ID JAKEARCHIBALD:D495D1449E8BC5B10020545A7876A4B3 Type jakearchibald Reporter Jake Archibald's Blog Modified 2018-06-20T14:17:41
Description
I accidentally discovered a huge browser bug a few months ago and I'm pretty excited about it. Security engineers always seem like the "cool kids" to me, so I'm hoping that now I can be part of the club, and y'know, get into the special parties or whatever.
I've noticed that a lot of these security disclosure things are only available as PDFs. Personally, I prefer the web, but if you're a SecOps PDF addict, check out the PDF version of this post.
Oh, I guess the vulnerability needs an extremely tenuous name and logo right? Here goes:
Why Wavethrough? Well, it involves wave audio, and data is allowed through that shouldn't be. Tenuous enough?
All the browser security bugs I cover in this post have since been fixed. Make sure your browser is up to date.
As I said, I stumbled into this whole thing by accident. Here's how it happened from the start:
…the idea is you shouldn't see any behavioural difference between this and no-service-worker. Unfortunately cross-origin <video> and <audio> doesn't quite behave the same. Seeking doesn't work, and sometimes it fails entirely.
<video> and <audio> are different from most web APIs in that they use range requests. Ok, let's push that onto the stack:
Range requests
Usually when the browser makes a request, it's asking for the whole resource. However, HTTP defines the Range header and partial content responses. For example, the request may have the following header:
Range: bytes=50-100
…which is requesting bytes 50-100 (inclusive) of the resource. The server may then respond with a 206 Partial Content, and a header like this:
Content-Range: bytes=50-100/5000
…indicating it's returning bytes 50-100 (inclusive) of a 5000 byte resource.
Browsers use this for resuming downloads, but it's also used by media elements if the user seeks the media, so it can go straight to that point without downloading everything before it, or to pick up metadata if it's one of those annoying media formats that has important metadata at the end of the file.
Unfortunately, via a service worker, that Range header was going missing (dun-dun-dunnnnnnnnn!). This is because media elements make what we call "no-cors" requests. Let's push that onto the stack too:
No-cors requests
If you fetch() something from another origin, that origin has to give you permission to view the response. By default the request is made without cookies, and if you want cookies to be involved, the origin has to give extra permission for that. If you want to send fancy headers, the browser checks with the origin first, before making the request with the fancy headers. This is known as CORS.
However, some APIs couldn't give a shit about all that. They make "no-cors" requests, so the checks above don't happen. If you make a no-cors request to another origin, it's sent with cookies and you get back an "opaque" response. Developers shouldn't be able to access the data of an opaque response, but particular APIs may interpret that data behind the scenes.
Take <img> for instance. If you include an <img> that points to another origin, it'll make a no-cors request to that origin using that origin's cookies. If valid image data is returned, it'll display on your site. Although you can't access the pixel data of that image, data is still leaked through the width and height of the image. You also know whether or not you received valid image data.
Let's say there's an image that's only accessible if the user is logged into a particular site. An attacker can tell from the load/error event of the <img> whether that user is logged into that site. The user's privacy has been compromised. Yaaaay.
Allowing this to happen is a mistake, but we have decades of content depending on this behaviour. We can't simply prevent it, but we can add things to mitigate it in certain situations. If we started the web again, everything would require something like CORS.
It isn't just images either. Classic non-module scripts, CSS, and media elements also make no-cors requests by default.
A media element would make a no-cors request with a Range header. When it's passed to fetch() the request object is checked. At this point fetch sees a header (Range) that isn't allowed in no-cors requests, and silently removes it. Therefore the server doesn't see the Range header, so it just responds with a standard 200 response.
Why is this header filtered? Well, no one standardised how they were supposed to work. Actually that deserves its own heading:
Range requests were never standardised
They're standardised in HTTP, but not by HTML. We know what the headers look like, and when they should appear, but there's nothing to say what a browser should actually do with them.
Should all media requests be range requests, or just additional requests?
What happens if the returned range ends sooner/later than what the browser asked for?
What happens if the returned range starts sooner/later than what the browser asked for?
What happens if a range is requested but the server returns a normal 200 response?
What happens if a range is requested but the server returns a redirect?
What happens if the underlying content appears to have changed between requests?
What happens if a normal request is made but a 206 partial is returned?
None of this is defined, so browsers all kinda do different things. Yay.
We couldn't just add the Range header to the safelist, as developers would be able to set it to values the browser would never usually send, and that presents a security risk.
Also, with a service worker in the middle, you can respond to a request however you want, even if it's a no-cors request to another origin. For example, you can have an <img> on your page that points to facebook.com, but your service worker could return data from twitter.com. This isn't a problem as you can only lie to yourself.
However, media elements piece multiple responses together and treat it as a single resource, and that opens up an interesting attack vector: Can known data be mixed with unknown data to reveal the content of the unknown data?
I pretended to be a hacker and wrote down all the attacks I could think of, and Anne van Kesteren pointed out that some of them were possible without a service worker, as you can do similar things with redirects. So, I investigated how browsers currently handle these situations.
Mixing known and unknown data
Page: Hey, this audio tag needs audio data from "/whatever.wav". 10:24
evil.com: No problem, here's 44 bytes of data. 10:24
Page: Cool, I see this is a PCM WAV header, 1 channel, 44100hz, 8bit, 30mins long. However, that's not enough data, can you send me Range: 44- please? 10:24
evil.com: Oh, get that from facebook.com/ instead. 10:24
Page: Ok facebook.com/, here are your cookies, can I get Range: 44- please? 10:24
facebook.com: Sure, here you go… 10:25
I created a site that does the above. I used a PCM wav header because everything after the header is valid data, and whatever Facebook returned would be treated as uncompressed audio.
In my opinion, browsers should reject the response from Facebook, as the media element shouldn't allow mixing visible and opaque data. Nor should it allow opaque data from multiple sources, although that isn't happening here.
Chrome and Safari rejected as soon as they saw the redirect. This is safe, although they would need to check the response if a service worker was in the middle too, since that can result in a response from somewhere else without a redirect occurring.
However…
Firefox security bug
Beta and nightly versions of Firefox at the time allowed the redirect, combine the responses together, and expose the duration of the audio through mediaElement.duration.
Because I set the frequency, bit depth, and channel count of the audio in the header, I could determine the length of the cross-origin resource from the audio length using ✨basic maths✨.
Length of sensitive resource revealed in Firefox 59.0b9
It looks like the size isn't detected exactly, but Google returns a range, so the reported size includes the extra 44 bytes that are missing from the start (the WAV header).
Leaking the length of a resource may not sound like a big deal, but consider an endpoint like gender.json. The content length can give a lot away. Also see Timing attacks in the Modern Web (PDF, heh) which demonstrates the amount of information content-length can leak.
Firefox handled this brilliantly. Within three hours Paul Adenot replied to the bug report, confirming it, and digged into other potential leaks (there weren't any). I was able to engage with engineers directly on how the issue should be fixed, which was important as I was planning how to standardise the mitigation.
Since this was a regression caught in beta, Firefox were able to patch it before it reached stable.
Edge security bug
Edge suffered from the same kind of bug, but with a huge twist. Firstly, it didn't care if the other server returned a 206 or not. Secondly, and this is the big one, it allowed the resulting audio to pass through the web audio API. The web audio API is like the <canvas> equivalent for audio, meaning I could monitor the samples being played:
// Get the audio element.
const audio = document.querySelector('audio');
// Create a web audio context.
const ac = new AudioContext();
// Connect the two.
const source = ac.createMediaElementSource(audio);
// Create a script processor.
// This lets me transform the audio data. I don't really care
// about transforming, I just want to collect the data.
const scriptNode = ac.createScriptProcessor(256, 1, 1);
const datas = [];
scriptNode.onaudioprocess = event => {
const inputData = event.inputBuffer.getChannelData(0);
// Store the audio data
if (!audio.paused) datas.push(inputData.slice());
};
// Connect the processor.
source.connect(scriptNode);
scriptNode.connect(ac.destination);
audio.addEventListener('ended', event => {
source.disconnect(scriptNode);
scriptNode.disconnect(ac.destination);
// Now I can look at all the data received, and turn it from
// audio sample data, back into bytes, then into a string.
const str = datas.reduce((str, data) => {
// Each sample is -1 to 1.
// In the original wav it was 16-bits per sample,
// so I map each value to a signed 16-bit value.
const ints = Array.from(data).map(num => Math.round(num * 32768));
// Then put that into a typed array.
const int16 = new Int16Array(ints);
// But, assuming utf-8, I need unsigned 8-bit chunks:
const bytes = new Uint8Array(int16.buffer);
// Now I can create a string from that.
return str + Array.from(bytes).map(b => String.fromCharCode(b)).join('')
}, '');
// Output the data.
document.body.appendChild(document.createTextNode(str));
});
And here's what that looks like:
Reading cross-origin content in Edge
The text you see is the content of BBC News. Since the request is made with cookies, the content is the "logged in" view, although I wasn't logged in for the demo.
It's kinda pathetic how excited I got about this, but this is a huge bug. It means you could visit my site in Edge, and I could read your emails, I could read your Facebook feed, all without you knowing.
And here's a link to the attack. If this works in your version of Edge, update your browser immediately.
Reporting the bug to Microsoft
You're about to witness a boy in his mid-30s having a massive entitled whinge. If you want to avoid that, skip this section, but I really need to get it off my chest. The experience I had with Microsoft was very different to Firefox.
I filed the issue in Edge's bug tracker on March 1st and notified secure@microsoft.com. I got an email from Microsoft security later that day saying that they don't have access to Edge's bug tracker, and asked if I could paste the details into an email for them. So yeah, Microsoft's security team don't have visibility into Edge security issues. Anyway, I sent them the details of the exploit over plain email. Update: Turns out when you file a security bug with Edge, you get a special URL only the reporter can access. I didn't know this was the case, and it didn't seem like the security contact at MS knew either.
The next day they said they couldn't investigate the issue unless I provided the source code. C'mon folks, the "view source" button is right there. Anyway, I sent them the source. Then there was 20 days of silence.
At this point I had no idea if they were able to understand the issue, or if they knew how serious it was. I pointed out that the attack could be used to read people's private messages, but received no response.
Update: 16 days into the silence I sent a further email "Is it ok if I present this exploit at a conference next week?". I wasn't booked to speak at any conference, I was just trying to elicit a response, to get some indication that the lights were on. It didn't work. I recently found out Microsoft characterised this as a threat.
I asked Jacob Rossi and Patrick Kettner (awesome folks who work on the Edge team) if they could chase it internally. After they did, I finally got a reply from Microsoft security saying they were "developing a fix", with no further detail.
If you find a bug like this, you're eligible for a bounty. I asked if I could nominate a charity or two to receive the bounty. There was no response. 14 days of silence.
I asked Patrick to chase them again (thanks Patrick!), and they replied saying they wouldn't be able to give the bounty to charity, despite their public docs saying otherwise. Apparently the rules changed at some point, and I was looking at old docs. Whatever. Thankfully Google are ok with me taking the money directly, and will match what I donate (I found the bug while at work, so I was worried about the legal implications of taking the money. I'm sure there'll be some tax complications too, ugh).
I wasn't getting any progress update, or any details on how they planned to fix it (which would have been useful from a standards perspective). So, I shitposted on Twitter, and Jun Kokatsu kinda sniped back. Jun is a security engineer at Edge, and we got chatting over DMs. And holy shit, this is who I should have been talking to all along.
Jun told me there had been a lot of activity around the bug internally, and they're looking to improve visibility of this kind of stuff to the reporter. We were able to discuss what the fix would look like, and how that would work with a service worker in the middle. I really can't stress enough how helpful Jun has been.
Microsoft released a patch for the bug, and published CVE-2018-8235. I found out about this through Jun. I haven't heard anything through the official channel.
On June 7th I asked the official contact for an update on the bug bounty, since they haven't confirmed any of that yet. I've yet to receive a reply. Update: Shortly after publishing this they contacted me to say I qualify for the bounty.
Ok, that was a lot of complaining, but I really want Microsoft to look at the experience I had with Firefox and learn from it. Security issues like this put their users at huge risk, and they need to ensure reporting these things isn't more effort than it's worth.
Standards are important
I've covered two browser security issues here, but these bugs started when browsers implemented range requests for media elements, which wasn't covered by the standard. These range requests were genuinely useful, so all browsers did it by copying each others behaviour, but no one integrated it into the standard.
The result is the browsers all behave slightly differently, and some ended up with security issues.
This is why standards are important. Chrome had a similar security issue a few years ago, but instead of just fixing it in Chrome, the fix should have been written into a standard, and tests should have been written for other browsers to check against.
I've been working to improve standards here. Range requests are now able to pass through a service worker safely according to the spec. The next step is to specify the request and response handling for media elements.
Also, CORB has been added to fetch. The aim here is to reduce the capabilities of no-cors while retaining compatibility with the web. For instance:
Previously, the above would fail to load, but the response would be in the same process as the rest of the page. This is really bad thing given Spectre and Meltdown. But CORB will prevent that resource entering the page process, since its content (JSON) isn't something that can be loaded by any no-cors API.
CORB also prevents the attack outlined in this post, as it wouldn't allow text/html content to enter the process as the result of a no-cors request.
And that's it! I now have a CVE number I can have etched on my grave. And I'm going to sit here and patiently await my invite to all the cool security parties.
{"id": "JAKEARCHIBALD:D495D1449E8BC5B10020545A7876A4B3", "type": "jakearchibald", "bulletinFamily": "blog", "title": "I discovered a browser bug", "description": "I accidentally discovered a huge browser bug a few months ago and I'm pretty excited about it. Security engineers always seem like the \"cool kids\" to me, so I'm hoping that now I can be part of the club, and y'know, get into the special parties or whatever.\n\nI've noticed that a lot of these security disclosure things are only available as PDFs. Personally, I prefer the web, but if you're a SecOps PDF addict, check out the PDF version of this post.\n\nOh, I guess the vulnerability needs an extremely tenuous name and logo right? Here goes:\n\nWhy Wavethrough? Well, it involves wave audio, and data is allowed through that shouldn't be. Tenuous enough?\n\nAll the browser security bugs I cover in this post have since been fixed. Make sure your browser is up to date.\n\nAs I said, I stumbled into this whole thing by accident. Here's how it happened from the start:\n\n## Media via a service worker didn't quite work\n\nIf you have a service worker like this:\n \n \n addEventListener('fetch', event => {\n event.respondWith(fetch(event.request));\n });\n \n\n\u2026the idea is you shouldn't see any behavioural difference between this and no-service-worker. Unfortunately cross-origin `<video>` and `<audio>` doesn't quite behave the same. Seeking doesn't work, and sometimes it fails entirely.\n\n`<video>` and `<audio>` are different from most web APIs in that they use range requests. Ok, let's push that onto the stack:\n\n### Range requests\n\nUsually when the browser makes a request, it's asking for the whole resource. However, HTTP defines the [`Range` header](<https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Range>) and [partial content responses](<https://developer.mozilla.org/en-US/docs/Web/HTTP/Status/206>). For example, the request may have the following header:\n \n \n Range: bytes=50-100\n \n\n\u2026which is requesting bytes 50-100 (inclusive) of the resource. The server may then respond with a `206 Partial Content`, and a header like this:\n \n \n Content-Range: bytes=50-100/5000\n \n\n\u2026indicating it's returning bytes 50-100 (inclusive) of a 5000 byte resource.\n\nBrowsers use this for resuming downloads, but it's also used by media elements if the user seeks the media, so it can go straight to that point without downloading everything before it, or to pick up metadata if it's one of those annoying media formats that has important metadata at the end of the file.\n\nUnfortunately, via a service worker, that `Range` header was going missing (dun-dun-dunnnnnnnnn!). This is because media elements make what we call \"no-cors\" requests. Let's push that onto the stack too:\n\n### No-cors requests\n\nIf you `fetch()` something from another origin, that origin has to give you permission to view the response. By default the request is made without cookies, and if you want cookies to be involved, the origin has to give extra permission for that. If you want to send fancy headers, the browser checks with the origin first, before making the request with the fancy headers. This is known as [CORS](<https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS>).\n\nHowever, some APIs couldn't give a shit about all that. They make \"no-cors\" requests, so the checks above don't happen. If you make a no-cors request to another origin, it's sent with cookies and you get back an \"opaque\" response. Developers shouldn't be able to access the data of an opaque response, but particular APIs may interpret that data behind the scenes.\n\nTake `<img>` for instance. If you include an `<img>` that points to another origin, it'll make a no-cors request to that origin using that origin's cookies. If valid image data is returned, it'll display on your site. Although you can't access the pixel data of that image, data is still leaked through the `width` and `height` of the image. You also know whether or not you received valid image data.\n\nLet's say there's an image that's only accessible if the user is logged into a particular site. An attacker can tell from the load/error event of the `<img>` whether that user is logged into that site. The user's privacy has been compromised. Yaaaay.\n\nAllowing this to happen is a mistake, but we have decades of content depending on this behaviour. We can't simply prevent it, but we can add things to mitigate it in certain situations. If we started the web again, everything would require something like CORS.\n\nIt isn't just images either. Classic non-module scripts, CSS, and media elements also make no-cors requests by default.\n\n### No-cors + ranges + service workers\n\nSo, back to our pass-through service worker:\n \n \n addEventListener('fetch', event => {\n event.respondWith(fetch(event.request));\n });\n \n\nA media element would make a no-cors request with a `Range` header. When it's passed to `fetch()` the request object is checked. At this point fetch sees a header (`Range`) that isn't allowed in no-cors requests, and silently removes it. Therefore the server doesn't see the `Range` header, so it just responds with a standard 200 response.\n\nWhy is this header filtered? Well, no one standardised how they were supposed to work. Actually that deserves its own heading:\n\n## Range requests were never standardised\n\nThey're standardised in HTTP, but not by HTML. We know what the headers look like, and when they should appear, but there's nothing to say what a browser should actually do with them.\n\n * Should all media requests be range requests, or just additional requests?\n * What happens if the returned range ends sooner/later than what the browser asked for?\n * What happens if the returned range starts sooner/later than what the browser asked for?\n * What happens if a range is requested but the server returns a normal 200 response?\n * What happens if a range is requested but the server returns a redirect?\n * What happens if the underlying content appears to have changed between requests?\n * What happens if a normal request is made but a 206 partial is returned?\n\nNone of this is defined, so browsers all kinda do different things. Yay.\n\nWe couldn't just add the `Range` header to [the safelist](<https://fetch.spec.whatwg.org/#cors-safelisted-request-header>), as developers would be able to set it to values the browser would never usually send, and that presents a security risk.\n\nAlso, with a service worker in the middle, you can respond to a request however you want, even if it's a no-cors request to another origin. For example, you can have an `<img>` on your page that points to `facebook.com`, but your service worker could return data from `twitter.com`. This isn't a problem as you can only lie to yourself.\n\nHowever, media elements piece multiple responses together and treat it as a single resource, and that opens up an interesting attack vector: Can known data be mixed with unknown data to reveal the content of the unknown data?\n\nI pretended to be a hacker and [wrote down all the attacks I could think of](<https://github.com/whatwg/fetch/issues/144#issuecomment-368040980>), and [Anne van Kesteren](<https://twitter.com/annevk>) pointed out that some of them were possible without a service worker, as you can do similar things with redirects. So, I investigated how browsers currently handle these situations.\n\n## Mixing known and unknown data\n\nPage: Hey, this audio tag needs audio data from \"/whatever.wav\". 10:24\n\nevil.com: No problem, here's 44 bytes of data. 10:24\n\nPage: Cool, I see this is a PCM WAV header, 1 channel, 44100hz, 8bit, 30mins long. However, that's not enough data, can you send me Range: 44- please? 10:24\n\nevil.com: Oh, get that from facebook.com/ instead. 10:24\n\nPage: Ok facebook.com/, here are your cookies, can I get Range: 44- please? 10:24\n\nfacebook.com: Sure, here you go\u2026 10:25\n\nI created a site that does the above. I used a PCM wav header because everything after the header is valid data, and whatever Facebook returned would be treated as uncompressed audio.\n\nIn my opinion, browsers should reject the response from Facebook, as the media element shouldn't allow mixing visible and opaque data. Nor should it allow opaque data from multiple sources, although that isn't happening here.\n\nChrome and Safari rejected as soon as they saw the redirect. This is safe, although they would need to check the response if a service worker was in the middle too, since that can result in a response from somewhere else without a redirect occurring.\n\nHowever\u2026\n\n## Firefox security bug\n\nBeta and nightly versions of Firefox at the time allowed the redirect, combine the responses together, and expose the duration of the audio through `mediaElement.duration`.\n\nBecause I set the frequency, bit depth, and channel count of the audio in the header, I could determine the length of the cross-origin resource from the audio length using \u2728basic maths\u2728.\n \n \n const contentLength = audio.duration *\n /* WAV frequency */ 44100 +\n /* WAV header length */ 44;\n \n\nLength of sensitive resource revealed in Firefox 59.0b9\n\nIt looks like the size isn't detected exactly, but Google returns a range, so the reported size includes the extra 44 bytes that are missing from the start (the WAV header).\n\nAnd here's [a link to the attack](<https://jewel-chair.glitch.me/exploit.html?url=https://www.google.com/gmail/about/>), which works in Firefox 59.0b9 at least.\n\nLeaking the length of a resource may not sound like a big deal, but consider an endpoint like `gender.json`. The content length can give a lot away. Also see [Timing attacks in the Modern Web](<https://tom.vg/papers/timing-attacks_ccs2015.pdf>) (PDF, heh) which demonstrates the amount of information content-length can leak.\n\nFirefox handled this _brilliantly_. Within three hours [Paul Adenot](<https://twitter.com/padenot?lang=en>) replied to [the bug report](<https://bugzilla.mozilla.org/show_bug.cgi?id=1441153#c4>), confirming it, and digged into other potential leaks (there weren't any). I was able to engage with engineers directly on how the issue should be fixed, which was important as I was planning how to standardise the mitigation.\n\nSince this was a regression caught in beta, Firefox were able to patch it before it reached stable.\n\n## Edge security bug\n\nEdge suffered from the same kind of bug, but with a huge twist. Firstly, it didn't care if the other server returned a 206 or not. Secondly, and this is the big one, it allowed the resulting audio to pass through the web audio API. The web audio API is like the `<canvas>` equivalent for audio, meaning I could monitor the samples being played:\n \n \n // Get the audio element.\n const audio = document.querySelector('audio');\n // Create a web audio context.\n const ac = new AudioContext();\n // Connect the two.\n const source = ac.createMediaElementSource(audio);\n // Create a script processor.\n // This lets me transform the audio data. I don't really care\n // about transforming, I just want to collect the data.\n const scriptNode = ac.createScriptProcessor(256, 1, 1);\n const datas = [];\n \n scriptNode.onaudioprocess = event => {\n const inputData = event.inputBuffer.getChannelData(0);\n // Store the audio data\n if (!audio.paused) datas.push(inputData.slice());\n };\n \n // Connect the processor.\n source.connect(scriptNode);\n scriptNode.connect(ac.destination);\n \n audio.addEventListener('ended', event => {\n source.disconnect(scriptNode);\n scriptNode.disconnect(ac.destination);\n \n // Now I can look at all the data received, and turn it from\n // audio sample data, back into bytes, then into a string.\n const str = datas.reduce((str, data) => {\n // Each sample is -1 to 1.\n // In the original wav it was 16-bits per sample,\n // so I map each value to a signed 16-bit value.\n const ints = Array.from(data).map(num => Math.round(num * 32768));\n // Then put that into a typed array.\n const int16 = new Int16Array(ints);\n // But, assuming utf-8, I need unsigned 8-bit chunks:\n const bytes = new Uint8Array(int16.buffer);\n // Now I can create a string from that.\n return str + Array.from(bytes).map(b => String.fromCharCode(b)).join('')\n }, '');\n \n // Output the data.\n document.body.appendChild(document.createTextNode(str));\n });\n \n\nAnd here's what that looks like:\n\nReading cross-origin content in Edge\n\nThe text you see is the content of BBC News. Since the request is made with cookies, the content is the \"logged in\" view, although I wasn't logged in for the demo.\n\nIt's kinda pathetic how excited I got about this, but this is a _huge_ bug. It means you could visit my site in Edge, and I could read your emails, I could read your Facebook feed, all without you knowing.\n\nAnd here's [a link to the attack](<http://jewel-chair.glitch.me/exploit.html?url=http://www.bbc.co.uk/news&initialLen=90000&totalLength=*&freq=44100&bits=16&useWebAudio=1>). If this works in your version of Edge, **update your browser immediately**.\n\n### Reporting the bug to Microsoft\n\nYou're about to witness a boy in his mid-30s having a massive entitled whinge. If you want to avoid that, skip this section, but I really need to get it off my chest. The experience I had with Microsoft was very different to Firefox.\n\nI filed the issue in [Edge's bug tracker](<https://developer.microsoft.com/en-us/microsoft-edge/platform/issues/>) on March 1st and notified secure@microsoft.com. I got an email from Microsoft security later that day saying that they don't have access to Edge's bug tracker, and asked if I could paste the details into an email for them. So yeah, Microsoft's security team don't have visibility into Edge security issues. Anyway, I sent them the details of the exploit over plain email. **Update:** Turns out when you file a security bug with Edge, you get a special URL only the reporter can access. I didn't know this was the case, and it didn't seem like the security contact at MS knew either.\n\nThe next day they said they couldn't investigate the issue unless I provided the source code. C'mon folks, the \"view source\" button is right there. Anyway, I sent them the source. Then there was _20 days of silence_.\n\nAt this point I had no idea if they were able to understand the issue, or if they knew how serious it was. I pointed out that the attack could be used to read people's private messages, but received no response.\n\n**Update:** 16 days into the silence I sent a further email \"Is it ok if I present this exploit at a conference next week?\". I wasn't booked to speak at any conference, I was just trying to elicit a response, to get some indication that the lights were on. It didn't work. I recently found out [Microsoft characterised this as a threat](<https://twitter.com/jacobrossi/status/1009886729711390720>).\n\nI asked [Jacob Rossi](<https://twitter.com/jacobrossi>) and [Patrick Kettner](<https://twitter.com/patrickkettner>) (awesome folks who work on the Edge team) if they could chase it internally. After they did, I finally got a reply from Microsoft security saying they were \"developing a fix\", with no further detail.\n\nIf you find a bug like this, you're eligible for a bounty. I asked if I could nominate a charity or two to receive the bounty. There was no response. 14 days of silence.\n\nI asked Patrick to chase them again (thanks Patrick!), and they replied saying they wouldn't be able to give the bounty to charity, despite their public docs saying otherwise. Apparently the rules changed at some point, and I was looking at old docs. Whatever. Thankfully Google are ok with me taking the money directly, and will match what I donate (I found the bug while at work, so I was worried about the legal implications of taking the money. I'm sure there'll be some tax complications too, ugh).\n\nI wasn't getting any progress update, or any details on how they planned to fix it (which would have been useful from a standards perspective). So, I [shitposted on Twitter](<https://twitter.com/jaffathecake/status/984339892183490560>), and [Jun Kokatsu kinda sniped back](<https://twitter.com/shhnjk/status/987261708971462657>). Jun is a security engineer at Edge, and we got chatting over DMs. And holy shit, this is who I should have been talking to all along.\n\nJun told me there had been a lot of activity around the bug internally, and they're looking to improve visibility of this kind of stuff to the reporter. We were able to discuss what the fix would look like, and how that would work with a service worker in the middle. I really can't stress enough how helpful Jun has been.\n\nMicrosoft released a patch for the bug, and published [CVE-2018-8235](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8235>). I found out about this through Jun. I haven't heard anything through the official channel.\n\nOn June 7th I asked the official contact for an update on the bug bounty, since they haven't confirmed any of that yet. I've yet to receive a reply. **Update**: Shortly after publishing this they contacted me to say I qualify for the bounty.\n\nOk, that was a lot of complaining, but I really want Microsoft to look at the experience I had with Firefox and learn from it. Security issues like this put their users at huge risk, and they need to ensure reporting these things isn't more effort than it's worth.\n\n## Standards are important\n\nI've covered two browser security issues here, but these bugs started when browsers implemented range requests for media elements, which wasn't covered by the standard. These range requests were genuinely useful, so all browsers did it by copying each others behaviour, but no one integrated it into the standard.\n\nThe result is the browsers all behave slightly differently, and some ended up with security issues.\n\nThis is why standards are important. Chrome had [a similar security issue a few years ago](<https://sirdarckcat.blogspot.com/2015/10/range-responses-mix-match-leak.html>), but instead of just fixing it in Chrome, the fix should have been written into a standard, and [tests](<https://github.com/web-platform-tests/wpt>) should have been written for other browsers to check against.\n\nI've been working to improve standards here. Range requests are now [able to pass through a service worker safely](<https://fetch.spec.whatwg.org/#privileged-no-cors-request-header-name>) according to the spec. The next step is to specify the request and response handling for media elements.\n\nAlso, [CORB has been added to fetch](<https://fetch.spec.whatwg.org/#corb>). The aim here is to reduce the capabilities of no-cors while retaining compatibility with the web. For instance:\n \n \n <img src=\"https://facebook.com/secret-data.json\">\n \n\nPreviously, the above would fail to load, but the response would be in the same process as the rest of the page. This is really bad thing given Spectre and Meltdown. But CORB will prevent that resource entering the page process, since its content (JSON) isn't something that can be loaded by any no-cors API.\n\nCORB also prevents the attack outlined in this post, as it wouldn't allow `text/html` content to enter the process as the result of a no-cors request.\n\nAnd that's it! I now have a CVE number I can have etched on my grave. And I'm going to sit here and patiently await my invite to all the cool security parties.\n\nThanks to [Sandra](<https://thenounproject.com/term/sound/1065225/>) and [Monica Stromann](<https://thenounproject.com/term/padlock/174117/#_=_>), whose icons I butchered to create the Wavethrough logo. Also thanks to [Mathias Bynens](<https://twitter.com/mathias>), [Jun Kokatsu](<https://twitter.com/shhnjk>), and [Paul Lewis](<https://twitter.com/aerotwist>) for proofreading & corrections.", "published": "2018-06-20T14:17:41", "modified": "2018-06-20T14:17:41", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "href": "http://jakearchibald.com/2018/i-discovered-a-browser-bug/", "reporter": "Jake Archibald's Blog", "references": [], "cvelist": ["CVE-2018-8235"], "lastseen": "2019-05-29T15:06:10", "viewCount": 127, "enchantments": {"score": {"value": 4.0, "vector": "NONE", "modified": "2019-05-29T15:06:10", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-8235"]}, {"type": "symantec", "idList": ["SMNTC-104343"]}, {"type": "jakearchibald", "idList": ["JAKEARCHIBALD:567E6BDF27A80D98D0FAA16C8D69B13E"]}, {"type": "kaspersky", "idList": ["KLA11265"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310813526", "OPENVAS:1361412562310813529", "OPENVAS:1361412562310813530", "OPENVAS:1361412562310813527", "OPENVAS:1361412562310813528"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_JUN_4284860.NASL", "SMB_NT_MS18_JUN_4284874.NASL", "SMB_NT_MS18_JUN_4284880.NASL", "SMB_NT_MS18_JUN_4284835.NASL", "SMB_NT_MS18_JUN_4284819.NASL"]}, {"type": "talosblog", "idList": ["TALOSBLOG:30BC73E0EDF7739A87A63A99D8A6E0D4"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:F2BD1E9071121715A43D46B35B2E97A7"]}], "modified": "2019-05-29T15:06:10", "rev": 2}, "vulnersScore": 4.0}}
{"cve": [{"lastseen": "2020-10-03T13:20:26", "description": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge.", "edition": 4, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 1.4}, "published": "2018-06-14T12:29:00", "title": "CVE-2018-8235", "type": "cve", "cwe": ["CWE-346"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8235"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/a:microsoft:edge:-"], "id": "CVE-2018-8235", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8235", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-06-13T00:08:30", "bulletinFamily": "software", "cvelist": ["CVE-2018-8235"], "description": "### Description\n\nMicrosoft Edge is prone to a security-bypass vulnerability. Successfully exploiting this issue may allow an attacker to bypass certain security restrictions and perform unauthorized actions. This may lead to other attacks.\n\n### Technologies Affected\n\n * Microsoft Edge \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2018-06-12T00:00:00", "published": "2018-06-12T00:00:00", "id": "SMNTC-104343", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/104343", "type": "symantec", "title": "Microsoft Edge CVE-2018-8235 Security Bypass Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}], "jakearchibald": [{"lastseen": "2020-08-07T08:00:30", "bulletinFamily": "blog", "cvelist": ["CVE-2018-8235"], "description": "I accidentally discovered a huge browser bug a few months ago and I'm pretty excited about it. Security engineers always seem like the "cool kids" to me, so I'm hoping that now I can be part of the club, and y'know, get into the special parties or whatever.\n\nI've noticed that a lot of these security disclosure things are only available as PDFs. Personally, I prefer the web, but if you're a SecOps PDF addict, check out the PDF version of this post.\n\nOh, I guess the vulnerability needs an extremely tenuous name and logo right? Here goes:\n\nWhy Wavethrough? Well, it involves wave audio, and data is allowed through that shouldn't be. Tenuous enough?\n\nAll the browser security bugs I cover in this post have since been fixed. Make sure your browser is up to date.\n\nAs I said, I stumbled into this whole thing by accident. Here's how it happened from the start:\n\n## Media via a service worker didn't quite work\n\nIf you have a service worker like this:\n \n \n addEventListener('fetch', (event) => {\n event.respondWith(fetch(event.request));\n });\n\n\u2026the idea is you shouldn't see any behavioural difference between this and no-service-worker. Unfortunately cross-origin `<video>` and `<audio>` doesn't quite behave the same. Seeking doesn't work, and sometimes it fails entirely.\n\n`<video>` and `<audio>` are different from most web APIs in that they use range requests. Ok, let's push that onto the stack:\n\n### Range requests\n\nUsually when the browser makes a request, it's asking for the whole resource. However, HTTP defines the [`Range` header](<https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Range>) and [partial content responses](<https://developer.mozilla.org/en-US/docs/Web/HTTP/Status/206>). For example, the request may have the following header:\n \n \n Range: bytes=50-100\n\n\u2026which is requesting bytes 50-100 (inclusive) of the resource. The server may then respond with a `206 Partial Content`, and a header like this:\n \n \n Content-Range: bytes=50-100/5000\n\n\u2026indicating it's returning bytes 50-100 (inclusive) of a 5000 byte resource.\n\nBrowsers use this for resuming downloads, but it's also used by media elements if the user seeks the media, so it can go straight to that point without downloading everything before it, or to pick up metadata if it's one of those annoying media formats that has important metadata at the end of the file.\n\nUnfortunately, via a service worker, that `Range` header was going missing (dun-dun-dunnnnnnnnn!). This is because media elements make what we call "no-cors" requests. Let's push that onto the stack too:\n\n### No-cors requests\n\nIf you `fetch()` something from another origin, that origin has to give you permission to view the response. By default the request is made without cookies, and if you want cookies to be involved, the origin has to give extra permission for that. If you want to send fancy headers, the browser checks with the origin first, before making the request with the fancy headers. This is known as [CORS](<https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS>).\n\nHowever, some APIs couldn't give a shit about all that. They make "no-cors" requests, so the checks above don't happen. If you make a no-cors request to another origin, it's sent with cookies and you get back an "opaque" response. Developers shouldn't be able to access the data of an opaque response, but particular APIs may interpret that data behind the scenes.\n\nTake `<img>` for instance. If you include an `<img>` that points to another origin, it'll make a no-cors request to that origin using that origin's cookies. If valid image data is returned, it'll display on your site. Although you can't access the pixel data of that image, data is still leaked through the `width` and `height` of the image. You also know whether or not you received valid image data.\n\nLet's say there's an image that's only accessible if the user is logged into a particular site. An attacker can tell from the load/error event of the `<img>` whether that user is logged into that site. The user's privacy has been compromised. Yaaaay.\n\nAllowing this to happen is a mistake, but we have decades of content depending on this behaviour. We can't simply prevent it, but we can add things to mitigate it in certain situations. If we started the web again, everything would require something like CORS.\n\nIt isn't just images either. Classic non-module scripts, CSS, and media elements also make no-cors requests by default.\n\n### No-cors + ranges + service workers\n\nSo, back to our pass-through service worker:\n \n \n addEventListener('fetch', (event) => {\n event.respondWith(fetch(event.request));\n });\n\nA media element would make a no-cors request with a `Range` header. When it's passed to `fetch()` the request object is checked. At this point fetch sees a header (`Range`) that isn't allowed in no-cors requests, and silently removes it. Therefore the server doesn't see the `Range` header, so it just responds with a standard 200 response.\n\nWhy is this header filtered? Well, no one standardised how they were supposed to work. Actually that deserves its own heading:\n\n## Range requests were never standardised\n\nThey're standardised in HTTP, but not by HTML. We know what the headers look like, and when they should appear, but there's nothing to say what a browser should actually do with them.\n\n * Should all media requests be range requests, or just additional requests?\n * What happens if the returned range ends sooner/later than what the browser asked for?\n * What happens if the returned range starts sooner/later than what the browser asked for?\n * What happens if a range is requested but the server returns a normal 200 response?\n * What happens if a range is requested but the server returns a redirect?\n * What happens if the underlying content appears to have changed between requests?\n * What happens if a normal request is made but a 206 partial is returned?\n\nNone of this is defined, so browsers all kinda do different things. Yay.\n\nWe couldn't just add the `Range` header to [the safelist](<https://fetch.spec.whatwg.org/#cors-safelisted-request-header>), as developers would be able to set it to values the browser would never usually send, and that presents a security risk.\n\nAlso, with a service worker in the middle, you can respond to a request however you want, even if it's a no-cors request to another origin. For example, you can have an `<img>` on your page that points to `facebook.com`, but your service worker could return data from `twitter.com`. This isn't a problem as you can only lie to yourself.\n\nHowever, media elements piece multiple responses together and treat it as a single resource, and that opens up an interesting attack vector: Can known data be mixed with unknown data to reveal the content of the unknown data?\n\nI pretended to be a hacker and [wrote down all the attacks I could think of](<https://github.com/whatwg/fetch/issues/144#issuecomment-368040980>), and [Anne van Kesteren](<https://twitter.com/annevk>) pointed out that some of them were possible without a service worker, as you can do similar things with redirects. So, I investigated how browsers currently handle these situations.\n\n## Mixing known and unknown data\n\nPage: Hey, this audio tag needs audio data from \"/whatever.wav\". 10:24\n\nevil.com: No problem, here's 44 bytes of data. 10:24\n\nPage: Cool, I see this is a PCM WAV header, 1 channel, 44100hz, 8bit, 30mins long. However, that's not enough data, can you send me Range: 44- please? 10:24\n\nevil.com: Oh, get that from facebook.com/ instead. 10:24\n\nPage: Ok facebook.com/, here are your cookies, can I get Range: 44- please? 10:24\n\nfacebook.com: Sure, here you go\u2026 10:25\n\nI created a site that does the above. I used a PCM wav header because everything after the header is valid data, and whatever Facebook returned would be treated as uncompressed audio.\n\nIn my opinion, browsers should reject the response from Facebook, as the media element shouldn't allow mixing visible and opaque data. Nor should it allow opaque data from multiple sources, although that isn't happening here.\n\nChrome and Safari rejected as soon as they saw the redirect. This is safe, although they would need to check the response if a service worker was in the middle too, since that can result in a response from somewhere else without a redirect occurring.\n\nHowever\u2026\n\n## Firefox security bug\n\nBeta and nightly versions of Firefox at the time allowed the redirect, combine the responses together, and expose the duration of the audio through `mediaElement.duration`.\n\nBecause I set the frequency, bit depth, and channel count of the audio in the header, I could determine the length of the cross-origin resource from the audio length using \u2728basic maths\u2728.\n \n \n const contentLength =\n audio.duration * /* WAV frequency */ 44100 + /* WAV header length */ 44;\n\nLength of sensitive resource revealed in Firefox 59.0b9\n\nIt looks like the size isn't detected exactly, but Google returns a range, so the reported size includes the extra 44 bytes that are missing from the start (the WAV header).\n\nAnd here's [a link to the attack](<https://jewel-chair.glitch.me/exploit.html?url=https://www.google.com/gmail/about/>), which works in Firefox 59.0b9 at least.\n\nLeaking the length of a resource may not sound like a big deal, but consider an endpoint like `gender.json`. The content length can give a lot away. Also see [Timing attacks in the Modern Web](<https://tom.vg/papers/timing-attacks_ccs2015.pdf>) (PDF, heh) which demonstrates the amount of information content-length can leak.\n\nFirefox handled this _brilliantly_. Within three hours [Paul Adenot](<https://twitter.com/padenot?lang=en>) replied to [the bug report](<https://bugzilla.mozilla.org/show_bug.cgi?id=1441153#c4>), confirming it, and digged into other potential leaks (there weren't any). I was able to engage with engineers directly on how the issue should be fixed, which was important as I was planning how to standardise the mitigation.\n\nSince this was a regression caught in beta, Firefox were able to patch it before it reached stable.\n\n## Edge security bug\n\nEdge suffered from the same kind of bug, but with a huge twist. Firstly, it didn't care if the other server returned a 206 or not. Secondly, and this is the big one, it allowed the resulting audio to pass through the web audio API. The web audio API is like the `<canvas>` equivalent for audio, meaning I could monitor the samples being played:\n \n \n // Get the audio element.\n const audio = document.querySelector('audio');\n // Create a web audio context.\n const ac = new AudioContext();\n // Connect the two.\n const source = ac.createMediaElementSource(audio);\n // Create a script processor.\n // This lets me transform the audio data. I don't really care\n // about transforming, I just want to collect the data.\n const scriptNode = ac.createScriptProcessor(256, 1, 1);\n const datas = [];\n \n scriptNode.onaudioprocess = (event) => {\n const inputData = event.inputBuffer.getChannelData(0);\n // Store the audio data\n if (!audio.paused) datas.push(inputData.slice());\n };\n \n // Connect the processor.\n source.connect(scriptNode);\n scriptNode.connect(ac.destination);\n \n audio.addEventListener('ended', (event) => {\n source.disconnect(scriptNode);\n scriptNode.disconnect(ac.destination);\n \n // Now I can look at all the data received, and turn it from\n // audio sample data, back into bytes, then into a string.\n const str = datas.reduce((str, data) => {\n // Each sample is -1 to 1.\n // In the original wav it was 16-bits per sample,\n // so I map each value to a signed 16-bit value.\n const ints = Array.from(data).map((num) => Math.round(num * 32768));\n // Then put that into a typed array.\n const int16 = new Int16Array(ints);\n // But, assuming utf-8, I need unsigned 8-bit chunks:\n const bytes = new Uint8Array(int16.buffer);\n // Now I can create a string from that.\n return (\n str +\n Array.from(bytes)\n .map((b) => String.fromCharCode(b))\n .join('')\n );\n }, '');\n \n // Output the data.\n document.body.appendChild(document.createTextNode(str));\n });\n\nAnd here's what that looks like:\n\nReading cross-origin content in Edge\n\nThe text you see is the content of BBC News. Since the request is made with cookies, the content is the "logged in" view, although I wasn't logged in for the demo.\n\nIt's kinda pathetic how excited I got about this, but this is a _huge_ bug. It means you could visit my site in Edge, and I could read your emails, I could read your Facebook feed, all without you knowing.\n\nAnd here's [a link to the attack](<http://jewel-chair.glitch.me/exploit.html?url=http://www.bbc.co.uk/news&initialLen=90000&totalLength=*&freq=44100&bits=16&useWebAudio=1>). If this works in your version of Edge, **update your browser immediately**.\n\n### Reporting the bug to Microsoft\n\nYou're about to witness a boy in his mid-30s having a massive entitled whinge. If you want to avoid that, skip this section, but I really need to get it off my chest. The experience I had with Microsoft was very different to Firefox.\n\nI filed the issue in [Edge's bug tracker](<https://developer.microsoft.com/en-us/microsoft-edge/platform/issues/>) on March 1st and notified [secure@microsoft.com](<mailto:secure@microsoft.com>). I got an email from Microsoft security later that day saying that they don't have access to Edge's bug tracker, and asked if I could paste the details into an email for them. So yeah, Microsoft's security team don't have visibility into Edge security issues. Anyway, I sent them the details of the exploit over plain email. **Update:** Turns out when you file a security bug with Edge, you get a special URL only the reporter can access. I didn't know this was the case, and it didn't seem like the security contact at MS knew either.\n\nThe next day they said they couldn't investigate the issue unless I provided the source code. C'mon folks, the "view source" button is right there. Anyway, I sent them the source. Then there was _20 days of silence_.\n\nAt this point I had no idea if they were able to understand the issue, or if they knew how serious it was. I pointed out that the attack could be used to read people's private messages, but received no response.\n\n**Update:** 16 days into the silence I sent a further email "Is it ok if I present this exploit at a conference next week?". I wasn't booked to speak at any conference, I was just trying to elicit a response, to get some indication that the lights were on. It didn't work. I recently found out [Microsoft characterised this as a threat](<https://twitter.com/jacobrossi/status/1009886729711390720>).\n\nI asked [Jacob Rossi](<https://twitter.com/jacobrossi>) and [Patrick Kettner](<https://twitter.com/patrickkettner>) (awesome folks who work on the Edge team) if they could chase it internally. After they did, I finally got a reply from Microsoft security saying they were "developing a fix", with no further detail.\n\nIf you find a bug like this, you're eligible for a bounty. I asked if I could nominate a charity or two to receive the bounty. There was no response. 14 days of silence.\n\nI asked Patrick to chase them again (thanks Patrick!), and they replied saying they wouldn't be able to give the bounty to charity, despite their public docs saying otherwise. Apparently the rules changed at some point, and I was looking at old docs. Whatever. Thankfully Google are ok with me taking the money directly, and will match what I donate (I found the bug while at work, so I was worried about the legal implications of taking the money. I'm sure there'll be some tax complications too, ugh).\n\nI wasn't getting any progress update, or any details on how they planned to fix it (which would have been useful from a standards perspective). So, I [shitposted on Twitter](<https://twitter.com/jaffathecake/status/984339892183490560>), and [Jun Kokatsu kinda sniped back](<https://twitter.com/shhnjk/status/987261708971462657>). Jun is a security engineer at Edge, and we got chatting over DMs. And holy shit, this is who I should have been talking to all along.\n\nJun told me there had been a lot of activity around the bug internally, and they're looking to improve visibility of this kind of stuff to the reporter. We were able to discuss what the fix would look like, and how that would work with a service worker in the middle. I really can't stress enough how helpful Jun has been.\n\nMicrosoft released a patch for the bug, and published [CVE-2018-8235](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8235>). I found out about this through Jun. I haven't heard anything through the official channel.\n\nOn June 7th I asked the official contact for an update on the bug bounty, since they haven't confirmed any of that yet. I've yet to receive a reply. **Update**: Shortly after publishing this they contacted me to say I qualify for the bounty.\n\nOk, that was a lot of complaining, but I really want Microsoft to look at the experience I had with Firefox and learn from it. Security issues like this put their users at huge risk, and they need to ensure reporting these things isn't more effort than it's worth.\n\n## Standards are important\n\nI've covered two browser security issues here, but these bugs started when browsers implemented range requests for media elements, which wasn't covered by the standard. These range requests were genuinely useful, so all browsers did it by copying each others behaviour, but no one integrated it into the standard.\n\nThe result is the browsers all behave slightly differently, and some ended up with security issues.\n\nThis is why standards are important. Chrome had [a similar security issue a few years ago](<https://sirdarckcat.blogspot.com/2015/10/range-responses-mix-match-leak.html>), but instead of just fixing it in Chrome, the fix should have been written into a standard, and [tests](<https://github.com/web-platform-tests/wpt>) should have been written for other browsers to check against.\n\nI've been working to improve standards here. Range requests are now [able to pass through a service worker safely](<https://fetch.spec.whatwg.org/#privileged-no-cors-request-header-name>) according to the spec. The next step is to specify the request and response handling for media elements.\n\nAlso, [CORB has been added to fetch](<https://fetch.spec.whatwg.org/#corb>). The aim here is to reduce the capabilities of no-cors while retaining compatibility with the web. For instance:\n \n \n <img src=\"https://facebook.com/secret-data.json\" />\n\nPreviously, the above would fail to load, but the response would be in the same process as the rest of the page. This is really bad thing given Spectre and Meltdown. But CORB will prevent that resource entering the page process, since its content (JSON) isn't something that can be loaded by any no-cors API.\n\nCORB also prevents the attack outlined in this post, as it wouldn't allow `text/html` content to enter the process as the result of a no-cors request.\n\nAnd that's it! I now have a CVE number I can have etched on my grave. And I'm going to sit here and patiently await my invite to all the cool security parties.\n\nThanks to [Sandra](<https://thenounproject.com/term/sound/1065225/>) and [Monica Stromann](<https://thenounproject.com/term/padlock/174117/#_=_>), whose icons I butchered to create the Wavethrough logo. Also thanks to [Mathias Bynens](<https://twitter.com/mathias>), [Jun Kokatsu](<https://twitter.com/shhnjk>), and [Paul Lewis](<https://twitter.com/aerotwist>) for proofreading & corrections.", "modified": "2018-06-20T14:17:41", "published": "2018-06-20T14:17:41", "id": "JAKEARCHIBALD:567E6BDF27A80D98D0FAA16C8D69B13E", "href": "https://jakearchibald.com/2018/i-discovered-a-browser-bug/", "type": "jakearchibald", "title": "I discovered a browser bug", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "kaspersky": [{"lastseen": "2020-09-02T12:00:19", "bulletinFamily": "info", "cvelist": ["CVE-2018-8229", "CVE-2018-8249", "CVE-2018-0978", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8110", "CVE-2018-8234", "CVE-2018-8113", "CVE-2018-8267", "CVE-2018-8111", "CVE-2018-8227", "CVE-2018-8243", "CVE-2018-0871"], "description": "### *Detect date*:\n06/12/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Browsers. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions, obtain sensitive information.\n\n### *Affected products*:\nInternet Explorer 10 \nInternet Explorer 11 \nInternet Explorer 9 \nChakraCore \nMicrosoft Edge (EdgeHTML-based)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2018-8227](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8227>) \n[CVE-2018-8229](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8229>) \n[CVE-2018-8236](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8236>) \n[CVE-2018-8113](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8113>) \n[CVE-2018-8234](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8234>) \n[CVE-2018-8249](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8249>) \n[CVE-2018-8110](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8110>) \n[CVE-2018-8235](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8235>) \n[CVE-2018-8267](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8267>) \n[CVE-2018-0871](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-0871>) \n[CVE-2018-8111](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8111>) \n[CVE-2018-0978](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-0978>) \n[CVE-2018-8243](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2018-8243>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2018-8227](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8227>)0.0Unknown \n[CVE-2018-8229](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8229>)0.0Unknown \n[CVE-2018-8243](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8243>)0.0Unknown \n[CVE-2018-8236](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8236>)0.0Unknown \n[CVE-2018-8113](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8113>)0.0Unknown \n[CVE-2018-8234](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8234>)0.0Unknown \n[CVE-2018-8249](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8249>)0.0Unknown \n[CVE-2018-8110](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8110>)0.0Unknown \n[CVE-2018-8235](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8235>)0.0Unknown \n[CVE-2018-8267](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8267>)0.0Unknown \n[CVE-2018-0871](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0871>)0.0Unknown \n[CVE-2018-8111](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8111>)0.0Unknown \n[CVE-2018-0978](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0978>)0.0Unknown\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[4284860](<http://support.microsoft.com/kb/4284860>) \n[4284874](<http://support.microsoft.com/kb/4284874>) \n[4284826](<http://support.microsoft.com/kb/4284826>) \n[4284835](<http://support.microsoft.com/kb/4284835>) \n[4284880](<http://support.microsoft.com/kb/4284880>) \n[4284819](<http://support.microsoft.com/kb/4284819>) \n[4230450](<http://support.microsoft.com/kb/4230450>) \n[4284855](<http://support.microsoft.com/kb/4284855>) \n[4284815](<http://support.microsoft.com/kb/4284815>) \n[4532693](<http://support.microsoft.com/kb/4532693>) \n[4532691](<http://support.microsoft.com/kb/4532691>)\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "edition": 34, "modified": "2020-06-18T00:00:00", "published": "2018-06-12T00:00:00", "id": "KLA11265", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11265", "title": "\r KLA11265Multiple vulnerabilities in Microsoft Internet Explorer & Edge ", "type": "kaspersky", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-06-08T23:06:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8225"], "description": "This host is missing a critical security\n update according to Microsoft KB4284860", "modified": "2020-06-04T00:00:00", "published": "2018-06-13T00:00:00", "id": "OPENVAS:1361412562310813529", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813529", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4284860)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4284860)\n#\n# Authors:\n# Rajat Mishra <rajatm@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813529\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0978\", \"CVE-2018-1036\", \"CVE-2018-1040\", \"CVE-2018-8169\",\n \"CVE-2018-8201\", \"CVE-2018-8205\", \"CVE-2018-8207\", \"CVE-2018-8209\",\n \"CVE-2018-8210\", \"CVE-2018-8212\", \"CVE-2018-8213\", \"CVE-2018-8215\",\n \"CVE-2018-8216\", \"CVE-2018-8217\", \"CVE-2018-8221\", \"CVE-2018-8225\",\n \"CVE-2018-8226\", \"CVE-2018-8229\", \"CVE-2018-8231\", \"CVE-2018-8234\",\n \"CVE-2018-8235\", \"CVE-2018-8236\", \"CVE-2018-8251\", \"CVE-2018-8267\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-06-13 09:08:36 +0530 (Wed, 13 Jun 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4284860)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4284860\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to errors,\n\n - When the Windows kernel improperly handles objects in memory.\n\n - When Windows improperly handles objects in memory.\n\n - When the (Human Interface Device) HID Parser Library driver improperly handles\n objects in memory.\n\n - When Windows allows a normal user to access the Wireless LAN profile of an\n administrative user.\n\n - When Microsoft Edge improperly accesses objects in memory.\n\n - When Microsoft Edge improperly handles requests of different origins.\n\n - When Microsoft Edge improperly handles objects in memory.\n\n - When Windows Media Foundation improperly handles objects in memory.\n\n - In the way that the Windows Code Integrity Module performs hashing.\n\n - When Internet Explorer improperly accesses objects in memory.\n\n - When NTFS improperly checks access.\n\n - In the way that the Chakra scripting engine handles objects in memory in\n Microsoft Edge.\n\n - In the way that the scripting engine handles objects in memory in Internet\n Explorer.\n\n - In Windows Domain Name System (DNS) DNSAPI.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain information to further compromise the user's system, run processes in\n an elevated context, inject code into a trusted PowerShell process, execute\n arbitrary code, read privileged data, force the browser to send restricted data,\n interject cross-process communication, install programs, view, change, or delete\n data or create new accounts with full user rights and create a denial of service\n condition.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 for 32-bit Systems\n\n - Microsoft Windows 10 for x64-based Systems\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4284860\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.10240.0\", test_version2:\"11.0.10240.17888\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.10240.0 - 11.0.10240.17888\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-01-08T13:28:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8214", "CVE-2018-8225"], "description": "This host is missing a critical security\n update according to Microsoft KB4284880", "modified": "2019-12-20T00:00:00", "published": "2018-06-13T00:00:00", "id": "OPENVAS:1361412562310813528", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813528", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4284880)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4284880)\n#\n# Authors:\n# Rajat Mishra <rajatm@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813528\");\n script_version(\"2019-12-20T10:24:46+0000\");\n script_cve_id(\"CVE-2018-0978\", \"CVE-2018-0982\", \"CVE-2018-1036\", \"CVE-2018-1040\",\n \"CVE-2018-8169\", \"CVE-2018-8201\", \"CVE-2018-8205\", \"CVE-2018-8207\",\n \"CVE-2018-8208\", \"CVE-2018-8209\", \"CVE-2018-8210\", \"CVE-2018-8211\",\n \"CVE-2018-8212\", \"CVE-2018-8213\", \"CVE-2018-8214\", \"CVE-2018-8215\",\n \"CVE-2018-8216\", \"CVE-2018-8217\", \"CVE-2018-8219\", \"CVE-2018-8221\",\n \"CVE-2018-8225\", \"CVE-2018-8226\", \"CVE-2018-8229\", \"CVE-2018-8231\",\n \"CVE-2018-8234\", \"CVE-2018-8235\", \"CVE-2018-8236\", \"CVE-2018-8239\",\n \"CVE-2018-8251\", \"CVE-2018-8267\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-12-20 10:24:46 +0000 (Fri, 20 Dec 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-06-13 09:07:28 +0530 (Wed, 13 Jun 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4284880)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4284880\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to errors,\n\n - When the Windows kernel improperly handles objects in memory.\n\n - When Windows improperly handles objects in memory.\n\n - When the (Human Interface Device) HID Parser Library driver improperly handles\n objects in memory.\n\n - In Device Guard that could allow an attacker to inject malicious code into a\n Windows PowerShell session.\n\n - In Windows when Desktop Bridge does not properly manage the virtual registry.\n\n - When Windows allows a normal user to access the Wireless LAN profile of an\n administrative user.\n\n - In the way that the Windows Code Integrity Module performs hashing.\n\n - When Microsoft Edge improperly handles requests of different origins.\n\n - In the way that the Windows Kernel API enforces permissions.\n\n - When Microsoft Edge improperly handles objects in memory.\n\n - When Microsoft Edge improperly accesses objects in memory.\n\n - When Windows Media Foundation improperly handles objects in memory.\n\n - When the Windows GDI component improperly discloses the contents of its\n memory.\n\n - When Windows Hyper-V instruction emulation fails to properly enforce privilege\n levels.\n\n - When Internet Explorer improperly accesses objects in memory.\n\n - When NTFS improperly checks access.\n\n - In the way that the Chakra scripting engine handles objects in memory in\n Microsoft Edge.\n\n - In the way that the scripting engine handles objects in memory in Internet\n Explorer.\n\n - In Windows Domain Name System (DNS) DNSAPI.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain information to further compromise the user's system, run processes in\n an elevated context, inject code into a trusted PowerShell process, execute\n arbitrary code, read privileged data, force the browser to send restricted data,\n interject cross-process communication, install programs, view, change, or delete\n data or create new accounts with full user rights and create a denial of service\n condition.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 Version 1607 x32/x64\n\n - Microsoft Windows Server 2016\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4284880\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1, win2016:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.14393.0\", test_version2:\"11.0.14393.2311\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.14393.0 - 11.0.14393.2311\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-8225", "CVE-2018-0871"], "description": "This host is missing a critical security\n update according to Microsoft KB4284874", "modified": "2020-06-04T00:00:00", "published": "2018-06-13T00:00:00", "id": "OPENVAS:1361412562310813527", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813527", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4284874)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4284874)\n#\n# Authors:\n# Rajat Mishra <rajatm@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813527\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0871\", \"CVE-2018-0978\", \"CVE-2018-0982\", \"CVE-2018-1036\",\n \"CVE-2018-1040\", \"CVE-2018-8113\", \"CVE-2018-8121\", \"CVE-2018-8169\",\n \"CVE-2018-8201\", \"CVE-2018-8205\", \"CVE-2018-8207\", \"CVE-2018-8208\",\n \"CVE-2018-8209\", \"CVE-2018-8210\", \"CVE-2018-8211\", \"CVE-2018-8212\",\n \"CVE-2018-8213\", \"CVE-2018-8214\", \"CVE-2018-8215\", \"CVE-2018-8216\",\n \"CVE-2018-8217\", \"CVE-2018-8219\", \"CVE-2018-8221\", \"CVE-2018-8225\",\n \"CVE-2018-8226\", \"CVE-2018-8227\", \"CVE-2018-8229\", \"CVE-2018-8231\",\n \"CVE-2018-8234\", \"CVE-2018-8235\", \"CVE-2018-8236\", \"CVE-2018-8239\",\n \"CVE-2018-8251\", \"CVE-2018-8267\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-06-13 09:06:23 +0530 (Wed, 13 Jun 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4284874)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4284874\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to errors,\n\n - When the Windows kernel improperly handles objects in memory.\n\n - When Windows improperly handles objects in memory.\n\n - When the (Human Interface Device) HID Parser Library driver improperly handles\n objects in memory.\n\n - In Device Guard that could allow an attacker to inject malicious code into a\n Windows PowerShell session.\n\n - In Windows when Desktop Bridge does not properly manage the virtual registry.\n\n - When Windows allows a normal user to access the Wireless LAN profile of an\n administrative user.\n\n - When the Windows kernel improperly initializes objects in memory.\n\n - In the way that the Windows Code Integrity Module performs hashing.\n\n - When Microsoft Edge improperly handles requests of different origins.\n\n - In the way that the Windows Kernel API enforces permissions.\n\n - When Microsoft Edge improperly handles objects in memory.\n\n - When Microsoft Edge improperly accesses objects in memory.\n\n - When Windows Media Foundation improperly handles objects in memory.\n\n - When the Windows GDI component improperly discloses the contents of its\n memory.\n\n - When Windows Hyper-V instruction emulation fails to properly enforce privilege\n levels.\n\n - In Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW).\n\n - When Internet Explorer improperly accesses objects in memory.\n\n - When NTFS improperly checks access.\n\n - When Edge improperly marks files.\n\n - In the way that the Chakra scripting engine handles objects in memory in\n Microsoft Edge.\n\n - In the way that the scripting engine handles objects in memory in Internet\n Explorer.\n\n - In Windows Domain Name System (DNS) DNSAPI.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain information to further compromise the user's system, run processes in\n an elevated context, inject code into a trusted PowerShell process, execute\n arbitrary code, read privileged data, force the browser to send restricted data,\n interject cross-process communication, install programs, view, change, or delete\n data or create new accounts with full user rights, create a denial of service\n condition and bypass security restrictions.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Windows 10 Version 1703 x32/x64.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4284874\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.15063.0\", test_version2:\"11.0.15063.1154\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.15063.0 - 11.0.15063.1154\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-8233", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8110", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8140", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-1003", "CVE-2018-8225", "CVE-2018-0871", "CVE-2018-8175"], "description": "This host is missing a critical security\n update according to Microsoft KB4284835", "modified": "2020-06-04T00:00:00", "published": "2018-06-13T00:00:00", "id": "OPENVAS:1361412562310813530", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813530", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4284835)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4284835)\n#\n# Authors:\n# Rajat Mishra <rajatm@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813530\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0871\", \"CVE-2018-0978\", \"CVE-2018-0982\", \"CVE-2018-1036\",\n \"CVE-2018-1040\", \"CVE-2018-8110\", \"CVE-2018-8113\", \"CVE-2018-8121\",\n \"CVE-2018-8140\", \"CVE-2018-8169\", \"CVE-2018-8175\", \"CVE-2018-8201\",\n \"CVE-2018-8205\", \"CVE-2018-8207\", \"CVE-2018-8208\", \"CVE-2018-8210\",\n \"CVE-2018-8211\", \"CVE-2018-8212\", \"CVE-2018-8213\", \"CVE-2018-8214\",\n \"CVE-2018-8215\", \"CVE-2018-8219\", \"CVE-2018-8221\", \"CVE-2018-8225\",\n \"CVE-2018-8226\", \"CVE-2018-8227\", \"CVE-2018-8229\", \"CVE-2018-8231\",\n \"CVE-2018-8233\", \"CVE-2018-8234\", \"CVE-2018-8235\", \"CVE-2018-8236\",\n \"CVE-2018-8239\", \"CVE-2018-8251\", \"CVE-2018-8267\", \"CVE-2018-1003\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-06-13 09:09:57 +0530 (Wed, 13 Jun 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4284835)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4284835\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to errors,\n\n - When the Windows kernel improperly handles objects in memory.\n\n - When Windows improperly handles objects in memory.\n\n - When the (Human Interface Device) HID Parser Library driver improperly handles\n objects in memory.\n\n - In Device Guard that could allow an attacker to inject malicious code into a\n Windows PowerShell session.\n\n - In Windows when Desktop Bridge does not properly manage the virtual registry.\n\n - When Cortana retrieves data from user input services without consideration for\n status.\n\n - When the Windows kernel improperly initializes objects in memory.\n\n - In Windows when the Win32k component fails to properly handle objects in\n memory.\n\n - In the way that the Windows Code Integrity Module performs hashing.\n\n - When Microsoft Edge improperly handles requests of different origins.\n\n - In the way that the Windows Kernel API enforces permissions.\n\n - When Microsoft Edge improperly handles objects in memory.\n\n - When Microsoft Edge improperly accesses objects in memory.\n\n - When Windows Media Foundation improperly handles objects in memory.\n\n - When the Windows GDI component improperly discloses the contents of its\n memory.\n\n - When Windows Hyper-V instruction emulation fails to properly enforce privilege\n levels.\n\n - When Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n\n - In Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW).\n\n - When Internet Explorer improperly accesses objects in memory.\n\n - When NTFS improperly checks access.\n\n - When Edge improperly marks files.\n\n - In the way that the Chakra scripting engine handles objects in memory in\n Microsoft Edge.\n\n - In the way that the scripting engine handles objects in memory in Internet\n Explorer.\n\n - In Windows Domain Name System (DNS) DNSAPI.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain information to further compromise the user's system, run processes in\n an elevated context, inject code into a trusted PowerShell process, execute\n arbitrary code, read privileged data, force the browser to send restricted data,\n interject cross-process communication, install programs, view, change, or delete\n data or create new accounts with full user rights and create a denial of service\n condition.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Windows 10 Version 1803 x32/x64-bit Systems.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4284835\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.17134.0\", test_version2:\"11.0.17134.111\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.17134.0 - 11.0.17134.111\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8226", "CVE-2018-8218", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8140", "CVE-2018-8111", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-8225", "CVE-2018-0871", "CVE-2018-8175"], "description": "This host is missing a critical security\n update according to Microsoft KB4284819", "modified": "2020-06-04T00:00:00", "published": "2018-06-13T00:00:00", "id": "OPENVAS:1361412562310813526", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813526", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4284819)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4284819)\n#\n# Authors:\n# Rajat Mishra <rajatm@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813526\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0871\", \"CVE-2018-0978\", \"CVE-2018-0982\", \"CVE-2018-1036\",\n \"CVE-2018-1040\", \"CVE-2018-8111\", \"CVE-2018-8113\", \"CVE-2018-8121\",\n \"CVE-2018-8140\", \"CVE-2018-8169\", \"CVE-2018-8175\", \"CVE-2018-8201\",\n \"CVE-2018-8205\", \"CVE-2018-8207\", \"CVE-2018-8208\", \"CVE-2018-8209\",\n \"CVE-2018-8210\", \"CVE-2018-8211\", \"CVE-2018-8212\", \"CVE-2018-8213\",\n \"CVE-2018-8214\", \"CVE-2018-8215\", \"CVE-2018-8218\", \"CVE-2018-8219\",\n \"CVE-2018-8221\", \"CVE-2018-8225\", \"CVE-2018-8226\", \"CVE-2018-8227\",\n \"CVE-2018-8229\", \"CVE-2018-8231\", \"CVE-2018-8234\", \"CVE-2018-8235\",\n \"CVE-2018-8236\", \"CVE-2018-8239\", \"CVE-2018-8251\", \"CVE-2018-8267\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-06-13 09:05:09 +0530 (Wed, 13 Jun 2018)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4284819)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4284819\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaw exists due to errors,\n\n - When the Windows kernel improperly handles objects in memory.\n\n - When Windows improperly handles objects in memory.\n\n - When the (Human Interface Device) HID Parser Library driver improperly handles\n objects in memory.\n\n - In Device Guard that could allow an attacker to inject malicious code into a\n Windows PowerShell session.\n\n - In Windows when Desktop Bridge does not properly manage the virtual registry.\n\n - When Windows allows a normal user to access the Wireless LAN profile of an\n administrative user.\n\n - When Cortana retrieves data from user input services without consideration for\n status.\n\n - When the Windows kernel improperly initializes objects in memory.\n\n - In the way that the Windows Code Integrity Module performs hashing.\n\n - When Microsoft Edge improperly handles requests of different origins.\n\n - In the way that the Windows Kernel API enforces permissions.\n\n - When Microsoft Edge improperly handles objects in memory.\n\n - When Microsoft Edge improperly accesses objects in memory.\n\n - When Windows Media Foundation improperly handles objects in memory.\n\n - When HTTP Protocol Stack (Http.\n\n - When the Windows GDI component improperly discloses the contents of its\n memory.\n\n - When Windows Hyper-V instruction emulation fails to properly enforce privilege\n levels.\n\n - When Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n\n - When Microsoft Hyper-V Network Switch on a host server fails to properly\n validate input from a privileged user on a guest operating system.\n\n - In Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW).\n\n - When Internet Explorer improperly accesses objects in memory.\n\n - When NTFS improperly checks access.\n\n - When Edge improperly marks files.\n\n - In the way that the Chakra scripting engine handles objects in memory in\n Microsoft Edge.\n\n - In the way that the scripting engine handles objects in memory in Internet\n Explorer.\n\n - In Windows Domain Name System (DNS) DNSAPI.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain information to further compromise the user's system, run processes in\n an elevated context, inject code into a trusted PowerShell process, execute\n arbitrary code, read privileged data, force the browser to send restricted data,\n interject cross-process communication, install programs, view, change, or delete\n data or create new accounts with full user rights and create a denial of service\n condition.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Windows 10 Version 1709 for x32/x64-bit Systems.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4284819\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.16299.0\", test_version2:\"11.0.16299.491\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.16299.0 - 11.0.16299.491\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2020-08-19T05:13:14", "description": "The remote Windows host is missing security update 4284860.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8229)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8212, CVE-2018-8215,\n CVE-2018-8216, CVE-2018-8217, CVE-2018-8221)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)", "edition": 21, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-06-12T00:00:00", "title": "KB4284860: Windows 10 June 2018 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8225"], "modified": "2018-06-12T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS18_JUN_4284860.NASL", "href": "https://www.tenable.com/plugins/nessus/110489", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110489);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/18\");\n\n script_cve_id(\n \"CVE-2018-0978\",\n \"CVE-2018-1036\",\n \"CVE-2018-1040\",\n \"CVE-2018-8169\",\n \"CVE-2018-8201\",\n \"CVE-2018-8205\",\n \"CVE-2018-8207\",\n \"CVE-2018-8209\",\n \"CVE-2018-8210\",\n \"CVE-2018-8212\",\n \"CVE-2018-8213\",\n \"CVE-2018-8215\",\n \"CVE-2018-8216\",\n \"CVE-2018-8217\",\n \"CVE-2018-8221\",\n \"CVE-2018-8225\",\n \"CVE-2018-8226\",\n \"CVE-2018-8229\",\n \"CVE-2018-8231\",\n \"CVE-2018-8234\",\n \"CVE-2018-8235\",\n \"CVE-2018-8236\",\n \"CVE-2018-8251\",\n \"CVE-2018-8267\"\n );\n script_bugtraq_id(\n 104328,\n 104331,\n 104333,\n 104334,\n 104336,\n 104337,\n 104338,\n 104340,\n 104343,\n 104356,\n 104360,\n 104361,\n 104364,\n 104369,\n 104373,\n 104379,\n 104389,\n 104391,\n 104393,\n 104395,\n 104398,\n 104404,\n 104406,\n 104407\n );\n script_xref(name:\"MSKB\", value:\"4284860\");\n script_xref(name:\"MSFT\", value:\"MS18-4284860\");\n\n script_name(english:\"KB4284860: Windows 10 June 2018 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4284860.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8229)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8212, CVE-2018-8215,\n CVE-2018-8216, CVE-2018-8217, CVE-2018-8221)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\");\n # https://support.microsoft.com/en-us/help/4284860/windows-10-update-kb4284860\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?686a6741\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4284860.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8231\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-06\";\nkbs = make_list('4284860');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"10240\",\n rollup_date:\"06_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4284860])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-19T05:13:14", "description": "The remote Windows host is missing security update 4284880.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8229)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8212, CVE-2018-8215,\n CVE-2018-8216, CVE-2018-8217, CVE-2018-8221)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)", "edition": 21, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-06-12T00:00:00", "title": "KB4284880: Windows 10 Version 1607 and Windows Server 2016 June 2018 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8214", "CVE-2018-8225"], "modified": "2018-06-12T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS18_JUN_4284880.NASL", "href": "https://www.tenable.com/plugins/nessus/110491", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110491);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/18\");\n\n script_cve_id(\n \"CVE-2018-0978\",\n \"CVE-2018-0982\",\n \"CVE-2018-1036\",\n \"CVE-2018-1040\",\n \"CVE-2018-8169\",\n \"CVE-2018-8201\",\n \"CVE-2018-8205\",\n \"CVE-2018-8207\",\n \"CVE-2018-8208\",\n \"CVE-2018-8209\",\n \"CVE-2018-8210\",\n \"CVE-2018-8212\",\n \"CVE-2018-8213\",\n \"CVE-2018-8214\",\n \"CVE-2018-8215\",\n \"CVE-2018-8216\",\n \"CVE-2018-8217\",\n \"CVE-2018-8219\",\n \"CVE-2018-8221\",\n \"CVE-2018-8225\",\n \"CVE-2018-8226\",\n \"CVE-2018-8229\",\n \"CVE-2018-8231\",\n \"CVE-2018-8234\",\n \"CVE-2018-8235\",\n \"CVE-2018-8236\",\n \"CVE-2018-8239\",\n \"CVE-2018-8251\",\n \"CVE-2018-8267\"\n );\n script_bugtraq_id(\n 104328,\n 104331,\n 104333,\n 104334,\n 104336,\n 104337,\n 104338,\n 104340,\n 104343,\n 104353,\n 104356,\n 104360,\n 104361,\n 104364,\n 104369,\n 104373,\n 104379,\n 104382,\n 104389,\n 104391,\n 104392,\n 104393,\n 104394,\n 104395,\n 104398,\n 104401,\n 104404,\n 104406,\n 104407\n );\n script_xref(name:\"MSKB\", value:\"4284880\");\n script_xref(name:\"MSFT\", value:\"MS18-4284880\");\n\n script_name(english:\"KB4284880: Windows 10 Version 1607 and Windows Server 2016 June 2018 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4284880.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8229)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8212, CVE-2018-8215,\n CVE-2018-8216, CVE-2018-8217, CVE-2018-8221)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)\");\n # https://support.microsoft.com/en-us/help/4284880/windows-10-update-kb4284880\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3dae2364\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4284880.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8231\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-06\";\nkbs = make_list('4284880');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"14393\",\n rollup_date:\"06_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4284880])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-19T05:13:14", "description": "The remote Windows host is missing security update 4284874.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8216, CVE-2018-8217,\n CVE-2018-8221)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)", "edition": 21, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-06-12T00:00:00", "title": "KB4284874: Windows 10 Version 1703 June 2018 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8216", "CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8217", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-8225", "CVE-2018-0871"], "modified": "2018-06-12T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS18_JUN_4284874.NASL", "href": "https://www.tenable.com/plugins/nessus/110490", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110490);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/18\");\n\n script_cve_id(\n \"CVE-2018-0871\",\n \"CVE-2018-0978\",\n \"CVE-2018-0982\",\n \"CVE-2018-1036\",\n \"CVE-2018-1040\",\n \"CVE-2018-8113\",\n \"CVE-2018-8121\",\n \"CVE-2018-8169\",\n \"CVE-2018-8201\",\n \"CVE-2018-8205\",\n \"CVE-2018-8207\",\n \"CVE-2018-8208\",\n \"CVE-2018-8209\",\n \"CVE-2018-8210\",\n \"CVE-2018-8211\",\n \"CVE-2018-8212\",\n \"CVE-2018-8213\",\n \"CVE-2018-8214\",\n \"CVE-2018-8215\",\n \"CVE-2018-8216\",\n \"CVE-2018-8217\",\n \"CVE-2018-8219\",\n \"CVE-2018-8221\",\n \"CVE-2018-8225\",\n \"CVE-2018-8226\",\n \"CVE-2018-8227\",\n \"CVE-2018-8229\",\n \"CVE-2018-8231\",\n \"CVE-2018-8234\",\n \"CVE-2018-8235\",\n \"CVE-2018-8236\",\n \"CVE-2018-8239\",\n \"CVE-2018-8251\",\n \"CVE-2018-8267\"\n );\n script_bugtraq_id(\n 104326,\n 104328,\n 104331,\n 104333,\n 104334,\n 104336,\n 104337,\n 104338,\n 104339,\n 104340,\n 104343,\n 104353,\n 104356,\n 104360,\n 104361,\n 104364,\n 104365,\n 104368,\n 104369,\n 104373,\n 104379,\n 104380,\n 104382,\n 104389,\n 104391,\n 104392,\n 104393,\n 104394,\n 104395,\n 104398,\n 104401,\n 104404,\n 104406,\n 104407\n );\n script_xref(name:\"MSKB\", value:\"4284874\");\n script_xref(name:\"MSFT\", value:\"MS18-4284874\");\n\n script_name(english:\"KB4284874: Windows 10 Version 1703 June 2018 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4284874.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8216, CVE-2018-8217,\n CVE-2018-8221)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8236)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)\");\n # https://support.microsoft.com/en-us/help/4284874/windows-10-update-kb4284874\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?19db0c08\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4284874.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8231\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-06\";\nkbs = make_list('4284874');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"15063\",\n rollup_date:\"06_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4284874])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-19T05:13:13", "description": "The remote Windows host is missing security update 4284819.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V Network Switch on a host server fails to\n properly validate input from a privileged user on a\n guest operating system. An attacker who successfully\n exploited the vulnerability could cause the host server\n to crash. (CVE-2018-8218)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An denial of service vulnerability exists when Windows\n NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n An attacker who successfully exploited the vulnerability\n could cause a denial of service. (CVE-2018-8175)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8221)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - An Elevation of Privilege vulnerability exists when\n Cortana retrieves data from user input services without\n consideration for status. An attacker who successfully\n exploited the vulnerability could execute commands with\n elevated permissions. (CVE-2018-8140)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8111,\n CVE-2018-8236)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)", "edition": 21, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-06-12T00:00:00", "title": "KB4284819: Windows 10 Version 1709 and Windows Server Version 1709 June 2018 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8226", "CVE-2018-8218", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8209", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8140", "CVE-2018-8111", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-8225", "CVE-2018-0871", "CVE-2018-8175"], "modified": "2018-06-12T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS18_JUN_4284819.NASL", "href": "https://www.tenable.com/plugins/nessus/110485", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110485);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/18\");\n\n script_cve_id(\n \"CVE-2018-0871\",\n \"CVE-2018-0978\",\n \"CVE-2018-0982\",\n \"CVE-2018-1036\",\n \"CVE-2018-1040\",\n \"CVE-2018-8111\",\n \"CVE-2018-8113\",\n \"CVE-2018-8121\",\n \"CVE-2018-8140\",\n \"CVE-2018-8169\",\n \"CVE-2018-8175\",\n \"CVE-2018-8201\",\n \"CVE-2018-8205\",\n \"CVE-2018-8207\",\n \"CVE-2018-8208\",\n \"CVE-2018-8209\",\n \"CVE-2018-8210\",\n \"CVE-2018-8211\",\n \"CVE-2018-8212\",\n \"CVE-2018-8213\",\n \"CVE-2018-8214\",\n \"CVE-2018-8215\",\n \"CVE-2018-8218\",\n \"CVE-2018-8219\",\n \"CVE-2018-8221\",\n \"CVE-2018-8225\",\n \"CVE-2018-8226\",\n \"CVE-2018-8227\",\n \"CVE-2018-8229\",\n \"CVE-2018-8231\",\n \"CVE-2018-8234\",\n \"CVE-2018-8235\",\n \"CVE-2018-8236\",\n \"CVE-2018-8239\",\n \"CVE-2018-8251\",\n \"CVE-2018-8267\"\n );\n script_bugtraq_id(\n 104326,\n 104328,\n 104331,\n 104333,\n 104335,\n 104336,\n 104338,\n 104339,\n 104340,\n 104343,\n 104353,\n 104354,\n 104356,\n 104359,\n 104360,\n 104361,\n 104364,\n 104365,\n 104368,\n 104369,\n 104373,\n 104379,\n 104380,\n 104382,\n 104389,\n 104391,\n 104392,\n 104393,\n 104394,\n 104395,\n 104398,\n 104401,\n 104402,\n 104404,\n 104406,\n 104407\n );\n script_xref(name:\"MSKB\", value:\"4284819\");\n script_xref(name:\"MSFT\", value:\"MS18-4284819\");\n\n script_name(english:\"KB4284819: Windows 10 Version 1709 and Windows Server Version 1709 June 2018 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4284819.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A denial of service vulnerability exists when Microsoft\n Hyper-V Network Switch on a host server fails to\n properly validate input from a privileged user on a\n guest operating system. An attacker who successfully\n exploited the vulnerability could cause the host server\n to crash. (CVE-2018-8218)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An denial of service vulnerability exists when Windows\n NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n An attacker who successfully exploited the vulnerability\n could cause a denial of service. (CVE-2018-8175)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8221)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - An Elevation of Privilege vulnerability exists when\n Cortana retrieves data from user input services without\n consideration for status. An attacker who successfully\n exploited the vulnerability could execute commands with\n elevated permissions. (CVE-2018-8140)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8111,\n CVE-2018-8236)\n\n - An information disclosure vulnerability exists when\n Windows allows a normal user to access the Wireless LAN\n profile of an administrative user. An authenticated\n attacker who successfully exploited the vulnerability\n could access the Wireless LAN profile of an\n administrative user, including passwords for wireless\n networks. An attacker would need to log on to the\n affected system and run a specific command. The security\n update addresses the vulnerability by changing the way\n that Windows enforces access permissions to Wireless LAN\n profiles. (CVE-2018-8209)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)\");\n # https://support.microsoft.com/en-us/help/4284819/windows-10-update-kb4284819\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?21a2fb0a\");\n script_set_attribute(attribute:\"solution\", value:\n \"Apply Cumulative Update KB4284819.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8231\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-06\";\nkbs = make_list('4284819');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"16299\",\n rollup_date:\"06_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4284819])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-19T05:13:14", "description": "The remote Windows host is missing security update 4284835.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An denial of service vulnerability exists when Windows\n NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n An attacker who successfully exploited the vulnerability\n could cause a denial of service. (CVE-2018-8175)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8221)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - An Elevation of Privilege vulnerability exists when\n Cortana retrieves data from user input services without\n consideration for status. An attacker who successfully\n exploited the vulnerability could execute commands with\n elevated permissions. (CVE-2018-8140)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists in\n Windows when the Win32k component fails to properly\n handle objects in memory. An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2018-8233)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8110,\n CVE-2018-8236)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)", "edition": 21, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-06-12T00:00:00", "title": "KB4284835: Windows 10 Version 1803 and Windows Server Version 1803 June 2018 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-8205", "CVE-2018-1036", "CVE-2018-0982", "CVE-2018-1040", "CVE-2018-8212", "CVE-2018-8211", "CVE-2018-8215", "CVE-2018-8229", "CVE-2018-8239", "CVE-2018-8219", "CVE-2018-8169", "CVE-2018-8233", "CVE-2018-0978", "CVE-2018-8208", "CVE-2018-8226", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8110", "CVE-2018-8221", "CVE-2018-8213", "CVE-2018-8234", "CVE-2018-8121", "CVE-2018-8113", "CVE-2018-8207", "CVE-2018-8210", "CVE-2018-8267", "CVE-2018-8251", "CVE-2018-8140", "CVE-2018-8231", "CVE-2018-8201", "CVE-2018-8227", "CVE-2018-8214", "CVE-2018-8225", "CVE-2018-0871", "CVE-2018-8175"], "modified": "2018-06-12T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS18_JUN_4284835.NASL", "href": "https://www.tenable.com/plugins/nessus/110487", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110487);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/18\");\n\n script_cve_id(\n \"CVE-2018-0871\",\n \"CVE-2018-0978\",\n \"CVE-2018-0982\",\n \"CVE-2018-1036\",\n \"CVE-2018-1040\",\n \"CVE-2018-8110\",\n \"CVE-2018-8113\",\n \"CVE-2018-8121\",\n \"CVE-2018-8140\",\n \"CVE-2018-8169\",\n \"CVE-2018-8175\",\n \"CVE-2018-8201\",\n \"CVE-2018-8205\",\n \"CVE-2018-8207\",\n \"CVE-2018-8208\",\n \"CVE-2018-8210\",\n \"CVE-2018-8211\",\n \"CVE-2018-8212\",\n \"CVE-2018-8213\",\n \"CVE-2018-8214\",\n \"CVE-2018-8215\",\n \"CVE-2018-8219\",\n \"CVE-2018-8221\",\n \"CVE-2018-8225\",\n \"CVE-2018-8226\",\n \"CVE-2018-8227\",\n \"CVE-2018-8229\",\n \"CVE-2018-8231\",\n \"CVE-2018-8233\",\n \"CVE-2018-8234\",\n \"CVE-2018-8235\",\n \"CVE-2018-8236\",\n \"CVE-2018-8239\",\n \"CVE-2018-8251\",\n \"CVE-2018-8267\"\n );\n script_bugtraq_id(\n 104326,\n 104328,\n 104330,\n 104331,\n 104333,\n 104336,\n 104338,\n 104339,\n 104340,\n 104343,\n 104353,\n 104354,\n 104356,\n 104359,\n 104360,\n 104361,\n 104364,\n 104365,\n 104368,\n 104369,\n 104373,\n 104379,\n 104380,\n 104382,\n 104383,\n 104389,\n 104391,\n 104392,\n 104394,\n 104395,\n 104398,\n 104401,\n 104404,\n 104406,\n 104407\n );\n script_xref(name:\"MSKB\", value:\"4284835\");\n script_xref(name:\"MSFT\", value:\"MS18-4284835\");\n\n script_name(english:\"KB4284835: Windows 10 Version 1803 and Windows Server Version 1803 June 2018 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4284835.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability exists when the\n (Human Interface Device) HID Parser Library driver\n improperly handles objects in memory. An attacker who\n successfully exploited this vulnerability could run\n processes in an elevated context. (CVE-2018-8169)\n\n - A memory corruption vulnerability exists when Windows\n Media Foundation improperly handles objects in memory.\n An attacker who successfully exploited the vulnerability\n could install programs; view, change, or delete data; or\n create new accounts with full user rights. There are\n multiple ways an attacker could exploit the\n vulnerability, such as by convincing a user to open a\n specially crafted document, or by convincing a user to\n visit a malicious webpage. The security update addresses\n the vulnerability by correcting how Windows Media\n Foundation handles objects in memory. (CVE-2018-8251)\n\n - A denial of service vulnerability exists when Windows\n improperly handles objects in memory. An attacker who\n successfully exploited the vulnerability could cause a\n target system to stop responding. (CVE-2018-8205)\n\n - An denial of service vulnerability exists when Windows\n NT WEBDAV Minirdr attempts to query a WEBDAV directory.\n An attacker who successfully exploited the vulnerability\n could cause a denial of service. (CVE-2018-8175)\n\n - An information disclosure vulnerability exists when the\n Windows GDI component improperly discloses the contents\n of its memory. An attacker who successfully exploited\n the vulnerability could obtain information to further\n compromise the users system. There are multiple ways an\n attacker could exploit the vulnerability, such as by\n convincing a user to open a specially crafted document,\n or by convincing a user to visit an untrusted webpage.\n The security update addresses the vulnerability by\n correcting how the Windows GDI component handles objects\n in memory. (CVE-2018-8239)\n\n - A remote code execution vulnerability exists when HTTP\n Protocol Stack (Http.sys) improperly handles objects in\n memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code and take\n control of the affected system. (CVE-2018-8231)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly initializes objects in memory.\n (CVE-2018-8121)\n\n - A security feature bypass vulnerability exists in Device\n Guard that could allow an attacker to inject malicious\n code into a Windows PowerShell session. An attacker who\n successfully exploited this vulnerability could inject\n code into a trusted PowerShell process to bypass the\n Device Guard Code Integrity policy on the local machine.\n (CVE-2018-8201, CVE-2018-8211, CVE-2018-8212,\n CVE-2018-8215, CVE-2018-8221)\n\n - An information disclosure vulnerability exists when\n Microsoft Edge improperly handles objects in memory. An\n attacker who successfully exploited the vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8234)\n\n - An Elevation of Privilege vulnerability exists when\n Cortana retrieves data from user input services without\n consideration for status. An attacker who successfully\n exploited the vulnerability could execute commands with\n elevated permissions. (CVE-2018-8140)\n\n - A denial of service vulnerability exists in the HTTP 2.0\n protocol stack (HTTP.sys) when HTTP.sys improperly\n parses specially crafted HTTP 2.0 requests. An attacker\n who successfully exploited the vulnerability could\n create a denial of service condition, causing the target\n system to become unresponsive. (CVE-2018-8226)\n\n - A remote code execution vulnerability exists in the way\n that the scripting engine handles objects in memory in\n Internet Explorer. The vulnerability could corrupt\n memory in such a way that an attacker could execute\n arbitrary code in the context of the current user. An\n attacker who successfully exploited the vulnerability\n could gain the same user rights as the current user.\n (CVE-2018-8267)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2018-8207)\n\n - An elevation of privilege vulnerability exists in\n Windows when the Win32k component fails to properly\n handle objects in memory. An attacker who successfully\n exploited this vulnerability could run arbitrary code in\n kernel mode. An attacker could then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2018-8233)\n\n - An elevation of privilege vulnerability exists when NTFS\n improperly checks access. An attacker who successfully\n exploited this vulnerability could run processes in an\n elevated context. (CVE-2018-1036)\n\n - A remote code execution vulnerability exists in Windows\n Domain Name System (DNS) DNSAPI.dll when it fails to\n properly handle DNS responses. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the Local System\n Account. (CVE-2018-8225)\n\n - A security feature bypass vulnerability exists when\n Microsoft Edge improperly handles requests of different\n origins. The vulnerability allows Microsoft Edge to\n bypass Same-Origin Policy (SOP) restrictions, and to\n allow requests that should otherwise be ignored. An\n attacker who successfully exploited the vulnerability\n could force the browser to send data that would\n otherwise be restricted. (CVE-2018-8235)\n\n - A remote code execution vulnerability exists in the way\n that the Chakra scripting engine handles objects in\n memory in Microsoft Edge. The vulnerability could\n corrupt memory in such a way that an attacker could\n execute arbitrary code in the context of the current\n user. An attacker who successfully exploited the\n vulnerability could gain the same user rights as the\n current user. (CVE-2018-8227, CVE-2018-8229)\n\n - A remote code execution vulnerability exists when\n Internet Explorer improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that an attacker could execute arbitrary code in the\n context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-0978)\n\n - An elevation of privilege vulnerability exists when\n Windows Hyper-V instruction emulation fails to properly\n enforce privilege levels. An attacker who successfully\n exploited this vulnerability could gain elevated\n privileges on a target guest operating system. The host\n operating system is not vulnerable to this attack. This\n vulnerability by itself does not allow arbitrary code to\n be run. However, the vulnerability could be used in\n conjunction with one or more vulnerabilities (e.g. a\n remote code execution vulnerability and another\n elevation of privilege) that could take advantage of the\n elevated privileges when running. The update addresses\n the vulnerability by correcting how privileges are\n enforced by Windows Hyper-V instruction emulation.\n (CVE-2018-8219)\n\n - A remote code execution vulnerability exists when\n Microsoft Edge improperly accesses objects in memory.\n The vulnerability could corrupt memory in such a way\n that enables an attacker to execute arbitrary code in\n the context of the current user. An attacker who\n successfully exploited the vulnerability could gain the\n same user rights as the current user. (CVE-2018-8110,\n CVE-2018-8236)\n\n - An information disclosure vulnerability exists when Edge\n improperly marks files. An attacker who successfully\n exploited this vulnerability could exfiltrate file\n contents from disk. For an attack to be successful, an\n attacker must persuade a user to open a malicious\n website. The security update addresses the vulnerability\n by properly marking files. (CVE-2018-0871)\n\n - A denial of service vulnerability exists in the way that\n the Windows Code Integrity Module performs hashing. An\n attacker who successfully exploited the vulnerability\n could cause a system to stop responding. Note that the\n denial of service condition would not allow an attacker\n to execute code or to elevate user privileges. However,\n the denial of service condition could prevent authorized\n users from using system resources. An attacker could\n host a specially crafted file in a website or SMB share.\n The attacker could also take advantage of compromised\n websites, or websites that accept or host user-provided\n content or advertisements, by adding specially crafted\n content that could exploit the vulnerability. However,\n in all cases an attacker would have no way to force\n users to view the attacker-controlled content. Instead,\n an attacker would have to convince users to take action,\n typically via an enticement in email or instant message,\n or by getting them to open an email attachment. The\n security update addresses the vulnerability by modifying\n how the Code Integrity Module performs hashing.\n (CVE-2018-1040)\n\n - A security feature bypass vulnerability exists in\n Internet Explorer that allows for bypassing Mark of the\n Web Tagging (MOTW). Failing to set the MOTW means that a\n large number of Microsoft security technologies are\n bypassed. (CVE-2018-8113)\n\n - A remote code execution vulnerability exists when\n Windows improperly handles objects in memory. An\n attacker who successfully exploited these\n vulnerabilities could take control of an affected\n system. (CVE-2018-8210, CVE-2018-8213)\n\n - An elevation of privilege vulnerability exists in the\n way that the Windows Kernel API enforces permissions. An\n attacker who successfully exploited the vulnerability\n could impersonate processes, interject cross-process\n communication, or interrupt system functionality.\n (CVE-2018-0982)\n\n - An elevation of privilege vulnerability exists in\n Windows when Desktop Bridge does not properly manage the\n virtual registry. An attacker who successfully exploited\n this vulnerability could run arbitrary code in kernel\n mode. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-8208, CVE-2018-8214)\");\n # https://support.microsoft.com/en-us/help/4284835/windows-10-update-kb4284835\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7614a17f\");\n script_set_attribute(attribute:\"solution\", value:\n \"Apply Cumulative Update KB4284835.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-8231\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-06\";\nkbs = make_list('4284835');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"10\",\n sp:0,\n os_build:\"17134\",\n rollup_date:\"06_2018\",\n bulletin:bulletin,\n rollup_kb_list:[4284835])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "talosblog": [{"lastseen": "2018-07-10T22:29:40", "bulletinFamily": "blog", "cvelist": ["CVE-2018-0871", "CVE-2018-0978", "CVE-2018-0982", "CVE-2018-1036", "CVE-2018-1040", "CVE-2018-8110", "CVE-2018-8111", "CVE-2018-8113", "CVE-2018-8121", "CVE-2018-8140", "CVE-2018-8169", "CVE-2018-8175", "CVE-2018-8201", "CVE-2018-8205", "CVE-2018-8207", "CVE-2018-8208", "CVE-2018-8209", "CVE-2018-8210", "CVE-2018-8211", "CVE-2018-8212", "CVE-2018-8213", "CVE-2018-8214", "CVE-2018-8215", "CVE-2018-8216", "CVE-2018-8217", "CVE-2018-8218", "CVE-2018-8219", "CVE-2018-8221", "CVE-2018-8224", "CVE-2018-8225", "CVE-2018-8226", "CVE-2018-8227", "CVE-2018-8229", "CVE-2018-8231", "CVE-2018-8233", "CVE-2018-8234", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8239", "CVE-2018-8243", "CVE-2018-8244", "CVE-2018-8245", "CVE-2018-8246", "CVE-2018-8247", "CVE-2018-8248", "CVE-2018-8249", "CVE-2018-8251", "CVE-2018-8252", "CVE-2018-8254", "CVE-2018-8267"], "description": "## Executive Summary\n\n \nMicrosoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 50 flaws, with 11 of them rated \"critical,\" and 39 rated \"important.\" These vulnerabilities impact Microsoft Edge, Internet Explorer, Chakra Scripting Engine, Windows DNSAPI, Microsoft Office, Windows Kernel and more. \n \nIn addition to the 50 vulnerabilities referenced above, Microsoft has also released a critical update advisory, ADV180014, the June 2018 Adobe Flash Security Update, which addresses the vulnerabilities described in the security bulletin. \n\n\n### Critical vulnerabilities\n\n \nThis month, Microsoft is addressing 11 vulnerabilities that are rated \"critical.\" Talos believes these three vulnerabilities in particular are notable and require prompt attention. \n \n[CVE-2018-8225 - Windows DNSAPI Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225>) \n \nA remote code vulnerability is present within Windows DNS. This vulnerability manifests due to DNSAPI.dll improperly handling DNS responses. This vulnerability could allow a remote attacker to execute arbitrary code within the context of the LocalSystem account on affected systems. An attacker could leverage a malicious DNS server and send specially crafted DNS responses to trigger this vulnerability. \n \n[CVE-2018-8229 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229>) \n \nA remote code execution vulnerability is present within Microsoft Scripting Engine. This vulnerability manifests due to the Chakra engine improperly handling objects in memory. This vulnerability could be leveraged by attackers to execute arbitrary code on affected systems within the context of the current user. This vulnerability could be leveraged in web-based attacks where a user is convinced to visit a web page that has been specially crafted to exploit this vulnerability. This could be in the form of an attacker controlled webpage, or simply a page that hosts external content, such as advertisements. \n \n[CVE-2018-8267 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8267>) \n \nA remote code execution vulnerability is present within Microsoft Scripting Engine. This vulnerability manifests due to scripting engine not properly handling objects in memory in Internet Explorer. This vulnerability could be leveraged by attackers to execute arbitrary code on affected systems within the context of the current user. This vulnerability was publicly disclosed prior to a patch being made available. \n \nOther vulnerabilities deemed \"critical\" are listed below: \n\n\n * [CVE-2018-8110 - Microsoft Edge Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8110>)\n * [CVE-2018-8111 - Microsoft Edge Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8111>)\n * [CVE-2018-8213 - Windows Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213>)\n * [CVE-2018-8231 - HTTP Protocol Stack Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231>)\n * [CVE-2018-8236 - Microsoft Edge Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8236>)\n * [CVE-2018-8243 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8243>)\n * [CVE-2018-8249 - Internet Explorer Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8249>)\n * [CVE-2018-8251 - Media Foundation Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251>)\n * [CVE-2018-8267 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8267>)\n\n### Important vulnerabilities\n\n \nThis month, Microsoft is addressing 39 vulnerabilities that are rated \"important.\" One of these vulnerabilities is TALOS-2018-0545, which was assigned [CVE-2018-8210](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210>). This vulnerability is a Windows remote code execution flaw that was discovered by Marcin Noga of Cisco Talos. Additional information related to this vulnerability can be found in the advisory report [here](<https://www.talosintelligence.com/reports/TALOS-2018-0545>). \n \nAdditionally, Talos believes the following vulnerability is notable and requires prompt attention. \n \n[CVE-2018-8227 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8227>) \n \nA remote code execution vulnerability is present within the Microsoft Scripting Engine. This vulnerability manifests due to the Chakra engine improperly handling objects in memory. This vulnerability could be leveraged by attackers to execute arbitrary code on affected systems within the context of the current user. This vulnerability could be leveraged in web-based attacks where a user is convinced to visit a web page that has been specially crafted to exploit this vulnerability. This could be in the form of an attacker controlled webpage, or simply a page that hosts external content, such as advertisements. \n \nOther vulnerabilities deemed \"important\" are listed below: \n\n\n * [CVE-2018-0871 - Microsoft Edge Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0871>)\n * [CVE-2018-0978 - Internet Explorer Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0978>)\n * [CVE-2018-0982 - Windows Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982>)\n * [CVE-2018-1036 - NTFS Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036>)\n * [CVE-2018-1040 - Windows Code Integrity Module Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040>)\n * [CVE-2018-8113 - Internet Explorer Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8113>)\n * [CVE-2018-8121 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121>)\n * [CVE-2018-8140 - Cortana Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140>)\n * [CVE-2018-8169 - HIDParser Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169>)\n * [CVE-2018-8175 - WEBDAV Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175>)\n * [CVE-2018-8201 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201>)\n * [CVE-2018-8205 - Windows Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205>)\n * [CVE-2018-8207 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207>)\n * [CVE-2018-8208 - Windows Desktop Bridge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208>)\n * [CVE-2018-8209 - Windows Wireless Network Profile Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209>)\n * [CVE-2018-8210 - Windows Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210>)\n * [CVE-2018-8211 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211>)\n * [CVE-2018-8212 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212>)\n * [CVE-2018-8214 - Windows Desktop Bridge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214>)\n * [CVE-2018-8215 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215>)\n * [CVE-2018-8216 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8216>)\n * [CVE-2018-8217 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8217>)\n * [CVE-2018-8218 - Windows Hyper-V Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218>)\n * [CVE-2018-8219 - Hypervisor Code Integrity Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219>)\n * [CVE-2018-8221 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221>)\n * [CVE-2018-8224 - Windows Kernel Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8224>)\n * [CVE-2018-8226 - HTTP.sys Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226>)\n * [CVE-2018-8233 - Win32k Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233>)\n * [CVE-2018-8234 - Microsoft Edge Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8234>)\n * [CVE-2018-8235 - Microsoft Edge Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235>)\n * [CVE-2018-8239 - Windows GDI Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239>)\n * [CVE-2018-8244 - Microsoft Outlook Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8244>)\n * [CVE-2018-8245 - Microsoft Office Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8245>)\n * [CVE-2018-8246 - Microsoft Excel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8246>)\n * [CVE-2018-8247 - Microsoft Office Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8247>)\n * [CVE-2018-8248 - Microsoft Excel Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8248>)\n * [CVE-2018-8252 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8252>)\n * [CVE-2018-8254 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8254>)\n\n### Coverage\n\n \nIn response to these vulnerability disclosures, Talos is releasing the following Snort rules that detects attempts to exploit them. Please note that additional rules may be released in the future, and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \n**Snort Rules:** \n\n\n * 45628, 46927 - 46930, 46933 - 46935, 46938 - 46945, 46951 - 46958, 46961 - 46962\n", "modified": "2018-06-19T18:44:24", "published": "2018-06-12T11:58:00", "id": "TALOSBLOG:30BC73E0EDF7739A87A63A99D8A6E0D4", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/jJACfZt8sFk/ms-tuesday.html", "type": "talosblog", "title": "Microsoft Patch Tuesday - June 2018", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "trendmicroblog": [{"lastseen": "2018-06-19T08:13:49", "bulletinFamily": "blog", "cvelist": ["CVE-2018-0871", "CVE-2018-0978", "CVE-2018-0982", "CVE-2018-1036", "CVE-2018-1040", "CVE-2018-8110", "CVE-2018-8111", "CVE-2018-8113", "CVE-2018-8121", "CVE-2018-8140", "CVE-2018-8169", "CVE-2018-8175", "CVE-2018-8201", "CVE-2018-8205", "CVE-2018-8207", "CVE-2018-8208", "CVE-2018-8209", "CVE-2018-8210", "CVE-2018-8211", "CVE-2018-8212", "CVE-2018-8213", "CVE-2018-8214", "CVE-2018-8215", "CVE-2018-8216", "CVE-2018-8217", "CVE-2018-8218", "CVE-2018-8219", "CVE-2018-8221", "CVE-2018-8224", "CVE-2018-8225", "CVE-2018-8226", "CVE-2018-8227", "CVE-2018-8229", "CVE-2018-8231", "CVE-2018-8233", "CVE-2018-8234", "CVE-2018-8235", "CVE-2018-8236", "CVE-2018-8239", "CVE-2018-8243", "CVE-2018-8244", "CVE-2018-8245", "CVE-2018-8246", "CVE-2018-8247", "CVE-2018-8248", "CVE-2018-8249", "CVE-2018-8251", "CVE-2018-8252", "CVE-2018-8254", "CVE-2018-8267"], "description": "\n\nAs a native Texan, I\u2019ve seen more than my fair share of bugs - actual physical bugs that love the hot, humid Texas climate and my curly hair for some reason. The Zero Day Initiative (ZDI) sees many bugs (of the software variety), including those that affect SCADA control systems. Fritz Sands recently walked through a deep dive into an attack on a remote procedure call (RPC) interface based on the proofs of concept from Advantech vulnerability submissions to ZDI. While Advantech\u2019s products focus on Internet of Things (IoT) and Industrial IoT, the use of RPC interfaces isn\u2019t limited to SCADA. Their use is more prevalent than you think. So if you want to get an understanding of RPC interfaces and hone your skills, you can go down the rabbit hole with Fritz and get the full details [here](<https://www.zerodayinitiative.com/blog/2018/6/7/down-the-rabbit-hole-a-deep-dive-into-an-attack-on-an-rpc-interface>).\n\n**Microsoft Security Updates**\n\nThis week\u2019s Digital Vaccine\u00ae (DV) package includes coverage for Microsoft updates released on or before June 12, 2018. This month, Microsoft released 50 security patches covering Internet Explorer (IE), Edge, ChakraCore, Hyper-V Server, Windows, and Microsoft Office and Office Services. Of the 50 CVEs, 11 are listed as Critical and 39 are rated Important. Five of the CVEs came through the ZDI program. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month\u2019s security updates from Dustin Childs\u2019 [June 2018 Security Update Review](<https://www.zerodayinitiative.com/blog/2018/6/12/the-june-2018-security-update-review>) from the Zero Day Initiative:\n\n**CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|--- \nCVE-2018-0871 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0978 | 32124 | \nCVE-2018-0982 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-1036 | 32162 | \nCVE-2018-1040 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8110 | 32026 | \nCVE-2018-8111 | 32027 | \nCVE-2018-8113 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8121 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8140 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8169 | 32164 | \nCVE-2018-8175 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8201 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8205 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8207 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8208 | 32126 | \nCVE-2018-8209 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8210 | 32028 | \nCVE-2018-8211 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8212 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8213 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8214 | 32127 | \nCVE-2018-8215 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8216 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8217 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8218 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8219 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8221 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8224 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8225 | 32029 | \nCVE-2018-8226 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8227 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8229 | 32030 | \nCVE-2018-8231 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8233 | 32034 | \nCVE-2018-8234 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8235 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8236 | 32054 | \nCVE-2018-8239 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8243 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8244 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8245 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8246 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8247 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8248 | 32032 | \nCVE-2018-8249 | 32038 | \nCVE-2018-8251 | 32068 | \nCVE-2018-8252 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8254 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-8267 | 32065 | \n \n \n\n**Zero-Day Filters**\n\nThere are six new zero-day filters covering three vendors in this week\u2019s Digital Vaccine (DV) package. A number of existing filters in this week\u2019s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of [published advisories](<http://www.zerodayinitiative.com/advisories/published/>) and [upcoming advisories](<http://www.zerodayinitiative.com/advisories/upcoming/>) on the [Zero Day Initiative](<http://www.zerodayinitiative.com/>) website. You can also follow the Zero Day Initiative on Twitter [@thezdi](<https://twitter.com/thezdi>) and on their [blog](<https://www.zerodayinitiative.com/blog>).\n\n**_Foxit (2)_**\n\n| \n\n * 31967: HTTP: Foxit Reader resolveNode Use-After-Free Vulnerability (ZDI-18-339)\n * 31969: HTTP: Foxit Reader boundItem Use-After-Free Vulnerability (ZDI-18-353) \n---|--- \n| \n \n**_Microsoft (3)_**\n\n| \n\n * 31953: HTTP: Microsoft Windows VBScript Join Function Memory Corruption Vulnerability (ZDI-18-297)\n * 31955: HTTP: Microsoft Windows Font Memory Corruption Vulnerability (ZDI-18-293)\n * 31970: HTTP: Microsoft Windows JScript defineProperty Use-After-Free Vulnerability (ZDI-18-298) \n---|--- \n| \n \n**_OMRON (1)_**\n\n| \n\n * 31965: HTTP: OMRON CX-Supervisor SCS File Parsing Buffer Overflow Vulnerability (ZDI-18-261) \n---|--- \n| \n \n**Missed Last Week\u2019s News?**\n\nCatch up on last week\u2019s news in my [weekly recap](<https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-june-4-2018/>).\n\nThe post [TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of June 11, 2018](<https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-june-11-2018/>) appeared first on [](<https://blog.trendmicro.com>).", "modified": "2018-06-15T12:39:57", "published": "2018-06-15T12:39:57", "id": "TRENDMICROBLOG:F2BD1E9071121715A43D46B35B2E97A7", "href": "https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-june-11-2018/", "type": "trendmicroblog", "title": "TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of June 11, 2018", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}