/en-us/help/4506995\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506992\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\";\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507002\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\")){\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n }\n ## https://support.microsoft.com/en-us/help/4507000\n else if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\")){\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n }\n # https://support.microsoft.com/en-us/help/4506995\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\")){\n vulnerable_range = \"4.6 - 4.7.3439\";\n }\n ## https://support.microsoft.com/en-us/help/4506992\n else if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\";\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.identitymodel.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:30", "description": "This host is missing a critical security\n update according to Microsoft KB4507423", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4507423)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815510", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815510", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815510\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4507423)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507423\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 2.0, 3.0, 4.5.2 and 4.6 for Microsoft Windows Server 2008 SP2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507423\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507003\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507001\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506997\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2008:3, win2008x64:3) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.IdentityModel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507003\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4507001\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507003\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\"))\n {\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4507001\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\"))\n {\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n break;\n }\n ## https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\"))\n {\n vulnerable_range = \"4.6 - 4.7.3439\";\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.identitymodel.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4507003\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4506.8830\")){\n vulnerable_range = \"3.0 - 3.0.4506.8830\";\n }\n\n ## https://support.microsoft.com/en-us/help/4507001\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36565\")){\n vulnerable_range = \"4.0.30319.30000 - 4.0.30319.36565\";\n }\n ## https://support.microsoft.com/en-us/help/4506997\n else if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3439\")){\n vulnerable_range = \"4.6 - 4.7.3439\";\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.identitymodel.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:24", "description": "This host is missing a critical security\n update according to Microsoft KB4506987", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4506987)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815151", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815151", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815151\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4506987)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4506987\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 4.8 on Microsoft Windows 10 Version 1703.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506987\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.15063\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506987\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506987\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506987\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T16:27:30", "description": "This host is missing a critical security\n update according to Microsoft KB4506991", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft .NET Framework Multiple Vulnerabilities (KB4506991)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1113", "CVE-2019-1083"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310815153", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815153", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815153\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1113\", \"CVE-2019-1006\", \"CVE-2019-1083\");\n script_bugtraq_id(108977, 108978, 108981);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:35:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft .NET Framework Multiple Vulnerabilities (KB4506991)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4506991\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Windows Communication Foundation (WCF) and Windows Identity Foundation\n (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.\n\n - An error when Microsoft Common Object Runtime Library improperly handles web\n requests.\n\n - An error in .NET software when the software fails to check the source markup\n of a file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain elevated privileges, conduct denial-of-service condition and execute\n arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 4.8 on Microsoft Windows 10 Version 1903.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4506991\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.18362\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\")){\n exit(0);\n }\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\", \"SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9139\"))\n {\n vulnerable_range = \"3.0 - 3.0.4203.9139\" ;\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n if(vulnerable_range){\n break;\n }\n }\n }\n }\n\n if((!vulnerable_range) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9139\"))\n {\n vulnerable_range = \"3.0 - 3.0.4203.9139\" ;\n break;\n }\n\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\"))\n {\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n break;\n }\n }\n }\n }\n }\n\n ## For versions greater than 4.5 (https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed#net_b)\n if((!vulnerable_range) && \"NET Framework Setup\" >< key)\n {\n dotPath = registry_get_sz(key:key, item:\"InstallPath\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"System.workflow.runtime.dll\");\n if(dllVer)\n {\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"3.0\", test_version2:\"3.0.4203.9139\")){\n vulnerable_range = \"3.0 - 3.0.4203.9139\" ;\n }\n\n ## https://support.microsoft.com/en-us/help/4506991\n if(version_in_range(version:dllVer, test_version:\"4.8\", test_version2:\"4.8.3824\")){\n vulnerable_range = \"4.8 - 4.8.3824\" ;\n }\n }\n }\n }\n\n if(vulnerable_range)\n {\n report = report_fixed_ver(file_checked:dotPath + \"System.workflow.runtime.dll\",\n file_version:dllVer, vulnerable_range:vulnerable_range);\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-21T20:40:43", "description": "This host is missing a critical security\n update according to Microsoft KB4507458", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4507458)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0683", "CVE-2019-1082", "CVE-2019-1093", "CVE-2019-0887", "CVE-2019-1097", "CVE-2019-1086", "CVE-2019-1063", "CVE-2019-1004", "CVE-2019-1103", "CVE-2019-1089", "CVE-2019-0880", "CVE-2019-1087", "CVE-2019-1104", "CVE-2019-1094", "CVE-2019-1059", "CVE-2019-1067", "CVE-2019-1085", "CVE-2019-1006", "CVE-2019-1088", "CVE-2019-1095", "CVE-2019-0999", "CVE-2019-1096", "CVE-2019-1107", "CVE-2019-1071", "CVE-2019-1001", "CVE-2019-1130", "CVE-2019-1062", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1091", "CVE-2019-1073", "CVE-2019-1102", "CVE-2019-1056", "CVE-2019-1083", "CVE-2019-1092", "CVE-2019-1125"], "modified": "2020-07-17T00:00:00", "id": "OPENVAS:1361412562310815409", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815409", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815409\");\n script_version(\"2020-07-17T05:57:41+0000\");\n script_cve_id(\"CVE-2019-0880\", \"CVE-2019-0887\", \"CVE-2019-1102\", \"CVE-2019-0999\",\n \"CVE-2019-1001\", \"CVE-2019-1004\", \"CVE-2019-1103\", \"CVE-2019-1104\",\n \"CVE-2019-1107\", \"CVE-2019-1006\", \"CVE-2019-1108\", \"CVE-2019-1113\",\n \"CVE-2019-1056\", \"CVE-2019-1059\", \"CVE-2019-1062\", \"CVE-2019-1063\",\n \"CVE-2019-1067\", \"CVE-2019-1071\", \"CVE-2019-1073\", \"CVE-2019-1130\",\n \"CVE-2019-1082\", \"CVE-2019-1083\", \"CVE-2019-1085\", \"CVE-2019-1086\",\n \"CVE-2019-1087\", \"CVE-2019-1088\", \"CVE-2019-1089\", \"CVE-2019-1091\",\n \"CVE-2019-1092\", \"CVE-2019-1095\", \"CVE-2019-1096\", \"CVE-2019-1097\",\n \"CVE-2019-1093\", \"CVE-2019-1094\", \"CVE-2019-0683\", \"CVE-2019-1125\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 08:44:05 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4507458)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507458\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Scripting engine improperly handles objects in memory in Microsoft browsers.\n\n - Windows RDP client improperly discloses the contents of its memory.\n\n - Chakra scripting engine improperly handles objects in memory in Microsoft Edge.\n\n - Windows Graphics Device Interface (GDI) improperly handles objects in the memory.\n\n - Kernel Information Disclosure Vulnerability (SWAPGS Attack).\n\n Please see the references for more information about the vulnerabilities.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to execute arbitrary code in kernel mode, elevate privileges\n by escaping a sandbox, gain access to sensitive information and conduct\n denial-of-service.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 for 32-bit Systems\n\n - Microsoft Windows 10 for x64-based Systems\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507458\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath)\n exit(0);\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer)\n exit(0);\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.10240.0\", test_version2:\"11.0.10240.18274\")) {\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.10240.0 - 11.0.10240.18274\");\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-21T20:40:39", "description": "This host is missing a critical security\n update according to Microsoft KB4507450", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4507450)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0683", "CVE-2019-1093", "CVE-2019-0887", "CVE-2019-1097", "CVE-2019-1106", "CVE-2019-1086", "CVE-2019-1063", "CVE-2019-1004", "CVE-2019-1103", "CVE-2019-0865", "CVE-2019-1089", "CVE-2019-0880", "CVE-2019-1087", "CVE-2019-1104", "CVE-2019-1094", "CVE-2019-1059", "CVE-2019-1067", "CVE-2019-1129", "CVE-2019-1085", "CVE-2019-1006", "CVE-2019-1088", "CVE-2019-1095", "CVE-2019-0999", "CVE-2019-1096", "CVE-2019-0966", "CVE-2019-1107", "CVE-2019-1071", "CVE-2019-1001", "CVE-2019-1130", "CVE-2019-1062", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1091", "CVE-2019-1073", "CVE-2019-1102", "CVE-2019-1056", "CVE-2019-1083", "CVE-2019-1092", "CVE-2019-1125"], "modified": "2020-07-17T00:00:00", "id": "OPENVAS:1361412562310815404", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815404", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815404\");\n script_version(\"2020-07-17T05:57:41+0000\");\n script_cve_id(\"CVE-2019-0865\", \"CVE-2019-0880\", \"CVE-2019-0887\", \"CVE-2019-1102\",\n \"CVE-2019-0966\", \"CVE-2019-0999\", \"CVE-2019-1001\", \"CVE-2019-1004\",\n \"CVE-2019-1103\", \"CVE-2019-1104\", \"CVE-2019-1106\", \"CVE-2019-1107\",\n \"CVE-2019-1006\", \"CVE-2019-1108\", \"CVE-2019-1113\", \"CVE-2019-1056\",\n \"CVE-2019-1059\", \"CVE-2019-1062\", \"CVE-2019-1063\", \"CVE-2019-1067\",\n \"CVE-2019-1071\", \"CVE-2019-1073\", \"CVE-2019-1129\", \"CVE-2019-1130\",\n \"CVE-2019-1083\", \"CVE-2019-1085\", \"CVE-2019-1086\", \"CVE-2019-1087\",\n \"CVE-2019-1088\", \"CVE-2019-1089\", \"CVE-2019-1091\", \"CVE-2019-1092\",\n \"CVE-2019-1095\", \"CVE-2019-1096\", \"CVE-2019-1097\", \"CVE-2019-1093\",\n \"CVE-2019-1094\", \"CVE-2019-0683\", \"CVE-2019-1125\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:21:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4507450)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507450\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - SymCrypt improperly handles a specially crafted digital signature.\n\n - Scripting engine improperly handles objects in memory in Microsoft browsers.\n\n - Windows RDP client improperly discloses the contents of its memory.\n\n - Chakra scripting engine improperly handles objects in memory in Microsoft\n Edge.\n\n - Windows Graphics Device Interface (GDI) improperly handles objects in the\n memory.\n\n - Kernel Information Disclosure Vulnerability (SWAPGS Attack).\n\n Please see the references for more information about the vulnerabilities.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to execute arbitrary code in kernel mode, elevate privileges\n by escaping a sandbox, gain access to sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Windows 10 Version 1703 x32/x64.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507450\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath)\n exit(0);\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer)\n exit(0);\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.15063.0\", test_version2:\"11.0.15063.1927\")) {\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.15063.0 - 11.0.15063.1927\");\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-21T20:40:45", "description": "This host is missing a critical security\n update according to Microsoft KB4507460", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4507460)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0683", "CVE-2019-1126", "CVE-2019-1082", "CVE-2019-1093", "CVE-2019-0887", "CVE-2019-1097", "CVE-2019-1106", "CVE-2019-1086", "CVE-2019-1063", "CVE-2019-1004", "CVE-2019-1103", "CVE-2019-1089", "CVE-2019-0880", "CVE-2019-1087", "CVE-2019-1104", "CVE-2019-1094", "CVE-2019-1059", "CVE-2019-1067", "CVE-2019-1085", "CVE-2019-1006", "CVE-2019-1088", "CVE-2019-0811", "CVE-2019-1095", "CVE-2019-0999", "CVE-2019-1096", "CVE-2019-0966", "CVE-2019-0785", "CVE-2019-1107", "CVE-2019-1071", "CVE-2019-1001", "CVE-2019-1130", "CVE-2019-1062", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1091", "CVE-2019-1073", "CVE-2019-1102", "CVE-2019-0975", "CVE-2019-1056", "CVE-2019-1083", "CVE-2019-1092", "CVE-2019-1125"], "modified": "2020-07-17T00:00:00", "id": "OPENVAS:1361412562310815406", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815406", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815406\");\n script_version(\"2020-07-17T05:57:41+0000\");\n script_cve_id(\"CVE-2019-0785\", \"CVE-2019-0811\", \"CVE-2019-0880\", \"CVE-2019-0887\",\n \"CVE-2019-1102\", \"CVE-2019-0966\", \"CVE-2019-0975\", \"CVE-2019-0999\",\n \"CVE-2019-1001\", \"CVE-2019-1004\", \"CVE-2019-1103\", \"CVE-2019-1104\",\n \"CVE-2019-1106\", \"CVE-2019-1107\", \"CVE-2019-1006\", \"CVE-2019-1108\",\n \"CVE-2019-1113\", \"CVE-2019-1056\", \"CVE-2019-1059\", \"CVE-2019-1062\",\n \"CVE-2019-1063\", \"CVE-2019-1067\", \"CVE-2019-1071\", \"CVE-2019-1073\",\n \"CVE-2019-1126\", \"CVE-2019-1130\", \"CVE-2019-1082\", \"CVE-2019-1083\",\n \"CVE-2019-1085\", \"CVE-2019-1086\", \"CVE-2019-1087\", \"CVE-2019-1088\",\n \"CVE-2019-1089\", \"CVE-2019-1091\", \"CVE-2019-1092\", \"CVE-2019-1095\",\n \"CVE-2019-1096\", \"CVE-2019-1097\", \"CVE-2019-1093\", \"CVE-2019-1094\",\n \"CVE-2019-0683\", \"CVE-2019-1125\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:46:44 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4507460)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507460\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - Scripting engine improperly handles objects in memory in Microsoft browsers.\n\n - Windows RDP client improperly discloses the contents of its memory.\n\n - Windows Graphics Device Interface (GDI) improperly handles objects in the\n memory.\n\n - An elevation of privilege exists in Windows Audio Service.\n\n - Kernel Information Disclosure Vulnerability (SWAPGS Attack).\n\n Please see the references for more information about the vulnerabilities.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to execute arbitrary code in kernel mode, elevate privileges\n by escaping a sandbox, gain access to sensitive information and conduct\n denial-of-service condition.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows Server 2016\n\n - Microsoft Windows 10 Version 1607 x32/x64\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507460\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2016:1, win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath)\n exit(0);\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer)\n exit(0);\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.14393.0\", test_version2:\"11.0.14393.3084\")) {\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.14393.0 - 11.0.14393.3084\");\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-21T20:40:53", "description": "This host is missing a critical security\n update according to Microsoft KB4507455", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4507455)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1123", "CVE-2019-0683", "CVE-2019-1093", "CVE-2019-0887", "CVE-2019-1097", "CVE-2019-1122", "CVE-2019-1106", "CVE-2019-1086", "CVE-2019-1063", "CVE-2019-1004", "CVE-2019-1037", "CVE-2019-1120", "CVE-2019-1103", "CVE-2019-0865", "CVE-2019-1128", "CVE-2019-1127", "CVE-2019-1089", "CVE-2019-0880", "CVE-2019-1087", "CVE-2019-1104", "CVE-2019-1121", "CVE-2019-1074", "CVE-2019-1094", "CVE-2019-1059", "CVE-2019-1067", "CVE-2019-1129", "CVE-2019-1117", "CVE-2019-1085", "CVE-2019-1006", "CVE-2019-1088", "CVE-2019-1095", "CVE-2019-0999", "CVE-2019-1096", "CVE-2019-0966", "CVE-2019-1107", "CVE-2019-1071", "CVE-2019-1001", "CVE-2019-1130", "CVE-2019-1062", "CVE-2019-1124", "CVE-2019-1108", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1113", "CVE-2019-1091", "CVE-2019-1073", "CVE-2019-1102", "CVE-2019-1056", "CVE-2019-1083", "CVE-2019-1092", "CVE-2019-1125"], "modified": "2020-07-17T00:00:00", "id": "OPENVAS:1361412562310815400", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815400", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815400\");\n script_version(\"2020-07-17T05:57:41+0000\");\n script_cve_id(\"CVE-2019-0865\", \"CVE-2019-0880\", \"CVE-2019-0887\", \"CVE-2019-1097\",\n \"CVE-2019-1102\", \"CVE-2019-0966\", \"CVE-2019-0999\", \"CVE-2019-1001\",\n \"CVE-2019-1004\", \"CVE-2019-1103\", \"CVE-2019-1104\", \"CVE-2019-1106\",\n \"CVE-2019-1107\", \"CVE-2019-1006\", \"CVE-2019-1108\", \"CVE-2019-1113\",\n \"CVE-2019-1037\", \"CVE-2019-1056\", \"CVE-2019-1059\", \"CVE-2019-1062\",\n \"CVE-2019-1063\", \"CVE-2019-1067\", \"CVE-2019-1117\", \"CVE-2019-1118\",\n \"CVE-2019-1119\", \"CVE-2019-1120\", \"CVE-2019-1121\", \"CVE-2019-1122\",\n \"CVE-2019-1123\", \"CVE-2019-1124\", \"CVE-2019-1071\", \"CVE-2019-1073\",\n \"CVE-2019-1127\", \"CVE-2019-1128\", \"CVE-2019-1129\", \"CVE-2019-1130\",\n \"CVE-2019-1074\", \"CVE-2019-1083\", \"CVE-2019-1085\", \"CVE-2019-1086\",\n \"CVE-2019-1087\", \"CVE-2019-1088\", \"CVE-2019-1089\", \"CVE-2019-1091\",\n \"CVE-2019-1092\", \"CVE-2019-1095\", \"CVE-2019-1096\", \"CVE-2019-1093\",\n \"CVE-2019-1094\", \"CVE-2019-0683\", \"CVE-2019-1125\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:30:27 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4507455)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507455\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - SymCrypt improperly handles a specially crafted digital signature.\n\n - Scripting engine improperly handles objects in memory in Microsoft browsers.\n\n - Windows RDP client improperly discloses the contents of its memory.\n\n - Windows Graphics Device Interface (GDI) improperly handles objects in\n the memory.\n\n - An elevation of privilege exists in Windows Audio Service.\n\n - Kernel Information Disclosure Vulnerability (SWAPGS Attack).\n\n Please see the references for more information about the vulnerabilities.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to execute arbitrary code in kernel mode, elevate privileges\n by escaping a sandbox, gain access to sensitive information, conduct\n denial-of-service and take control of the affected system.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 Version 1709 for 32-bit Systems\n\n - Microsoft Windows 10 Version 1709 for 64-based Systems\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507455\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath)\n exit(0);\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer)\n exit(0);\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.16299.0\", test_version2:\"11.0.16299.1267\")) {\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.16299.0 - 11.0.16299.1267\");\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-21T20:40:50", "description": "This host is missing a critical security\n update according to Microsoft KB4507435", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4507435)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1123", "CVE-2019-0683", "CVE-2019-1090", "CVE-2019-1126", "CVE-2019-1093", "CVE-2019-0887", "CVE-2019-1097", "CVE-2019-1122", "CVE-2019-1106", "CVE-2019-1086", "CVE-2019-1063", "CVE-2019-1004", "CVE-2019-1037", "CVE-2019-1120", "CVE-2019-1103", "CVE-2019-0865", "CVE-2019-1128", "CVE-2019-1127", "CVE-2019-1089", "CVE-2019-0880", "CVE-2019-1087", "CVE-2019-1104", "CVE-2019-1121", "CVE-2019-1074", "CVE-2019-1094", "CVE-2019-1059", "CVE-2019-1067", "CVE-2019-1129", "CVE-2019-1117", "CVE-2019-1085", "CVE-2019-1006", "CVE-2019-1088", "CVE-2019-0811", "CVE-2019-1095", "CVE-2019-0999", "CVE-2019-1096", "CVE-2019-0966", "CVE-2019-0785", "CVE-2019-1107", "CVE-2019-1071", "CVE-2019-1001", "CVE-2019-1130", "CVE-2019-1062", "CVE-2019-1124", "CVE-2019-1108", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1113", "CVE-2019-1091", "CVE-2019-1073", "CVE-2019-1102", "CVE-2019-0975", "CVE-2019-1056", "CVE-2019-1083", "CVE-2019-1092", "CVE-2019-1125"], "modified": "2020-07-17T00:00:00", "id": "OPENVAS:1361412562310815401", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815401", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815401\");\n script_version(\"2020-07-17T05:57:41+0000\");\n script_cve_id(\"CVE-2019-0785\", \"CVE-2019-0811\", \"CVE-2019-0865\", \"CVE-2019-0880\",\n \"CVE-2019-0887\", \"CVE-2019-1102\", \"CVE-2019-0966\", \"CVE-2019-0975\",\n \"CVE-2019-0999\", \"CVE-2019-1001\", \"CVE-2019-1004\", \"CVE-2019-1103\",\n \"CVE-2019-1104\", \"CVE-2019-1106\", \"CVE-2019-1107\", \"CVE-2019-1006\",\n \"CVE-2019-1108\", \"CVE-2019-1037\", \"CVE-2019-1056\", \"CVE-2019-1113\",\n \"CVE-2019-1059\", \"CVE-2019-1062\", \"CVE-2019-1063\", \"CVE-2019-1067\",\n \"CVE-2019-1117\", \"CVE-2019-1118\", \"CVE-2019-1119\", \"CVE-2019-1120\",\n \"CVE-2019-1121\", \"CVE-2019-1122\", \"CVE-2019-1123\", \"CVE-2019-1124\",\n \"CVE-2019-1071\", \"CVE-2019-1073\", \"CVE-2019-1126\", \"CVE-2019-1127\",\n \"CVE-2019-1128\", \"CVE-2019-1129\", \"CVE-2019-1130\", \"CVE-2019-1074\",\n \"CVE-2019-1083\", \"CVE-2019-1085\", \"CVE-2019-1086\", \"CVE-2019-1087\",\n \"CVE-2019-1088\", \"CVE-2019-1089\", \"CVE-2019-1090\", \"CVE-2019-1091\",\n \"CVE-2019-1092\", \"CVE-2019-1095\", \"CVE-2019-1096\", \"CVE-2019-1097\",\n \"CVE-2019-1093\", \"CVE-2019-1094\", \"CVE-2019-0683\", \"CVE-2019-1125\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-07-10 09:41:08 +0530 (Wed, 10 Jul 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4507435)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4507435\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - SymCrypt improperly handles a specially crafted digital signature.\n\n - Scripting engine improperly handles objects in memory in Microsoft browsers.\n\n - Windows RDP client improperly discloses the contents of its memory.\n\n - Windows Graphics Device Interface (GDI) improperly handles objects in\n the memory.\n\n - An elevation of privilege exists in Windows Audio Service.\n\n - Kernel Information Disclosure Vulnerability (SWAPGS Attack).\n\n Please see the references for more information about the vulnerabilities.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to execute arbitrary code in kernel mode, elevate privileges\n by escaping a sandbox, gain access to sensitive information, conduct\n denial of service and could take control of the affected system.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 Version 1803 for 32-bit Systems\n\n - Microsoft Windows 10 Version 1803 for x64-based Systems\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4507435\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath)\n exit(0);\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer)\n exit(0);\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.17134.0\", test_version2:\"11.0.17134.884\")) {\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.17134.0 - 11.0.17134.884\");\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2023-05-25T14:26:45", "description": "The Microsoft .NET Framework installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)", "cvss3": {}, "published": "2019-07-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft .NET Framework (July 2019)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1006", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:.net_framework"], "id": "SMB_NT_MS19_JUL_DOTNET.NASL", "href": "https://www.tenable.com/plugins/nessus/126600", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(126600);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2019-1006\", \"CVE-2019-1083\", \"CVE-2019-1113\");\n script_bugtraq_id(108977, 108981);\n script_xref(name:\"MSKB\", value:\"4507435\");\n script_xref(name:\"MSKB\", value:\"4507460\");\n script_xref(name:\"MSKB\", value:\"4507423\");\n script_xref(name:\"MSKB\", value:\"4507422\");\n script_xref(name:\"MSKB\", value:\"4507421\");\n script_xref(name:\"MSKB\", value:\"4507420\");\n script_xref(name:\"MSKB\", value:\"4507414\");\n script_xref(name:\"MSKB\", value:\"4507419\");\n script_xref(name:\"MSKB\", value:\"4507412\");\n script_xref(name:\"MSKB\", value:\"4507413\");\n script_xref(name:\"MSKB\", value:\"4507411\");\n script_xref(name:\"MSKB\", value:\"4506991\");\n script_xref(name:\"MSKB\", value:\"4507450\");\n script_xref(name:\"MSKB\", value:\"4506987\");\n script_xref(name:\"MSKB\", value:\"4506986\");\n script_xref(name:\"MSKB\", value:\"4507455\");\n script_xref(name:\"MSKB\", value:\"4506989\");\n script_xref(name:\"MSKB\", value:\"4506988\");\n script_xref(name:\"MSKB\", value:\"4507458\");\n script_xref(name:\"MSFT\", value:\"MS19-4507435\");\n script_xref(name:\"MSFT\", value:\"MS19-4507460\");\n script_xref(name:\"MSFT\", value:\"MS19-4507423\");\n script_xref(name:\"MSFT\", value:\"MS19-4507422\");\n script_xref(name:\"MSFT\", value:\"MS19-4507421\");\n script_xref(name:\"MSFT\", value:\"MS19-4507420\");\n script_xref(name:\"MSFT\", value:\"MS19-4507414\");\n script_xref(name:\"MSFT\", value:\"MS19-4507419\");\n script_xref(name:\"MSFT\", value:\"MS19-4507412\");\n script_xref(name:\"MSFT\", value:\"MS19-4507413\");\n script_xref(name:\"MSFT\", value:\"MS19-4507411\");\n script_xref(name:\"MSFT\", value:\"MS19-4506991\");\n script_xref(name:\"MSFT\", value:\"MS19-4507450\");\n script_xref(name:\"MSFT\", value:\"MS19-4506987\");\n script_xref(name:\"MSFT\", value:\"MS19-4506986\");\n script_xref(name:\"MSFT\", value:\"MS19-4507455\");\n script_xref(name:\"MSFT\", value:\"MS19-4506989\");\n script_xref(name:\"MSFT\", value:\"MS19-4506988\");\n script_xref(name:\"MSFT\", value:\"MS19-4507458\");\n script_xref(name:\"IAVA\", value:\"2019-A-0240-S\");\n\n script_name(english:\"Security Updates for Microsoft .NET Framework (July 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft .NET Framework installation on the remote host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft .NET Framework installation on the remote host\nis missing security updates. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\");\n # https://support.microsoft.com/en-us/help/4507435/windows-10-update-kb4507435\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3bfac69e\");\n # https://support.microsoft.com/en-us/help/4507460/windows-10-update-kb4507460\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dd6e86c0\");\n # https://support.microsoft.com/en-us/help/4507423/security-and-quality-rollup-for-net-framework-2-0-3-0-4-5-2-4-6\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9bd4e25a\");\n # https://support.microsoft.com/en-us/help/4507422/security-and-quality-rollup-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?858ef63b\");\n # https://support.microsoft.com/en-us/help/4507421/security-and-quality-rollup-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0de7f142\");\n # https://support.microsoft.com/en-us/help/4507420/security-and-quality-rollup-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8b8b7b50\");\n # https://support.microsoft.com/en-us/help/4507414/security-only-update-for-net-framework-3-0-sp2-4-5-2-4-6\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?eb25ce98\");\n # https://support.microsoft.com/en-us/help/4507419/july-9-2019-kb4507419-cumulative-update-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1e436e1f\");\n # https://support.microsoft.com/en-us/help/4507412/security-only-update-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?2123a8a4\");\n # https://support.microsoft.com/en-us/help/4507413/security-only-update-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fef03323\");\n # https://support.microsoft.com/en-us/help/4507411/security-only-update-for-net-framework\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ce4aeddd\");\n # https://support.microsoft.com/en-us/help/4506991/july-9-2019-kb4506991-cumulative-update-for-net-framework-3-5-and-4-8\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8d3a86a9\");\n # https://support.microsoft.com/en-us/help/4507450/windows-10-update-kb4507450\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f489340c\");\n # https://support.microsoft.com/en-us/help/4506987/july-9-2019-kb4506987-cumulative-update-for-net-framework-4-8\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ff0c98be\");\n # https://support.microsoft.com/en-us/help/4506986/july-9-2019-kb4506986-cumulative-update-for-net-framework-4-8\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7a0ad909\");\n # https://support.microsoft.com/en-us/help/4507455/windows-10-update-kb4507455\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4741f3da\");\n # https://support.microsoft.com/en-us/help/4506989/july-9-2019-kb4506989-cumulative-update-for-net-framework-4-8\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ccd5eb26\");\n # https://support.microsoft.com/en-us/help/4506988/july-9-2019-kb4506988-cumulative-update-for-net-framework-4-8\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?df72c2c1\");\n # https://support.microsoft.com/en-us/help/4507458/windows-10-update-kb4507458\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dfda1841\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security updates for Microsoft .NET Framework.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:.net_framework\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_dotnet_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\", \"microsoft_net_framework_installed.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('install_func.inc');\ninclude('misc_func.inc');\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS19-07';\nkbs = make_list(\n '4506986',\n '4506987',\n '4506988',\n '4506989',\n '4506991',\n '4507411',\n '4507412',\n '4507413',\n '4507414',\n '4507419',\n '4507420',\n '4507421',\n '4507422',\n '4507423',\n '4507435',\n '4507450',\n '4507455',\n '4507458',\n '4507460'\n);\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit('SMB/ProductName', exit_code:1);\nif ('Windows 8' >< productname && 'Windows 8.1' >!< productname) audit(AUDIT_OS_SP_NOT_VULN);\nelse if ('Vista' >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\napp = 'Microsoft .NET Framework';\nget_install_count(app_name:app, exit_if_zero:TRUE);\ninstalls = get_combined_installs(app_name:app);\n\nvuln = 0;\n\nif (installs[0] == 0)\n{\n foreach install (installs[1])\n {\n version = install['version'];\n if( version != UNKNOWN_VER &&\n smb_check_dotnet_rollup(rollup_date:'07_2019', dotnet_ver:version))\n vuln++;\n }\n}\nif(vuln)\n{\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-25T14:26:45", "description": "The Microsoft Visual Studio Products are missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration. (CVE-2019-1079)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1113)\n\n - An elevation of privilege vulnerability exists when the Visual Studio updater service improperly handles file permissions. An attacker who successfully exploited this vulnerability overwrite arbitrary files with XML content in the security context of the local system. (CVE-2019-1077)", "cvss3": {}, "published": "2019-07-11T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Visual Studio Products (July 2019)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-1077", "CVE-2019-1079", "CVE-2019-1113"], "modified": "2022-06-27T00:00:00", "cpe": ["cpe:/a:microsoft:visual_studio"], "id": "SMB_NT_MS19_JUL_VISUAL_STUDIO.NASL", "href": "https://www.tenable.com/plugins/nessus/126604", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(126604);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/27\");\n\n script_cve_id(\"CVE-2019-1077\", \"CVE-2019-1079\", \"CVE-2019-1113\");\n script_bugtraq_id(108931, 108977);\n script_xref(name:\"MSKB\", value:\"4506161\");\n script_xref(name:\"MSKB\", value:\"4506162\");\n script_xref(name:\"MSKB\", value:\"4506163\");\n script_xref(name:\"MSKB\", value:\"4506164\");\n script_xref(name:\"MSFT\", value:\"MS19-4506161\");\n script_xref(name:\"MSFT\", value:\"MS19-4506162\");\n script_xref(name:\"MSFT\", value:\"MS19-4506163\");\n script_xref(name:\"MSFT\", value:\"MS19-4506164\");\n script_xref(name:\"IAVA\", value:\"2019-A-0225\");\n\n script_name(english:\"Security Updates for Microsoft Visual Studio Products (July 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Visual Studio Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Visual Studio Products are missing security updates. It is, therefore, affected by multiple\nvulnerabilities:\n\n - An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain\n settings files. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML\n external entity (XXE) declaration. (CVE-2019-1079)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source\n markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the\n context of the current user. If the current user is logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker could then install programs; view, change, or delete\n data; or create new accounts with full user rights. (CVE-2019-1113)\n\n - An elevation of privilege vulnerability exists when the Visual Studio updater service improperly handles file\n permissions. An attacker who successfully exploited this vulnerability overwrite arbitrary files with XML content\n in the security context of the local system. (CVE-2019-1077)\");\n # https://support.microsoft.com/en-us/help/4506161/security-update-for-information-disclosure-vulnerability-in-vs-2010\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0160558d\");\n # https://support.microsoft.com/en-us/help/4506162/security-update-for-information-disclosure-vulnerability-in-vs-2012\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8979a8ff\");\n # https://support.microsoft.com/en-us/help/4506163/security-update-for-information-disclosure-vulnerability-in-vs-2013\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9d195815\");\n # https://support.microsoft.com/en-us/help/4506164/security-update-for-elevation-of-privilege-vulnerability-vs-2015\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e0583a4c\");\n # https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes-v15.0#15.0.26228.92\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?04ba0c0e\");\n # https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes#15.9.14\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d6fee2f9\");\n # https://docs.microsoft.com/en-us/visualstudio/releases/2019/release-notes-v16.0#16.0.6\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fe31e5ea\");\n # https://docs.microsoft.com/en-us/visualstudio/releases/2019/release-notes#16.1.6\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e30ad270\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4506161\n -KB4506162\n -KB4506163\n -KB4506164\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:visual_studio\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ms_bulletin_checks_possible.nasl\", \"microsoft_visual_studio_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\", \"installed_sw/Microsoft Visual Studio\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('misc_func.inc');\ninclude('install_func.inc');\ninclude('global_settings.inc');\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\n\nget_kb_item_or_exit('installed_sw/Microsoft Visual Studio');\n\nport = kb_smb_transport();\nappname = 'Microsoft Visual Studio';\n\ninstalls = get_installs(app_name:appname, exit_if_not_found:TRUE);\n\nreport = '';\n\nforeach install (installs[1])\n{\n version = install['version'];\n path = install['path'];\n prod = install['product_version'];\n\n fix = '';\n\n # VS 2010 SP1\n if (version =~ '^10\\\\.0\\\\.')\n {\n fix = '10.0.40219.505';\n file = \"Common7\\IDE\\QTAgent.exe\";\n fver = hotfix_get_fversion(path:path + file);\n if (fver['error'] != 0)\n continue;\n if (empty_or_null(fver['value']))\n continue;\n fversion = join(sep:\".\", fver['value']);\n if (ver_compare(ver: fversion, fix: fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path + file +\n '\\n Installed version : ' + fversion +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n # VS 2012 Up5\n else if (version =~ '^11\\\\.0\\\\.')\n {\n fix = '11.0.61241.400';\n file = \"Common7\\IDE\\ReferenceAssemblies\\v2.0\\Microsoft.VisualStudio.QualityTools.Common.dll\";\n fver = hotfix_get_fversion(path:path+file);\n if (fver['error'] != 0)\n continue;\n if (empty_or_null(fver['value']))\n continue;\n fversion = join(sep:\".\", fver['value']);\n if (ver_compare(ver: fversion, fix: fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path + file +\n '\\n Installed version : ' + fversion +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n # VS 2013 Up5\n else if (version =~ '^12\\\\.0\\\\.')\n {\n patch_installed = false;\n foreach name (get_kb_list('SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName'))\n if ('4506163' >< name)\n patch_installed = true;\n\n if (!patch_installed)\n report +=\n '\\nNote: The fix for this issue is available in the following update:\\n' +\n '\\n - KB4506163 : Security update for the information disclosure vulnerability in Microsoft Visual Studio 2013 Update 5: July 9, 2019\\n' +\n '\\n';\n }\n # VS 2015 Up3\n # File Check change: using file 'StandardCollector.Service.exe'\n else if (version =~ '^14\\\\.0\\\\.')\n {\n fix = '14.0.27536.0';\n file = \"Common7\\IDE\\ReferenceAssemblies\\v2.0\\Microsoft.VisualStudio.QualityTools.Common.dll\";\n fver = hotfix_get_fversion(path:path + file);\n if (fver['error'] != HCF_OK)\n continue;\n fversion = join(sep:'.', fver['value']);\n\n if (ver_compare(ver:fversion, fix:fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path + file +\n '\\n Installed version : ' + fversion +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n # VS 2017 (15.0)\n else if (prod == '2017' && version =~ '^15\\\\.0\\\\.')\n {\n fix = '15.0.26228.92';\n\n if (ver_compare(ver: version, fix: fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n # VS 2017 version 15.9\n # On 15.7.5, it asks to update to 15.9.7.\n else if (prod == '2017' && version =~ '^15\\\\.[1-9]\\\\.')\n {\n fix = '15.9.28307.770';\n\n if (ver_compare(ver: version, fix: fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n}\n\nhotfix_check_fversion_end();\n\nif (empty(report))\n audit(AUDIT_INST_VER_NOT_VULN, appname);\n\nsecurity_report_v4(port:port, severity:SECURITY_WARNING, extra:report);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-24T14:26:13", "description": "The remote Windows host is missing security update 4507461 or cumulative update 4507452. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1059)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1132)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507461: Windows Server 2008 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0887", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1059", "CVE-2019-1063", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1098", "CVE-2019-1099", "CVE-2019-1100", "CVE-2019-1101", "CVE-2019-1102", "CVE-2019-1104", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1116", "CVE-2019-1125", "CVE-2019-1132"], "modified": "2023-04-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JUL_4507452.NASL", "href": "https://www.tenable.com/plugins/nessus/126573", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126573);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/04/25\");\n\n script_cve_id(\n \"CVE-2019-0887\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1059\",\n \"CVE-2019-1063\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1098\",\n \"CVE-2019-1099\",\n \"CVE-2019-1100\",\n \"CVE-2019-1101\",\n \"CVE-2019-1102\",\n \"CVE-2019-1104\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1116\",\n \"CVE-2019-1125\",\n \"CVE-2019-1132\"\n );\n script_xref(name:\"MSKB\", value:\"4507452\");\n script_xref(name:\"MSKB\", value:\"4507461\");\n script_xref(name:\"MSFT\", value:\"MS19-4507452\");\n script_xref(name:\"MSFT\", value:\"MS19-4507461\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n\n script_name(english:\"KB4507461: Windows Server 2008 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507461\nor cumulative update 4507452. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1059)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095, CVE-2019-1098,\n CVE-2019-1099, CVE-2019-1100, CVE-2019-1101,\n CVE-2019-1116)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - An elevation of privilege vulnerability exists in\n Windows when the Win32k component fails to properly\n handle objects in memory. An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2019-1132)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507452/windows-server-2008-update-kb4507452\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?01b80f6a\");\n # https://support.microsoft.com/en-us/help/4507461/windows-server-2008-update-kb4507461\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c28becb3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4507461 or Cumulative Update KB4507452.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507461', '4507452');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Vista\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.0\",\n sp:2,\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507461, 4507452])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:09:27", "description": "The remote Windows host is missing security update 4507464 or cumulative update 4507462. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM. The update addresses this vulnerability by requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0785", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1063", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1104", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1125", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JUL_4507462.NASL", "href": "https://www.tenable.com/plugins/nessus/126578", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126578);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0785\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1063\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1082\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1104\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1125\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507462\");\n script_xref(name:\"MSKB\", value:\"4507464\");\n script_xref(name:\"MSFT\", value:\"MS19-4507462\");\n script_xref(name:\"MSFT\", value:\"MS19-4507464\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507464\nor cumulative update 4507462. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where a certain dll, with Local\n Service privilege, is vulnerable to race planting a\n customized dll. An attacker who successfully exploited\n this vulnerability could potentially elevate privilege\n to SYSTEM. The update addresses this vulnerability by\n requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows\n Server DHCP service when an attacker sends specially\n crafted packets to a DHCP failover server. An attacker\n who successfully exploited the vulnerability could\n either run arbitrary code on the DHCP failover server or\n cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507462/windows-server-2012-update-kb4507462\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?94506c02\");\n # https://support.microsoft.com/en-us/help/4507464/windows-server-2012-update-kb4507464\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?12c153e6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4507464 or Cumulative Update KB4507462.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-0785\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507462', '4507464');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.2\",\n sp:0,\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507462, 4507464])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:08:39", "description": "The remote Windows host is missing security update 4507457 or cumulative update 4507448. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM. The update addresses this vulnerability by requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - A denial of service vulnerability exists in Windows DNS Server when it fails to properly handle DNS queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive. (CVE-2019-0811) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507457: Windows 8.1 and Windows Server 2012 R2 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0785", "CVE-2019-0811", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1063", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1104", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1125", "CVE-2019-1126", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JUL_4507448.NASL", "href": "https://www.tenable.com/plugins/nessus/126570", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126570);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0785\",\n \"CVE-2019-0811\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1063\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1082\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1104\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1125\",\n \"CVE-2019-1126\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507448\");\n script_xref(name:\"MSKB\", value:\"4507457\");\n script_xref(name:\"MSFT\", value:\"MS19-4507448\");\n script_xref(name:\"MSFT\", value:\"MS19-4507457\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507457: Windows 8.1 and Windows Server 2012 R2 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507457\nor cumulative update 4507448. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where a certain dll, with Local\n Service privilege, is vulnerable to race planting a\n customized dll. An attacker who successfully exploited\n this vulnerability could potentially elevate privilege\n to SYSTEM. The update addresses this vulnerability by\n requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active\n Directory Federation Services (ADFS) which could allow\n an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows\n Server DHCP service when an attacker sends specially\n crafted packets to a DHCP failover server. An attacker\n who successfully exploited the vulnerability could\n either run arbitrary code on the DHCP failover server or\n cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - A denial of service vulnerability exists in Windows DNS\n Server when it fails to properly handle DNS queries. An\n attacker who successfully exploited this vulnerability\n could cause the DNS Server service to become\n nonresponsive. (CVE-2019-0811)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507448/windows-8-1-update-kb4507448\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d231fad3\");\n # https://support.microsoft.com/en-us/help/4507457/windows-8-1-update-kb4507457\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1d422a75\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4507457 or Cumulative Update KB4507448.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-0785\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507448', '4507457');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname && \"8.1\" >!< productname)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.3\",\n sp:0,\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507448, 4507457])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-24T14:25:39", "description": "The remote Windows host is missing security update 4507456 or cumulative update 4507449. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1132)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM. The update addresses this vulnerability by requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0887", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1063", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1098", "CVE-2019-1099", "CVE-2019-1100", "CVE-2019-1101", "CVE-2019-1102", "CVE-2019-1104", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1116", "CVE-2019-1125", "CVE-2019-1132"], "modified": "2023-04-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JUL_4507449.NASL", "href": "https://www.tenable.com/plugins/nessus/126571", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126571);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/04/25\");\n\n script_cve_id(\n \"CVE-2019-0887\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1063\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1082\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1098\",\n \"CVE-2019-1099\",\n \"CVE-2019-1100\",\n \"CVE-2019-1101\",\n \"CVE-2019-1102\",\n \"CVE-2019-1104\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1116\",\n \"CVE-2019-1125\",\n \"CVE-2019-1132\"\n );\n script_xref(name:\"MSKB\", value:\"4507449\");\n script_xref(name:\"MSKB\", value:\"4507456\");\n script_xref(name:\"MSFT\", value:\"MS19-4507449\");\n script_xref(name:\"MSFT\", value:\"MS19-4507456\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n\n script_name(english:\"KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507456\nor cumulative update 4507449. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095, CVE-2019-1098,\n CVE-2019-1099, CVE-2019-1100, CVE-2019-1101,\n CVE-2019-1116)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - An elevation of privilege vulnerability exists in\n Windows when the Win32k component fails to properly\n handle objects in memory. An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2019-1132)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where a certain dll, with Local\n Service privilege, is vulnerable to race planting a\n customized dll. An attacker who successfully exploited\n this vulnerability could potentially elevate privilege\n to SYSTEM. The update addresses this vulnerability by\n requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507449/windows-7-update-kb4507449\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?cbe675e9\");\n # https://support.microsoft.com/en-us/help/4507456/windows-7-update-kb4507456\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0b4f001f\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4507456 or Cumulative Update KB4507449.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507449', '4507456');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.1\",\n sp:1,\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507449, 4507456])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:07:05", "description": "The remote Windows host is missing security update 4507458.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM. The update addresses this vulnerability by requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507458: Windows 10 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1125", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507458.NASL", "href": "https://www.tenable.com/plugins/nessus/126576", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126576);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0999\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1082\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1125\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507458\");\n script_xref(name:\"MSFT\", value:\"MS19-4507458\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507458: Windows 10 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507458.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when\n DirectX improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where a certain dll, with Local\n Service privilege, is vulnerable to race planting a\n customized dll. An attacker who successfully exploited\n this vulnerability could potentially elevate privilege\n to SYSTEM. The update addresses this vulnerability by\n requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507458/windows-10-update-kb4507458\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dfda1841\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507458.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507458');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"10240\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507458])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:09:27", "description": "The remote Windows host is missing security update 4507450.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.\n The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1129, CVE-2019-1130)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1125", "CVE-2019-1129", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507450.NASL", "href": "https://www.tenable.com/plugins/nessus/126572", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126572);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0865\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-0999\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1125\",\n \"CVE-2019-1129\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507450\");\n script_xref(name:\"MSFT\", value:\"MS19-4507450\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507450.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when\n DirectX improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt\n improperly handles a specially crafted digital\n signature. An attacker could exploit the vulnerability\n by creating a specially crafted connection or message.\n The security update addresses the vulnerability by\n correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1129,\n CVE-2019-1130)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507450/windows-10-update-kb4507450\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f489340c\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507450.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-1113\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507450');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"15063\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507450])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-30T17:03:24", "description": "The remote Windows host is missing security update 4507460.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM. The update addresses this vulnerability by requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - A security feature bypass vulnerability exists when Active Directory Federation Services (ADFS) improperly updates its list of banned IP addresses.\n (CVE-2019-0975)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091)\n\n - A denial of service vulnerability exists in Windows DNS Server when it fails to properly handle DNS queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive. (CVE-2019-0811) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0785", "CVE-2019-0811", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-0975", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1125", "CVE-2019-1126", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507460.NASL", "href": "https://www.tenable.com/plugins/nessus/126577", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126577);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0785\",\n \"CVE-2019-0811\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-0975\",\n \"CVE-2019-0999\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1082\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1125\",\n \"CVE-2019-1126\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507460\");\n script_xref(name:\"MSFT\", value:\"MS19-4507460\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507460.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when\n DirectX improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where a certain dll, with Local\n Service privilege, is vulnerable to race planting a\n customized dll. An attacker who successfully exploited\n this vulnerability could potentially elevate privilege\n to SYSTEM. The update addresses this vulnerability by\n requiring system privileges for a certain DLL.\n (CVE-2019-1082)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1130)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active\n Directory Federation Services (ADFS) which could allow\n an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows\n Server DHCP service when an attacker sends specially\n crafted packets to a DHCP failover server. An attacker\n who successfully exploited the vulnerability could\n either run arbitrary code on the DHCP failover server or\n cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - A security feature bypass vulnerability exists when\n Active Directory Federation Services (ADFS) improperly\n updates its list of banned IP addresses.\n (CVE-2019-0975)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n\n - A denial of service vulnerability exists in Windows DNS\n Server when it fails to properly handle DNS queries. An\n attacker who successfully exploited this vulnerability\n could cause the DNS Server service to become\n nonresponsive. (CVE-2019-0811)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507460/windows-10-update-kb4507460\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dd6e86c0\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507460.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1102\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-0785\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507460');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"14393\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507460])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:09:27", "description": "The remote Windows host is missing security update 4507455.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.\n The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1129, CVE-2019-1130)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory. (CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1037", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1074", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1117", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1120", "CVE-2019-1121", "CVE-2019-1122", "CVE-2019-1123", "CVE-2019-1124", "CVE-2019-1125", "CVE-2019-1127", "CVE-2019-1128", "CVE-2019-1129", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507455.NASL", "href": "https://www.tenable.com/plugins/nessus/126575", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126575);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0865\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-0999\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1037\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1074\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1117\",\n \"CVE-2019-1118\",\n \"CVE-2019-1119\",\n \"CVE-2019-1120\",\n \"CVE-2019-1121\",\n \"CVE-2019-1122\",\n \"CVE-2019-1123\",\n \"CVE-2019-1124\",\n \"CVE-2019-1125\",\n \"CVE-2019-1127\",\n \"CVE-2019-1128\",\n \"CVE-2019-1129\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507455\");\n script_xref(name:\"MSFT\", value:\"MS19-4507455\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507455.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when\n DirectX improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the\n way Windows Error Reporting (WER) handles files. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with administrator\n privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where certain folders, with local\n service privilege, are vulnerable to symbolic link\n attack. An attacker who successfully exploited this\n vulnerability could potentially access unauthorized\n information. The update addresses this vulnerability by\n not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt\n improperly handles a specially crafted digital\n signature. An attacker could exploit the vulnerability\n by creating a specially crafted connection or message.\n The security update addresses the vulnerability by\n correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1129,\n CVE-2019-1130)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way\n that DirectWrite handles objects in memory. An attacker\n who successfully exploited this vulnerability could take\n control of the affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit an untrusted webpage. The security update\n addresses the vulnerability by correcting how\n DirectWrite handles objects in memory. (CVE-2019-1117,\n CVE-2019-1118, CVE-2019-1119, CVE-2019-1120,\n CVE-2019-1121, CVE-2019-1122, CVE-2019-1123,\n CVE-2019-1124, CVE-2019-1127, CVE-2019-1128)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507455/windows-10-update-kb4507455\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4741f3da\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507455.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507455');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\nmy_os_build = get_kb_item(\"SMB/WindowsVersionBuild\");\nproductname = get_kb_item_or_exit(\"SMB/ProductName\");\n\nif (my_os_build == \"16299\" && \"enterprise\" >!< tolower(productname) && \"education\" >!< tolower(productname) && \"server\" >!< tolower(productname))\n audit(AUDIT_OS_NOT, \"a supported version of Windows\");\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"16299\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507455])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-30T17:03:04", "description": "The remote Windows host is missing security update 4507453.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.\n The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1129, CVE-2019-1130)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory. (CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1037", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1074", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1090", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1117", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1120", "CVE-2019-1121", "CVE-2019-1122", "CVE-2019-1123", "CVE-2019-1124", "CVE-2019-1125", "CVE-2019-1127", "CVE-2019-1128", "CVE-2019-1129", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507453.NASL", "href": "https://www.tenable.com/plugins/nessus/126574", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126574);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0865\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1037\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1074\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1090\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1117\",\n \"CVE-2019-1118\",\n \"CVE-2019-1119\",\n \"CVE-2019-1120\",\n \"CVE-2019-1121\",\n \"CVE-2019-1122\",\n \"CVE-2019-1123\",\n \"CVE-2019-1124\",\n \"CVE-2019-1125\",\n \"CVE-2019-1127\",\n \"CVE-2019-1128\",\n \"CVE-2019-1129\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507453\");\n script_xref(name:\"MSFT\", value:\"MS19-4507453\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507453.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the\n way Windows Error Reporting (WER) handles files. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with administrator\n privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where certain folders, with local\n service privilege, are vulnerable to symbolic link\n attack. An attacker who successfully exploited this\n vulnerability could potentially access unauthorized\n information. The update addresses this vulnerability by\n not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the\n way that the dnsrslvr.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt\n improperly handles a specially crafted digital\n signature. An attacker could exploit the vulnerability\n by creating a specially crafted connection or message.\n The security update addresses the vulnerability by\n correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1129,\n CVE-2019-1130)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way\n that DirectWrite handles objects in memory. An attacker\n who successfully exploited this vulnerability could take\n control of the affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit an untrusted webpage. The security update\n addresses the vulnerability by correcting how\n DirectWrite handles objects in memory. (CVE-2019-1117,\n CVE-2019-1118, CVE-2019-1119, CVE-2019-1120,\n CVE-2019-1121, CVE-2019-1122, CVE-2019-1123,\n CVE-2019-1124, CVE-2019-1127, CVE-2019-1128)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507453/windows-10-update-kb4507453\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?29fe0038\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507453.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507453');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"18362\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507453])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:05:42", "description": "The remote Windows host is missing security update 4507469.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - A security feature bypass vulnerability exists when Active Directory Federation Services (ADFS) improperly updates its list of banned IP addresses.\n (CVE-2019-0975)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.\n The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1129, CVE-2019-1130)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091)\n\n - A denial of service vulnerability exists in Windows DNS Server when it fails to properly handle DNS queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive. (CVE-2019-0811)\n\n - A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory. (CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507469: Windows 10 Version 1809 and Windows Server 2019 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0785", "CVE-2019-0811", "CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-0975", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1037", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1074", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1090", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1117", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1120", "CVE-2019-1121", "CVE-2019-1122", "CVE-2019-1123", "CVE-2019-1124", "CVE-2019-1125", "CVE-2019-1126", "CVE-2019-1127", "CVE-2019-1128", "CVE-2019-1129", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507469.NASL", "href": "https://www.tenable.com/plugins/nessus/126579", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126579);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0785\",\n \"CVE-2019-0811\",\n \"CVE-2019-0865\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-0975\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1037\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1074\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1090\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1117\",\n \"CVE-2019-1118\",\n \"CVE-2019-1119\",\n \"CVE-2019-1120\",\n \"CVE-2019-1121\",\n \"CVE-2019-1122\",\n \"CVE-2019-1123\",\n \"CVE-2019-1124\",\n \"CVE-2019-1125\",\n \"CVE-2019-1126\",\n \"CVE-2019-1127\",\n \"CVE-2019-1128\",\n \"CVE-2019-1129\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507469\");\n script_xref(name:\"MSFT\", value:\"MS19-4507469\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507469: Windows 10 Version 1809 and Windows Server 2019 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507469.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the\n way Windows Error Reporting (WER) handles files. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with administrator\n privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where certain folders, with local\n service privilege, are vulnerable to symbolic link\n attack. An attacker who successfully exploited this\n vulnerability could potentially access unauthorized\n information. The update addresses this vulnerability by\n not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the\n way that the dnsrslvr.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A security feature bypass vulnerability exists in Active\n Directory Federation Services (ADFS) which could allow\n an attacker to bypass the extranet lockout policy.\n (CVE-2019-1126)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - A memory corruption vulnerability exists in the Windows\n Server DHCP service when an attacker sends specially\n crafted packets to a DHCP failover server. An attacker\n who successfully exploited the vulnerability could\n either run arbitrary code on the DHCP failover server or\n cause the DHCP service to become nonresponsive.\n (CVE-2019-0785)\n\n - A security feature bypass vulnerability exists when\n Active Directory Federation Services (ADFS) improperly\n updates its list of banned IP addresses.\n (CVE-2019-0975)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt\n improperly handles a specially crafted digital\n signature. An attacker could exploit the vulnerability\n by creating a specially crafted connection or message.\n The security update addresses the vulnerability by\n correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1129,\n CVE-2019-1130)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n\n - A denial of service vulnerability exists in Windows DNS\n Server when it fails to properly handle DNS queries. An\n attacker who successfully exploited this vulnerability\n could cause the DNS Server service to become\n nonresponsive. (CVE-2019-0811)\n\n - A remote code execution vulnerability exists in the way\n that DirectWrite handles objects in memory. An attacker\n who successfully exploited this vulnerability could take\n control of the affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit an untrusted webpage. The security update\n addresses the vulnerability by correcting how\n DirectWrite handles objects in memory. (CVE-2019-1117,\n CVE-2019-1118, CVE-2019-1119, CVE-2019-1120,\n CVE-2019-1121, CVE-2019-1122, CVE-2019-1123,\n CVE-2019-1124, CVE-2019-1127, CVE-2019-1128)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507469/windows-10-update-kb4507469\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e5ce6fe4\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507469.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1128\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2019-0785\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507469');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"17763\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507469])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-08-24T15:07:18", "description": "The remote Windows host is missing security update 4507435.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2019-1086, CVE-2019-1087, CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET application. The update addresses the vulnerability by correcting how the .NET web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.\n The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges. The vulnerability exists in WCF, WIF 3.5 and above in .NET Framework, WIF 1.0 component in Windows, WIF Nuget package, and WIF implementation in SharePoint. An unauthenticated attacker can exploit this by signing a SAML token with any arbitrary symmetric key. This security update addresses the issue by ensuring all versions of WCF and WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. (CVE-2019-1129, CVE-2019-1130)\n\n - An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how DirectWrite handles objects in memory. (CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128) \n - An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. (CVE-2019-1125)", "cvss3": {}, "published": "2019-07-09T00:00:00", "type": "nessus", "title": "KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0966", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1037", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1071", "CVE-2019-1073", "CVE-2019-1074", "CVE-2019-1083", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1090", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1113", "CVE-2019-1117", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1120", "CVE-2019-1121", "CVE-2019-1122", "CVE-2019-1123", "CVE-2019-1124", "CVE-2019-1125", "CVE-2019-1127", "CVE-2019-1128", "CVE-2019-1129", "CVE-2019-1130"], "modified": "2022-05-25T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS19_JUL_4507435.NASL", "href": "https://www.tenable.com/plugins/nessus/126569", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(126569);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/25\");\n\n script_cve_id(\n \"CVE-2019-0865\",\n \"CVE-2019-0880\",\n \"CVE-2019-0887\",\n \"CVE-2019-0966\",\n \"CVE-2019-0999\",\n \"CVE-2019-1001\",\n \"CVE-2019-1004\",\n \"CVE-2019-1006\",\n \"CVE-2019-1037\",\n \"CVE-2019-1056\",\n \"CVE-2019-1059\",\n \"CVE-2019-1062\",\n \"CVE-2019-1063\",\n \"CVE-2019-1067\",\n \"CVE-2019-1071\",\n \"CVE-2019-1073\",\n \"CVE-2019-1074\",\n \"CVE-2019-1083\",\n \"CVE-2019-1085\",\n \"CVE-2019-1086\",\n \"CVE-2019-1087\",\n \"CVE-2019-1088\",\n \"CVE-2019-1089\",\n \"CVE-2019-1090\",\n \"CVE-2019-1091\",\n \"CVE-2019-1092\",\n \"CVE-2019-1093\",\n \"CVE-2019-1094\",\n \"CVE-2019-1095\",\n \"CVE-2019-1096\",\n \"CVE-2019-1097\",\n \"CVE-2019-1102\",\n \"CVE-2019-1103\",\n \"CVE-2019-1104\",\n \"CVE-2019-1106\",\n \"CVE-2019-1107\",\n \"CVE-2019-1108\",\n \"CVE-2019-1113\",\n \"CVE-2019-1117\",\n \"CVE-2019-1118\",\n \"CVE-2019-1119\",\n \"CVE-2019-1120\",\n \"CVE-2019-1121\",\n \"CVE-2019-1122\",\n \"CVE-2019-1123\",\n \"CVE-2019-1124\",\n \"CVE-2019-1125\",\n \"CVE-2019-1127\",\n \"CVE-2019-1128\",\n \"CVE-2019-1129\",\n \"CVE-2019-1130\"\n );\n script_xref(name:\"MSKB\", value:\"4507435\");\n script_xref(name:\"MSFT\", value:\"MS19-4507435\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/04/05\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/06/13\");\n\n script_name(english:\"KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4507435.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when\n DirectX improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-0999)\n\n - A remote code execution vulnerability exists in .NET\n software when the software fails to check the source\n markup of a file. An attacker who successfully exploited\n the vulnerability could run arbitrary code in the\n context of the current user. If the current user is\n logged on with administrative user rights, an attacker\n could take control of the affected system. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with full user rights.\n (CVE-2019-1113)\n\n - A local elevation of privilege vulnerability exists in\n how splwow64.exe handles certain calls. An attacker who\n successfully exploited the vulnerability could elevate\n privileges on an affected system from low-integrity to\n medium-integrity. This vulnerability by itself does not\n allow arbitrary code execution; however, it could allow\n arbitrary code to be run if the attacker uses it in\n combination with another vulnerability (such as a remote\n code execution vulnerability or another elevation of\n privilege vulnerability) that is capable of leveraging\n the elevated privileges when code execution is\n attempted. (CVE-2019-0880)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V on a host server fails to properly validate\n input from a privileged user on a guest operating\n system. (CVE-2019-0966)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2019-1062, CVE-2019-1092,\n CVE-2019-1103, CVE-2019-1106, CVE-2019-1107)\n\n - An information disclosure vulnerability exists when the\n Windows RDP client improperly discloses the contents of\n its memory. An attacker who successfully exploited this\n vulnerability could obtain information to further\n compromise the users system. (CVE-2019-1108)\n\n - An information disclosure vulnerability exists when the\n win32k component improperly provides kernel information.\n An attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1096)\n\n - An elevation of privilege vulnerability exists in the\n way Windows Error Reporting (WER) handles files. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in kernel mode. An attacker\n could then install programs; view, change, or delete\n data; or create new accounts with administrator\n privileges. (CVE-2019-1037)\n\n - A remote code execution vulnerability exists in the way\n the scripting engine handles objects in memory in\n Microsoft browsers. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1001)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1063)\n\n - An elevation of privilege vulnerability exists in\n Microsoft Windows where certain folders, with local\n service privilege, are vulnerable to symbolic link\n attack. An attacker who successfully exploited this\n vulnerability could potentially access unauthorized\n information. The update addresses this vulnerability by\n not allowing symbolic links in these scenarios.\n (CVE-2019-1074)\n\n - An elevation of privilege vulnerability exists in the\n way that the dnsrslvr.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1090)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft browsers access objects in memory. The\n vulnerability could corrupt memory in a way that could\n allow an attacker to execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2019-1104)\n\n - An information disclosure vulnerability exists when\n DirectWrite improperly discloses the contents of its\n memory. An attacker who successfully exploited the\n vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how DirectWrite handles objects in memory.\n (CVE-2019-1093, CVE-2019-1097)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2019-1094, CVE-2019-1095)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-1071)\n\n - An elevation of privilege vulnerability exists when the\n Windows kernel fails to properly handle objects in\n memory. An attacker who successfully exploited this\n vulnerability could run arbitrary code in kernel mode.\n An attacker could then install programs; view, change,\n or delete data; or create new accounts with full user\n rights. (CVE-2019-1067)\n\n - An elevation of privilege exists in Windows Audio\n Service. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-1086, CVE-2019-1087,\n CVE-2019-1088)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2019-1004, CVE-2019-1056, CVE-2019-1059)\n\n - A remote code execution vulnerability exists in Remote\n Desktop Services formerly known as Terminal Services\n when an authenticated attacker abuses clipboard\n redirection. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on the victim\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-0887)\n\n - An elevation of privilege vulnerability exists in the\n way that the wlansvc.dll handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could execute code with elevated permissions.\n (CVE-2019-1085)\n\n - A denial of service vulnerability exists when Microsoft\n Common Object Runtime Library improperly handles web\n requests. An attacker who successfully exploited this\n vulnerability could cause a denial of service against a\n .NET web application. A remote unauthenticated attacker\n could exploit this vulnerability by issuing specially\n crafted requests to the .NET application. The update\n addresses the vulnerability by correcting how the .NET\n web application handles web requests. (CVE-2019-1083)\n\n - An elevation of privilege vulnerability exists in\n rpcss.dll when the RPC service Activation Kernel\n improperly handles an RPC request. (CVE-2019-1089)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-1073)\n\n - A denial of service vulnerability exists when SymCrypt\n improperly handles a specially crafted digital\n signature. An attacker could exploit the vulnerability\n by creating a specially crafted connection or message.\n The security update addresses the vulnerability by\n correcting the way SymCrypt handles digital signatures.\n (CVE-2019-0865)\n\n - A remote code execution vulnerability exists in the way\n that the Windows Graphics Device Interface (GDI) handles\n objects in the memory. An attacker who successfully\n exploited this vulnerability could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2019-1102)\n\n - An authentication bypass vulnerability exists in Windows\n Communication Foundation (WCF) and Windows Identity\n Foundation (WIF), allowing signing of SAML tokens with\n arbitrary symmetric keys. This vulnerability allows an\n attacker to impersonate another user, which can lead to\n elevation of privileges. The vulnerability exists in\n WCF, WIF 3.5 and above in .NET Framework, WIF 1.0\n component in Windows, WIF Nuget package, and WIF\n implementation in SharePoint. An unauthenticated\n attacker can exploit this by signing a SAML token with\n any arbitrary symmetric key. This security update\n addresses the issue by ensuring all versions of WCF and\n WIF validate the key used to sign SAML tokens correctly.\n (CVE-2019-1006)\n\n - An elevation of privilege vulnerability exists when\n Windows AppX Deployment Service (AppXSVC) improperly\n handles hard links. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. An attacker could then install\n programs; view, change or delete data. (CVE-2019-1129,\n CVE-2019-1130)\n\n - An information disclosure vulnerability exists when\n Unistore.dll fails to properly handle objects in memory.\n An attacker who successfully exploited the vulnerability\n could potentially disclose memory contents of an\n elevated process. (CVE-2019-1091)\n\n - A remote code execution vulnerability exists in the way\n that DirectWrite handles objects in memory. An attacker\n who successfully exploited this vulnerability could take\n control of the affected system. An attacker could then\n install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit an untrusted webpage. The security update\n addresses the vulnerability by correcting how\n DirectWrite handles objects in memory. (CVE-2019-1117,\n CVE-2019-1118, CVE-2019-1119, CVE-2019-1120,\n CVE-2019-1121, CVE-2019-1122, CVE-2019-1123,\n CVE-2019-1124, CVE-2019-1127, CVE-2019-1128)\n \n - An information disclosure vulnerability exists when\n certain central processing units (CPU) speculatively\n access memory. An attacker who successfully exploited\n the vulnerability could read privileged data across\n trust boundaries. (CVE-2019-1125)\");\n # https://support.microsoft.com/en-us/help/4507435/windows-10-update-kb4507435\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3bfac69e\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4507435.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/07/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-07\";\nkbs = make_list('4507435');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"17134\",\n rollup_date:\"07_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4507435])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "kaspersky": [{"lastseen": "2023-06-23T16:33:24", "description": "### *Detect date*:\n07/09/2019\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, spoof user interface, cause denial of service, obtain sensitive information.\n\n### *Affected products*:\nMicrosoft Visual Studio 2019 version 16.1 \nMicrosoft Visual Studio 2019 version 16.0 \nMicrosoft .NET Framework 3.5 \nMicrosoft .NET Framework 3.5 AND 4.7.2 \nMicrosoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 \nMicrosoft .NET Framework 4.6 \nMicrosoft .NET Framework 4.8 \nMicrosoft .NET Framework 4.6/4.6.1/4.6.2 \nMicrosoft Visual Studio 2017 \nMicrosoft .NET Framework 4.5.2 \nMicrosoft .NET Framework 3.5 AND 4.8 \nMicrosoft .NET Framework 2.0 Service Pack 2 \nMicrosoft .NET Framework 3.0 Service Pack 2 \nMicrosoft .NET Framework 3.5.1 \nMicrosoft Azure Kubernetes Service \nAzure IoT Edge \nASP.NET Core 2.1 \nASP.NET Core 2.2 \nAzure DevOps Server 2019.0.1 \nTeam Foundation Server 2018 Update 3.2 \nTeam Foundation Server 2018 Update 1.2 \nTeam Foundation Server 2017 Update 3.1 \nTeam Foundation Server 2012 Update 4 \nTeam Foundation Server 2010 SP1 (x64) \nTeam Foundation Server 2010 SP1 (x86) \nTeam Foundation Server 2013 Update 5 \nTeam Foundation Server 2015 Update 4.2 \nMicrosoft Visual Studio 2010 Service Pack 1 \nMicrosoft Visual Studio 2013 Update 5 \nMicrosoft Visual Studio 2012 Update 5 \nMicrosoft Visual Studio 2015 Update 3 \nWindows 7 for 32-bit Systems Service Pack 1 \nWindows 10 Version 1703 for x64-based Systems \nWindows 7 for x64-based Systems Service Pack 1 \nWindows Server 2019 (Server Core installation) \nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \nWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1 \nWindows Server, version 1803 (Server Core Installation) \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nMicrosoft.IdentityModel 7.0.0 \nMicrosoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) \nWindows Server 2012 R2 (Server Core installation) \nWindows 10 Version 1903 for ARM64-based Systems \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nWindows 8.1 for 32-bit systems \nWindows Server 2012 \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nWindows RT 8.1 \nWindows 10 Version 1903 for 32-bit Systems \nWindows 10 Version 1607 for x64-based Systems \nWindows 10 Version 1803 for 32-bit Systems \nWindows 10 Version 1709 for ARM64-based Systems \nWindows 10 for 32-bit Systems \nWindows Server, version 1903 (Server Core installation) \nWindows Server 2012 (Server Core installation) \nWindows 10 Version 1803 for x64-based Systems \nWindows Server 2016 \nMicrosoft SharePoint Enterprise Server 2016 \nWindows 10 Version 1809 for x64-based Systems \nWindows 10 Version 1607 for 32-bit Systems \nWindows 10 Version 1809 for ARM64-based Systems \nWindows Server 2012 R2 \nWindows Server 2016 (Server Core installation) \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nWindows 10 Version 1803 for ARM64-based Systems \nWindows 10 Version 1709 for 32-bit Systems \nWindows Server 2008 for x64-based Systems Service Pack 2 \nWindows 10 Version 1903 for x64-based Systems \nWindows 10 for x64-based Systems \nWindows 10 Version 1709 for x64-based Systems \nWindows Server 2019 \nWindows 10 Version 1703 for 32-bit Systems \nWindows 10 Version 1809 for 32-bit Systems \nWindows Server 2008 for 32-bit Systems Service Pack 2 \nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \nMicrosoft SharePoint Server 2019 \nWindows Server 2008 for Itanium-Based Systems Service Pack 2 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nWindows 8.1 for x64-based systems\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2018-15664](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-15664>) \n[CVE-2019-1113](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1113>) \n[CVE-2019-1076](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1076>) \n[CVE-2019-1079](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1079>) \n[CVE-2019-1006](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1006>) \n[CVE-2019-1072](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1072>) \n[CVE-2019-1077](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1077>) \n[CVE-2019-1075](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1075>) \n[CVE-2019-1083](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1083>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft .NET Framework](<https://threats.kaspersky.com/en/product/Microsoft-.NET-Framework/>)\n\n### *CVE-IDS*:\n[CVE-2019-1006](<https://vulners.com/cve/CVE-2019-1006>)5.0Critical \n[CVE-2019-1077](<https://vulners.com/cve/CVE-2019-1077>)6.6High \n[CVE-2019-1113](<https://vulners.com/cve/CVE-2019-1113>)6.8High \n[CVE-2018-15664](<https://vulners.com/cve/CVE-2018-15664>)6.2High \n[CVE-2019-1075](<https://vulners.com/cve/CVE-2019-1075>)5.8High \n[CVE-2019-1083](<https://vulners.com/cve/CVE-2019-1083>)5.0Critical \n[CVE-2019-1076](<https://vulners.com/cve/CVE-2019-1076>)3.5Warning \n[CVE-2019-1072](<https://vulners.com/cve/CVE-2019-1072>)7.5Critical \n[CVE-2019-1079](<https://vulners.com/cve/CVE-2019-1079>)4.3Warning\n\n### *KB list*:\n[4507460](<http://support.microsoft.com/kb/4507460>) \n[4507435](<http://support.microsoft.com/kb/4507435>) \n[4507455](<http://support.microsoft.com/kb/4507455>) \n[4507458](<http://support.microsoft.com/kb/4507458>) \n[4507450](<http://support.microsoft.com/kb/4507450>) \n[4507412](<http://support.microsoft.com/kb/4507412>) \n[4507421](<http://support.microsoft.com/kb/4507421>) \n[4507419](<http://support.microsoft.com/kb/4507419>) \n[4507420](<http://support.microsoft.com/kb/4507420>) \n[4507411](<http://support.microsoft.com/kb/4507411>) \n[4507423](<http://support.microsoft.com/kb/4507423>) \n[4507414](<http://support.microsoft.com/kb/4507414>) \n[4506989](<http://support.microsoft.com/kb/4506989>) \n[4506988](<http://support.microsoft.com/kb/4506988>) \n[4506987](<http://support.microsoft.com/kb/4506987>) \n[4506991](<http://support.microsoft.com/kb/4506991>) \n[4507413](<http://support.microsoft.com/kb/4507413>) \n[4507422](<http://support.microsoft.com/kb/4507422>) \n[4506986](<http://support.microsoft.com/kb/4506986>) \n[4506161](<http://support.microsoft.com/kb/4506161>) \n[4506163](<http://support.microsoft.com/kb/4506163>) \n[4506164](<http://support.microsoft.com/kb/4506164>) \n[4506162](<http://support.microsoft.com/kb/4506162>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2019-07-09T00:00:00", "type": "kaspersky", "title": "KLA11513 Multiple vulnerabilities in Microsoft Developer Tools", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-15664", "CVE-2019-1006", "CVE-2019-1072", "CVE-2019-1075", "CVE-2019-1076", "CVE-2019-1077", "CVE-2019-1079", "CVE-2019-1083", "CVE-2019-1113"], "modified": "2020-07-17T00:00:00", "id": "KLA11513", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11513/", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "talosblog": [{"lastseen": "2019-07-17T08:29:26", "description": "[](<http://3.bp.blogspot.com/-bIERk6jqSvs/XKypl8tltSI/AAAAAAAAFxU/d9l6_EW1Czs7DzBngmhg8pjdPfhPAZ3yACK4BGAYYCw/s1600/recurring%2Bblog%2Bimages_patch%2Btuesday.jpg>) \nMicrosoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 77 vulnerabilities, 16 of which are rated \u201ccritical,\" 60 that are considered \"important\" and one \"moderate.\" \n \nThis month\u2019s security update covers security issues in a variety of Microsoft\u2019s products, including the Chakra scripting engine, Internet Explorer and the Windows Server DHCP service. For more on our coverage of these bugs, check out the SNORT\u00ae blog post [here](<https://blog.snort.org/2019/07/snort-rule-update-for-july-9-2019.html>), covering all of the new rules we have for this release. \n \n\n\n### Critical vulnerabilities\n\nMicrosoft disclosed 16 critical vulnerabilities this month, nine of which we will highlight below. \n \n[CVE-2019-0785](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0785>) is a memory corruption vulnerability in the Windows Server DHCP service. The bug arises when specially crafted packets are sent to a DHCP failover server. A malicious user could exploit this vulnerability by sending a specially crafted packet to a DHCP over failover mode. This could allow them to gain the ability to run arbitrary code on the DHCP failover server or cause the DHCP server to become unresponsive. \n \n[CVE-2019-1001](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1001>) and [CVE-2019-1004](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1004>) are both memory corruption vulnerabilities that exist in the way the scripting engine handles objects in memory in Microsoft browsers. These bugs could corrupt memory on machines in such a way that attackers could gain the ability to execute arbitrary code in the context of the current user. An attacker could exploit these bugs by tricking a user into visiting a specially crafted, malicious web page through Internet Explorer. They could also embed an ActiveX control marked \"safe for initialization\" in an application or Microsoft Office document that uses the Internet Explorer-rendering engine. \n \n[CVE-2019-1062](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1062>), [CVE-2019-1092](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1092>), [CVE-2019-1103](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1103>), [CVE-2019-1106](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1106>) and [CVE-2019-1107](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1107>) are all memory corruption vulnerabilities in the Chakra Scripting Engine that could allow an attacker to gain the ability to execute arbitrary code on the victim's machine. An attacker could exploit these bugs by tricking a user into visiting a specially crafted, malicious web page on Microsoft Edge, or by visiting a site with attacker-created content. \n \n[CVE-2019-1113 ](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1113>)is a remote code execution vulnerability in the .NET Framework. The vulnerability exists in the way the software checks the source markup of a file. An attacker could exploit this vulnerability by supplying the user with a specially crafted file, and then tricking them into opening it using an affected version of the .NET Framework. An attacker could then gain the ability to execute arbitrary code in the context of the current user. \n \nThe other critical vulnerabilities are: \n\n\n[](<http://cve-2019-0709%20cve-2019-0722%20%20%20cve-2019-0985%20%20%20cve-2019-0990%20%20%20%20%20%20%20cve-2019-1038%20cve-2019-1051%20cve-2019-1052%20cve-2019-0709/>)\n * [CVE-2019-1006](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1006>)[](<http://cve-2019-0709%20cve-2019-0722%20%20%20cve-2019-0985%20%20%20cve-2019-0990%20%20%20%20%20%20%20cve-2019-1038%20cve-2019-1051%20cve-2019-1052%20cve-2019-0709/>)\n * [CVE-2019-1056](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1056>)\n * [CVE-2019-1059](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1059>)\n * [CVE-2019-1063](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1063>)\n * [CVE-2019-1072](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1072>)\n * [CVE-2019-1102](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1102>)\n * [CVE-2019-1104](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104>)\n\n### Important vulnerabilities\n\nThis release also contains 60 important vulnerabilities, two of which we will highlight below. \n \n[CVE-2018-15664](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15664>) is an elevation of privilege vulnerability in Docker that affects Microsoft Azure internet-of-things edge devices and Azure Kubernetes Service. The bug allows a malicious or compromised container to acquire full read/write access on the host operating system where the container is running. While a fix is still ongoing in Docker, Microsoft recommends customers do not use the Docker copy command on their AKS clusters and the Azure IoT devices. \n \n[CVE-2019-1132](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1132>) is an elevation of privilege vulnerability in Windows when the Win32k component fails to properly handle objects in memory. An attacker could exploit this bug to run arbitrary code in kernel mode. Microsoft disclosed that this vulnerability has been exploited in the wild. \n \nThe other important vulnerabilities are: \n\n\n * [CVE-2019-0811](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0811>)\n * [CVE-2019-0865](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0865>)\n * [CVE-2019-0880](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0880>)\n * [CVE-2019-0887](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887>)\n * [CVE-2019-0962](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0962>)\n * [CVE-2019-0966](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0966>)\n * [CVE-2019-0975](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0975>)\n * [CVE-2019-0999](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0999>)\n * [CVE-2019-1037](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1037>)\n * [CVE-2019-1067](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1067>)\n * [CVE-2019-1068](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1068>)\n * [CVE-2019-1071](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1071>)\n * [CVE-2019-1073](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1073>)\n * [CVE-2019-1074](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1074>)\n * [CVE-2019-1076](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1076>)\n * [CVE-2019-1077](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1077>)\n * [CVE-2019-1079](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1079>)\n * [CVE-2019-1082](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1082>)\n * [CVE-2019-1083](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1083>)\n * [CVE-2019-1084](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1084>)\n * [CVE-2019-1085](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1085>)\n * [CVE-2019-1086](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1086>)\n * [CVE-2019-1087](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1087>)\n * [CVE-2019-1088](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1088>)\n * [CVE-2019-1089](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1089>)\n * [CVE-2019-1090](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1090>)\n * [CVE-2019-1091](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1091>)\n * [CVE-2019-1093](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1093>)\n * [CVE-2019-1094](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1094>)\n * [CVE-2019-1095](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1095>)\n * [CVE-2019-1096](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1096>)\n * [CVE-2019-1097](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1097>)\n * [CVE-2019-1098](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1098>)\n * [CVE-2019-1099](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1099>)\n * [CVE-2019-1100](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1100>)\n * [CVE-2019-1101](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1101>)\n * [CVE-2019-1108](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1108>)\n * [CVE-2019-1109](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1109>)\n * [CVE-2019-1110](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1110>)\n * [CVE-2019-1111](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1111>)\n * [CVE-2019-1112](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1112>)\n * [CVE-2019-1116](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1116>)\n * [CVE-2019-1117](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1117>)\n * [CVE-2019-1118](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1118>)\n * [CVE-2019-1119](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1119>)\n * [CVE-2019-1120](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1120>)\n * [CVE-2019-1121](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1121>)\n * [CVE-2019-1122](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1122>)\n * [CVE-2019-1123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1123>)\n * [CVE-2019-1124](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1124>)\n * [CVE-2019-1126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1126>)\n * [CVE-2019-1127](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1127>)\n * [CVE-2019-1128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1128>)\n * [CVE-2019-1129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1129>)\n * [CVE-2019-1130](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1130>)\n * [CVE-2019-1134](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1134>)\n * [CVE-2019-1136](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1136>)\n * [CVE-2019-1137](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1137>)\n\n### Moderate vulnerability\n\nThere is one moderate vulnerability, [CVE-2019-1075](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1075>), which is an information disclosure vulnerability in Windows Event Manager. \n\n\n### Coverage \n\nIn response to these vulnerability disclosures, Talos is releasing the following SNORT\u24c7 rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort rules: [45142, 45143, 46548, 46549, 49380, 49381, 50198, 50199, 50662 - 50683](<https://snort.org/advisories/talos-rules-2019-07-09>)\n\n", "cvss3": {}, "published": "2019-07-09T11:51:34", "type": "talosblog", "title": "Microsoft Patch Tuesday \u2014 July 2019: Vulnerability disclosures and Snort coverage", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2018-15664", "CVE-2019-0709", "CVE-2019-0722", "CVE-2019-0785", "CVE-2019-0811", "CVE-2019-0865", "CVE-2019-0880", "CVE-2019-0887", "CVE-2019-0962", "CVE-2019-0966", "CVE-2019-0975", "CVE-2019-0985", "CVE-2019-0990", "CVE-2019-0999", "CVE-2019-1001", "CVE-2019-1004", "CVE-2019-1006", "CVE-2019-1037", "CVE-2019-1038", "CVE-2019-1051", "CVE-2019-1052", "CVE-2019-1056", "CVE-2019-1059", "CVE-2019-1062", "CVE-2019-1063", "CVE-2019-1067", "CVE-2019-1068", "CVE-2019-1071", "CVE-2019-1072", "CVE-2019-1073", "CVE-2019-1074", "CVE-2019-1075", "CVE-2019-1076", "CVE-2019-1077", "CVE-2019-1079", "CVE-2019-1082", "CVE-2019-1083", "CVE-2019-1084", "CVE-2019-1085", "CVE-2019-1086", "CVE-2019-1087", "CVE-2019-1088", "CVE-2019-1089", "CVE-2019-1090", "CVE-2019-1091", "CVE-2019-1092", "CVE-2019-1093", "CVE-2019-1094", "CVE-2019-1095", "CVE-2019-1096", "CVE-2019-1097", "CVE-2019-1098", "CVE-2019-1099", "CVE-2019-1100", "CVE-2019-1101", "CVE-2019-1102", "CVE-2019-1103", "CVE-2019-1104", "CVE-2019-1106", "CVE-2019-1107", "CVE-2019-1108", "CVE-2019-1109", "CVE-2019-1110", "CVE-2019-1111", "CVE-2019-1112", "CVE-2019-1113", "CVE-2019-1116", "CVE-2019-1117", "CVE-2019-1118", "CVE-2019-1119", "CVE-2019-1120", "CVE-2019-1121", "CVE-2019-1122", "CVE-2019-1123", "CVE-2019-1124", "CVE-2019-1126", "CVE-2019-1127", "CVE-2019-1128", "CVE-2019-1129", "CVE-2019-1130", "CVE-2019-1132", "CVE-2019-1134", "CVE-2019-1136", "CVE-2019-1137"], "modified": "2019-07-09T11:51:34", "id": "TALOSBLOG:07D81B04EFE21AC0E3C8DD9F1F76E7A4", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/RHbSOXkTWQA/microsoft-patch-tuesday-july-2019.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}