KLA11399Multiple vulnerabilities in Microsoft Developer Tools
2019-01-08T00:00:00
ID KLA11399 Type kaspersky Reporter Kaspersky Lab Modified 2020-07-22T00:00:00
Description
Detect date:
01/08/2019
Severity:
High
Description:
Multiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service.
Affected products:
Microsoft Visual Studio 2012 Update 5
Microsoft Visual Studio 2010 Service Pack 1
ASP.NET Core 2.1
ASP.NET Core 2.2
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2
Microsoft .NET Framework 3.5
Microsoft .NET Framework 4.7/4.7.1/4.7.2
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 4.7.1/4.7.2
Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2
Microsoft .NET Framework 4.7.2
.NET Core 2.2
Microsoft .NET Framework 4.6/4.6.1/4.6.2
Microsoft .NET Framework 4.5.2
.NET Core 2.1
Microsoft .NET Framework 4.6
PowerShell Core 6.2
PowerShell Core 6.1
Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)
Solution:
Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)
{"cve": [{"lastseen": "2020-10-03T13:38:36", "description": "An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file, aka \"Microsoft Visual Studio Information Disclosure Vulnerability.\" This affects Microsoft Visual Studio.", "edition": 4, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-08T21:29:00", "title": "CVE-2019-0537", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0537"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/a:microsoft:visual_studio:2012", "cpe:/a:microsoft:visual_studio:2010"], "id": "CVE-2019-0537", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0537", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:visual_studio:2012:update_5:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio:2010:sp1:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:38:36", "description": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \"ASP.NET Core Denial of Service Vulnerability.\" This affects ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0548.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-08T21:29:00", "title": "CVE-2019-0564", "type": "cve", "cwe": ["CWE-19"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0564"], "modified": "2019-01-11T21:30:00", "cpe": ["cpe:/a:microsoft:asp.net_core:2.1"], "id": "CVE-2019-0564", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0564", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:38:36", "description": "An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations, aka \".NET Framework Information Disclosure Vulnerability.\" This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7/4.7.1/4.7.2, .NET Core 2.1, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 2.2, Microsoft .NET Framework 4.7.2.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-08T21:29:00", "title": "CVE-2019-0545", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0545"], "modified": "2019-01-14T20:54:00", "cpe": ["cpe:/a:microsoft:.net_framework:3.5.1", "cpe:/a:microsoft:.net_framework:3.5", "cpe:/a:microsoft:.net_framework:4.6.1", "cpe:/a:microsoft:.net_framework:4.7", "cpe:/a:microsoft:.net_framework:2.0", "cpe:/a:microsoft:.net_core:2.1", "cpe:/a:microsoft:.net_framework:4.6.2", "cpe:/a:microsoft:.net_framework:4.7.2", "cpe:/a:microsoft:.net_framework:4.5.2", "cpe:/a:microsoft:.net_framework:4.7.1", "cpe:/a:microsoft:.net_framework:3.0", "cpe:/a:microsoft:.net_framework:4.6", "cpe:/a:microsoft:.net_core:2.2"], "id": "CVE-2019-0545", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0545", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_core:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:38:36", "description": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \"ASP.NET Core Denial of Service Vulnerability.\" This affects ASP.NET Core 2.2, ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0564.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-08T21:29:00", "title": "CVE-2019-0548", "type": "cve", "cwe": ["CWE-19"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0548"], "modified": "2019-01-15T14:02:00", "cpe": ["cpe:/a:microsoft:asp.net_core:2.2", "cpe:/a:microsoft:asp.net_core:2.1"], "id": "CVE-2019-0548", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0548", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:asp.net_core:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:38:36", "description": "A remote code execution vulnerability exists in Visual Studio when the C++ compiler improperly handles specific combinations of C++ constructs, aka \"Visual Studio Remote Code Execution Vulnerability.\" This affects Microsoft Visual Studio.", "edition": 4, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-01-08T21:29:00", "title": "CVE-2019-0546", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0546"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/a:microsoft:visual_studio_2017:15.9"], "id": "CVE-2019-0546", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0546", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*"]}], "redhat": [{"lastseen": "2019-08-13T18:45:25", "bulletinFamily": "unix", "cvelist": ["CVE-2019-0545", "CVE-2019-0548", "CVE-2019-0564"], "description": ".NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address security vulnerabilities are now\navailable. The updated versions are .NET Core 2.1.5 and 2.2.1.\n\nSecurity Fix(es):\n\n* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure (CVE-2019-0545)\n\n* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)\n\n* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET) (CVE-2019-0564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nFor more information, please refer to the upstream docs in the References\nsection.", "modified": "2019-01-09T13:34:46", "published": "2019-01-09T13:33:36", "id": "RHSA-2019:0040", "href": "https://access.redhat.com/errata/RHSA-2019:0040", "type": "redhat", "title": "(RHSA-2019:0040) Moderate: .NET Core on Red Hat Enterprise Linux security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2020-03-18T02:34:28", "description": "Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now\navailable for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\n.NET Core is a managed software framework. It implements a subset of\nthe .NET framework APIs and several new APIs, and it includes a CLR\nimplementation.\n\nNew versions of .NET Core that address security vulnerabilities are\nnow available. The updated versions are .NET Core 2.1.5 and 2.2.1.\n\nSecurity Fix(es) :\n\n* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a\nfinal response leads to info disclosure (CVE-2019-0545)\n\n* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)\n\n* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and\nASP.NET) (CVE-2019-0564)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nFor more information, please refer to the upstream docs in the\nReferences section.", "edition": 10, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"}, "published": "2019-01-14T00:00:00", "title": "RHEL 7 : dotNET (RHSA-2019:0040)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0548", "CVE-2019-0545", "CVE-2019-0564"], "modified": "2019-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-runtime-2.2", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1.5xx", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2.1xx", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host-fxr-2.2", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet", "cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-host", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-debuginfo", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-runtime-2.1", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-runtime", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-debuginfo", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-runtime", "p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host"], "id": "REDHAT-RHSA-2019-0040.NASL", "href": "https://www.tenable.com/plugins/nessus/121143", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2019:0040. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121143);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/02/24\");\n\n script_cve_id(\"CVE-2019-0545\", \"CVE-2019-0548\", \"CVE-2019-0564\");\n script_xref(name:\"RHSA\", value:\"2019:0040\");\n\n script_name(english:\"RHEL 7 : dotNET (RHSA-2019:0040)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now\navailable for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\n.NET Core is a managed software framework. It implements a subset of\nthe .NET framework APIs and several new APIs, and it includes a CLR\nimplementation.\n\nNew versions of .NET Core that address security vulnerabilities are\nnow available. The updated versions are .NET Core 2.1.5 and 2.2.1.\n\nSecurity Fix(es) :\n\n* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a\nfinal response leads to info disclosure (CVE-2019-0545)\n\n* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)\n\n* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and\nASP.NET) (CVE-2019-0564)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nFor more information, please refer to the upstream docs in the\nReferences section.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2019:0040\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2019-0545\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2019-0548\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2019-0564\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-host\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-runtime-2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-dotnet-sdk-2.1.5xx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet21-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-host-fxr-2.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-runtime-2.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-dotnet-sdk-2.2.1xx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rh-dotnet22-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2019:0040\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-2.1-6.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-2.1.503-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-debuginfo-2.1.503-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-host-2.1.7-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-runtime-2.1-2.1.7-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.503-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet21-runtime-2.1-6.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-2.2-2.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-2.2.102-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-host-2.2.1-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"rh-dotnet22-runtime-2.2-2.el7\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rh-dotnet21 / rh-dotnet21-dotnet / rh-dotnet21-dotnet-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T05:46:05", "description": "The Microsoft Visual Studio Products are missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An information disclosure vulnerability exists when\n Visual Studio improperly discloses arbitrary file\n contents if the victim opens a malicious .vscontent\n file. An attacker who took advantage of this information\n disclosure could view arbitrary file contents from the\n computer where the victim launched Visual Studio. To\n take advantage of the vulnerability, an attacker would\n need to trick a user into opening a malicious .vscontent\n file using a vulnerable version of Visual Studio. An\n attacker would have no way to force a developer to\n produce this information disclosure. The security update\n addresses the vulnerability by correcting how Visual\n Studio loads .vscontent files. (CVE-2019-0537)\n\n - A remote code execution vulnerability exists in Visual\n Studio when the C++ compiler improperly handles specific\n combinations of C++ constructs. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. Users whose accounts are configured to have\n fewer user rights on the system could be less impacted \n than users who operate with administrative user rights.\n Exploitation of the vulnerability requires that a user \n open a specially crafted file which was compiled with\n an affected version of Visual Studio. In an email\n attack scenario, an attacker could exploit the \n vulnerability by sending a specially crafted project,\n or resource file, to the user and convince the user to\n open the file. (CVE-2019-0546)", "edition": 21, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-01-10T00:00:00", "title": "Security Updates for Microsoft Visual Studio Products (January 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0546", "CVE-2019-0537"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:microsoft:visual_studio"], "id": "SMB_NT_MS19_JAN_VISUAL_STUDIO.NASL", "href": "https://www.tenable.com/plugins/nessus/121065", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121065);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/10/31 15:18:52\");\n\n script_cve_id(\"CVE-2019-0537\", \"CVE-2019-0546\");\n script_xref(name:\"MSKB\", value:\"4476698\");\n script_xref(name:\"MSKB\", value:\"4476755\");\n script_xref(name:\"MSFT\", value:\"MS19-4476698\");\n script_xref(name:\"MSFT\", value:\"MS19-4476755\");\n script_xref(name:\"IAVA\", value:\"2019-A-0011\");\n\n script_name(english:\"Security Updates for Microsoft Visual Studio Products (January 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Visual Studio Products are missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Visual Studio Products are missing a security\nupdate. It is, therefore, affected by the following\nvulnerability :\n\n - An information disclosure vulnerability exists when\n Visual Studio improperly discloses arbitrary file\n contents if the victim opens a malicious .vscontent\n file. An attacker who took advantage of this information\n disclosure could view arbitrary file contents from the\n computer where the victim launched Visual Studio. To\n take advantage of the vulnerability, an attacker would\n need to trick a user into opening a malicious .vscontent\n file using a vulnerable version of Visual Studio. An\n attacker would have no way to force a developer to\n produce this information disclosure. The security update\n addresses the vulnerability by correcting how Visual\n Studio loads .vscontent files. (CVE-2019-0537)\n\n - A remote code execution vulnerability exists in Visual\n Studio when the C++ compiler improperly handles specific\n combinations of C++ constructs. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. Users whose accounts are configured to have\n fewer user rights on the system could be less impacted \n than users who operate with administrative user rights.\n Exploitation of the vulnerability requires that a user \n open a specially crafted file which was compiled with\n an affected version of Visual Studio. In an email\n attack scenario, an attacker could exploit the \n vulnerability by sending a specially crafted project,\n or resource file, to the user and convince the user to\n open the file. (CVE-2019-0546)\");\n # https://support.microsoft.com/en-us/help/4476698/information-disclosure-vulnerability-in-visual-studio\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c34adc8e\");\n # https://support.microsoft.com/en-us/help/4476755/description-of-the-security-update-for-the-information-disclosure\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?954b24db\");\n # https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1d93e731\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n - KB4476698\n - KB4476755\n - Update 15.9.4 for Visual Studio 2017\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0546\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:visual_studio\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ms_bulletin_checks_possible.nasl\", \"microsoft_visual_studio_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\", \"installed_sw/Microsoft Visual Studio\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\n\n\nget_kb_item_or_exit('installed_sw/Microsoft Visual Studio');\n\nport = kb_smb_transport();\nappname = 'Microsoft Visual Studio';\n\ninstalls = get_installs(app_name:appname, exit_if_not_found:TRUE);\n\nreport = '';\n\nforeach install (installs[1])\n{\n version = install['version'];\n path = install['path'];\n prod = install['Product'];\n\n # VS 2010 SP1\n if (version =~ '^10\\\\.0\\\\.')\n {\n commonfiles = hotfix_get_commonfilesdirx86();\n if (!commonfiles) commonfiles = hotfix_get_commonfilesdir();\n\n if (!commonfiles) audit(AUDIT_PATH_NOT_DETERMINED, 'Common Files');\n if (commonfiles) path = hotfix_append_path(path:commonfiles, value:\"\\microsoft shared\\MSEnv\\\");\n\n fver = hotfix_get_fversion(path:path + \"VSContentInstaller.exe\");\n if (fver['error'] != 0)\n continue;\n if (empty_or_null(fver['value']))\n continue;\n fversion = join(sep:\".\", fver['value']);\n if (ver_compare(ver: fversion, fix: '10.0.40219.501', strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path + \"VSContentInstaller.exe\" +\n '\\n Installed version : ' + fversion +\n '\\n Fixed version : 10.0.40219.501' +\n '\\n';\n }\n }\n # VS 2012 Up5\n else if (version =~ '^11\\\\.0\\\\.')\n {\n commonfiles = hotfix_get_commonfilesdirx86();\n if (!commonfiles) commonfiles = hotfix_get_commonfilesdir();\n\n if (!commonfiles) audit(AUDIT_PATH_NOT_DETERMINED, 'Common Files');\n\n fver = hotfix_get_fversion(path:path+\"VSContentInstaller.exe\");\n if (fver['error'] != 0)\n continue;\n if (empty_or_null(fver['value']))\n continue;\n fversion = join(sep:\".\", fver['value']);\n if (ver_compare(ver: fversion, fix: '11.0.61239.400', strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path + \"VSContentInstaller.exe\" +\n '\\n Installed version : ' + fversion +\n '\\n Fixed version : 11.0.61239.400' +\n '\\n';\n }\n }\n\n # VS 2017 version 15.9\n # On 15.7.5, it asks to update to 15.9.5\n else if (prod == '2017' && version =~ '^15\\\\.[1-9]\\\\.')\n {\n fix = '15.9.28307.280';\n\n if (ver_compare(ver: version, fix: fix, strict:FALSE) < 0)\n {\n report +=\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n }\n}\n\nif (report != '')\n security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);\nelse\n audit(AUDIT_INST_VER_NOT_VULN, appname);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:46:04", "description": "The Microsoft .NET Framework installation on the remote host\nis missing a security update. It is, therefore, affected by\nthe following vulnerability :\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)", "edition": 23, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"}, "published": "2019-01-08T00:00:00", "title": "Security Updates for Microsoft .NET Framework (January 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:microsoft:.net_framework"], "id": "SMB_NT_MS19_JAN_DOTNET.NASL", "href": "https://www.tenable.com/plugins/nessus/121021", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121021);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/31 15:18:52\");\n\n script_cve_id(\"CVE-2019-0545\");\n script_xref(name:\"MSKB\", value:\"4480051\");\n script_xref(name:\"MSKB\", value:\"4480054\");\n script_xref(name:\"MSKB\", value:\"4480055\");\n script_xref(name:\"MSKB\", value:\"4480056\");\n script_xref(name:\"MSKB\", value:\"4480057\");\n script_xref(name:\"MSKB\", value:\"4480058\");\n script_xref(name:\"MSKB\", value:\"4480059\");\n script_xref(name:\"MSKB\", value:\"4480061\");\n script_xref(name:\"MSKB\", value:\"4480062\");\n script_xref(name:\"MSKB\", value:\"4480063\");\n script_xref(name:\"MSKB\", value:\"4480064\");\n script_xref(name:\"MSKB\", value:\"4480070\");\n script_xref(name:\"MSKB\", value:\"4480071\");\n script_xref(name:\"MSKB\", value:\"4480072\");\n script_xref(name:\"MSKB\", value:\"4480074\");\n script_xref(name:\"MSKB\", value:\"4480075\");\n script_xref(name:\"MSKB\", value:\"4480076\");\n script_xref(name:\"MSKB\", value:\"4480083\");\n script_xref(name:\"MSKB\", value:\"4480084\");\n script_xref(name:\"MSKB\", value:\"4480085\");\n script_xref(name:\"MSKB\", value:\"4480086\");\n script_xref(name:\"MSKB\", value:\"4480961\");\n script_xref(name:\"MSKB\", value:\"4480962\");\n script_xref(name:\"MSKB\", value:\"4480966\");\n script_xref(name:\"MSKB\", value:\"4480973\");\n script_xref(name:\"MSKB\", value:\"4480978\");\n script_xref(name:\"MSFT\", value:\"MS19-4480051\");\n script_xref(name:\"MSFT\", value:\"MS19-4480054\");\n script_xref(name:\"MSFT\", value:\"MS19-4480055\");\n script_xref(name:\"MSFT\", value:\"MS19-4480056\");\n script_xref(name:\"MSFT\", value:\"MS19-4480057\");\n script_xref(name:\"MSFT\", value:\"MS19-4480058\");\n script_xref(name:\"MSFT\", value:\"MS19-4480059\");\n script_xref(name:\"MSFT\", value:\"MS19-4480061\");\n script_xref(name:\"MSFT\", value:\"MS19-4480062\");\n script_xref(name:\"MSFT\", value:\"MS19-4480063\");\n script_xref(name:\"MSFT\", value:\"MS19-4480064\");\n script_xref(name:\"MSFT\", value:\"MS19-4480070\");\n script_xref(name:\"MSFT\", value:\"MS19-4480071\");\n script_xref(name:\"MSFT\", value:\"MS19-4480072\");\n script_xref(name:\"MSFT\", value:\"MS19-4480074\");\n script_xref(name:\"MSFT\", value:\"MS19-4480075\");\n script_xref(name:\"MSFT\", value:\"MS19-4480076\");\n script_xref(name:\"MSFT\", value:\"MS19-4480083\");\n script_xref(name:\"MSFT\", value:\"MS19-4480084\");\n script_xref(name:\"MSFT\", value:\"MS19-4480085\");\n script_xref(name:\"MSFT\", value:\"MS19-4480086\");\n script_xref(name:\"MSFT\", value:\"MS19-4480961\");\n script_xref(name:\"MSFT\", value:\"MS19-4480962\");\n script_xref(name:\"MSFT\", value:\"MS19-4480966\");\n script_xref(name:\"MSFT\", value:\"MS19-4480973\");\n script_xref(name:\"MSFT\", value:\"MS19-4480978\");\n\n script_name(english:\"Security Updates for Microsoft .NET Framework (January 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft .NET Framework installation on the remote host is\nmissing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft .NET Framework installation on the remote host\nis missing a security update. It is, therefore, affected by\nthe following vulnerability :\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\");\n # https://support.microsoft.com/en-us/help/4480961/windows-10-update-kb4480961\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?108c06e5\");\n # https://support.microsoft.com/en-us/help/4480962/windows-10-update-kb4480962\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ed198bfb\");\n # https://support.microsoft.com/en-us/help/4480966/windows-10-update-kb4480966\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f7193a7a\");\n # https://support.microsoft.com/en-us/help/4480072/description-of-security-only-update-for-net-framework-4-6-to-4-7-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dd77a736\");\n # https://support.microsoft.com/en-us/help/4480070/description-of-security-only-update-for-net-framework-4-6-to-4-7-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7ce18754\");\n # https://support.microsoft.com/en-us/help/4480071/description-of-security-only-update-for-net-framework-4-6-to-4-7-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3d86e600\");\n # https://support.microsoft.com/en-us/help/4480076/description-of-security-only-update-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3b934049\");\n # https://support.microsoft.com/en-us/help/4480074/description-of-security-only-update-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3b2464f5\");\n # https://support.microsoft.com/en-us/help/4480075/description-of-security-only-update-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?55d97d9f\");\n # https://support.microsoft.com/en-us/help/4480058/description-of-security-and-quality-rollup-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?2d3f019a\");\n # https://support.microsoft.com/en-us/help/4480059/description-of-security-and-quality-rollup-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0d50458c\");\n # https://support.microsoft.com/en-us/help/4480051/description-security-and-quality-rollup-for-net-framework-4-6-to-4-7-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?99cd605a\");\n # https://support.microsoft.com/en-us/help/4480054/description-security-and-quality-rollup-for-net-framework-4-6-to-4-7-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?24688942\");\n # https://support.microsoft.com/en-us/help/4480055/description-of-security-and-quality-rollup-for-net-framework-4-6\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c30a330a\");\n # https://support.microsoft.com/en-us/help/4480056/january-8-2018-kb4480056\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9348fa78\");\n # https://support.microsoft.com/en-us/help/4480057/description-of-security-and-quality-rollup-for-net-framework-4-5-2\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4d06d714\");\n # https://support.microsoft.com/en-us/help/4480973/windows-10-update-kb4480973\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?a8bd0dec\");\n # https://support.microsoft.com/en-us/help/4480978/windows-10-update-kb4480978\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8aa7a1c6\");\n # https://support.microsoft.com/en-us/help/4480064/description-of-security-and-quality-rollup-for-net-framework-3-5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?035a9903\");\n # https://support.microsoft.com/en-us/help/4480061/description-of-security-and-quality-rollup-for-net-framework-3-5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fb3b1b47\");\n # https://support.microsoft.com/en-us/help/4480063/description-of-security-and-quality-rollup-for-net-framework-3-5-1\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?355994f6\");\n # https://support.microsoft.com/en-us/help/4480062/description-of-security-and-quality-rollup-for-net-framework-2-0-and-3\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ba6bb054\");\n # https://support.microsoft.com/en-us/help/4480086/description-of-security-only-update-for-net-framework-3-5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5bc42785\");\n # https://support.microsoft.com/en-us/help/4480085/description-of-security-only-update-for-net-framework-3-5-1\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?70f483ef\");\n # https://support.microsoft.com/en-us/help/4480084/description-of-security-only-update-for-net-framework-2-0-and-3-0\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6c2a08ec\");\n # https://support.microsoft.com/en-us/help/4480083/description-of-security-only-update-for-net-framework-3-5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?82c64296\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released security updates for Microsoft .NET Framework.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0545\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:.net_framework\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_dotnet_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\", \"microsoft_net_framework_installed.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"install_func.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = \"MS19-01\";\nkbs = make_list(\n \"4480051\",\n \"4480054\",\n \"4480055\",\n \"4480056\",\n \"4480057\",\n \"4480058\",\n \"4480059\",\n \"4480061\",\n \"4480062\",\n \"4480063\",\n \"4480064\",\n \"4480070\",\n \"4480071\",\n \"4480072\",\n \"4480074\",\n \"4480075\",\n \"4480076\",\n \"4480083\",\n \"4480084\",\n \"4480085\",\n \"4480086\",\n \"4480961\",\n \"4480962\",\n \"4480966\",\n \"4480973\",\n \"4480978\"\n);\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname && \"Windows 8.1\" >!< productname) audit(AUDIT_OS_SP_NOT_VULN);\nelse if (\"Vista\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\napp = 'Microsoft .NET Framework';\nget_install_count(app_name:app, exit_if_zero:TRUE);\ninstalls = get_combined_installs(app_name:app);\n\nvuln = 0;\n\nif (installs[0] == 0)\n{\n foreach install (installs[1])\n {\n version = install['version'];\n if( version != UNKNOWN_VER &&\n smb_check_dotnet_rollup(rollup_date:\"01_2019\", dotnet_ver:version))\n vuln++;\n }\n}\nif(vuln)\n{\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, \"affected\");\n} \n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T05:46:04", "description": "The Microsoft ASP.NET Core installation on the remote\nhost is version 2.1.x < 2.1.7, 2.2.x < 2.2.1. It is, therefore,\naffected by a denial of service (DoS) vulnerability when\nASP.NET Core improperly handles web requests. An unauthenticated,\nremote attacker could exploit this issue, via sending a specially\ncrafted requests to the .NET Core application, to cause the\napplication to stop responding.", "edition": 18, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2019-03-27T00:00:00", "title": "Security Update for Microsoft ASP.NET Core (DoS) (January 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0564"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:microsoft:aspnet_core"], "id": "SMB_NT_MS19_JAN_ASPDOTNET_CORE_CVE-2019-0564.NASL", "href": "https://www.tenable.com/plugins/nessus/123131", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(123131);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2020/01/17\");\n\n script_cve_id(\"CVE-2019-0564\");\n script_bugtraq_id(106413);\n\n script_name(english:\"Security Update for Microsoft ASP.NET Core (DoS) (January 2019)\");\n script_summary(english:\"Checks the version of Microsoft ASP.NET Core packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft ASP.NET Core installations on the remote host contain vulnerable packages.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft ASP.NET Core installation on the remote\nhost is version 2.1.x < 2.1.7, 2.2.x < 2.2.1. It is, therefore,\naffected by a denial of service (DoS) vulnerability when\nASP.NET Core improperly handles web requests. An unauthenticated,\nremote attacker could exploit this issue, via sending a specially\ncrafted requests to the .NET Core application, to cause the\napplication to stop responding.\");\n # https://blogs.msdn.microsoft.com/dotnet/2019/01/08/net-core-january-2019-update/\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?75ce0f6d\");\n # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0564\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6458bbb4\");\n # https://github.com/aspnet/Announcements/issues/334\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?171a1fd5\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update ASP.NET Core, remove vulnerable packages and refer to vendor advisory.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0564\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/03/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:aspnet_core\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_asp_dotnet_core_win.nbin\");\n script_require_keys(\"installed_sw/ASP .NET Core Windows\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude('global_settings.inc');\ninclude('audit.inc');\ninclude('install_func.inc');\ninclude('misc_func.inc');\ninclude('smb_func.inc');\ninclude('vcf.inc');\n\nappname = 'ASP .NET Core Windows';\nport = kb_smb_transport();\nvuln = FALSE;\ninstall = get_single_install(app_name:appname);\n\nreport =\n '\\n Path : ' + install['path'] +\n '\\n Installed version : ' + install['version'] +\n '\\n';\n\npackage_dat = {\n 'Microsoft.AspNetCore.All':{\n 'constraints':[\n { 'min_version' : '2.1.0', 'fixed_version' : '2.1.7' },\n { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }\n ]\n },\n 'Microsoft.AspNetCore.App':{\n 'constraints':[\n { 'min_version' : '2.1.0', 'fixed_version' : '2.1.7' },\n { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }\n ]\n },\n 'Microsoft.AspNetCore.Server.Kestrel.Core':{\n 'constraints':[\n { 'min_version' : '2.1.0', 'max_version' : '2.1.3', 'fixed_version' : '2.1.7' }\n ]\n },\n 'Microsoft.AspNetCore.WebSockets':{\n 'constraints':[\n { 'min_version' : '2.1.0', 'max_version' : '2.1.1', 'fixed_version' : '2.1.7' },\n { 'min_version' : '2.2.0', 'fixed_version' : '2.2.1' }\n ]\n }\n};\n\nforeach package (keys(package_dat))\n{\n foreach instance (split(install[package], sep:';', keep:false))\n {\n inst = split(instance, sep:'?', keep:false);\n out = vcf::check_version(version:vcf::parse_version(inst[0]), constraints:package_dat[package]['constraints']);\n if(!vcf::is_error(out) && !isnull(out))\n {\n vuln = TRUE;\n report +=\n '\\n Package : ' + package +\n '\\n Path : ' + inst[1] +\n '\\n Installed version : ' + inst[0] +\n '\\n Fixed version : ' + out['fixed_version'] +\n '\\n';\n }\n }\n}\n\nif(!vuln) audit(AUDIT_INST_VER_NOT_VULN, appname + ' ' + install['version']);\n\nsecurity_report_v4(port:port, severity:SECURITY_WARNING, extra:report);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T05:46:04", "description": "A denial of service (DoS) vulnerability exists in\nASP.NET Core Hosting Bundle module AspNetCoreModule (ANCM)\ndue to improper handling of web requests. An unauthenticated, remote\nattacker can exploit this issue, via specially crafted requests, to cause the\nhosted application to stop responding..", "edition": 21, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2019-01-11T00:00:00", "title": "ASP.NET Core Denial of Service Vulnerability (January 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0548"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:microsoft:aspnet_core"], "id": "SMB_NT_MS19_JAN_ASPDOTNET_CORE_CVE-2019-0548.NASL", "href": "https://www.tenable.com/plugins/nessus/121109", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121109);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2020/01/17\");\n\n script_cve_id(\"CVE-2019-0548\");\n script_bugtraq_id(106410);\n\n script_name(english:\"ASP.NET Core Denial of Service Vulnerability (January 2019)\");\n script_summary(english:\"Checks the version of AspNetCoreModule(ANCM).\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft ASP.NET Core Hosting Bundle installation on the remote host contains vulnerable package.\");\n script_set_attribute(attribute:\"description\", value:\n\"A denial of service (DoS) vulnerability exists in\nASP.NET Core Hosting Bundle module AspNetCoreModule (ANCM)\ndue to improper handling of web requests. An unauthenticated, remote\nattacker can exploit this issue, via specially crafted requests, to cause the\nhosted application to stop responding..\");\n # https://github.com/aspnet/Announcements/issues/335\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ebe0256b\");\n # https://github.com/aspnet/AspNetCore/issues/6488\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?612fb821\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update ASP.NET Core, remove vulnerable packages and refer to vendor advisory.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0548\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/11\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:aspnet_core\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\");\n script_require_keys(\"Settings/ParanoidReport\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('smb_func.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_hotfixes.inc');\ninclude('misc_func.inc');\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\napp_name = 'Microsoft ASP.NET Core Hosting Bundle';\nwinroot = NULL;\naspnetcore = NULL;\nversion = NULL;\nfix = NULL;\n\nwinroot = hotfix_get_systemroot();\nif (!winroot) exit(1, \"Failed to get the system root.\");\n\naspnetcore = winroot + '\\\\system32\\\\inetsrv\\\\aspnetcore.dll';\nver = hotfix_get_fversion(path:aspnetcore);\nif (ver['error'] != HCF_OK) audit(AUDIT_NOT_DETECT, app_name);\n\nversion = join(ver['value'], sep:'.');\nif (ver['value'][1] == 2)\n{\n if (ver_compare(fix:'12.2.18346.0', ver:version) < 0)\n fix = '12.2.18346.0';\n}\nelse if (ver_compare(fix:'12.1.18340.7', ver:version) < 0)\n fix = '12.1.18340.7';\n\nif (empty_or_null(fix)) audit(AUDIT_HOST_NOT, \"affected\");\n\nreport = '\\nAspNetCoreModule DLL: ' + aspnetcore;\nreport += '\\nVersion: ' + version;\nreport += '\\nFix: ' + fix;\n\nsecurity_report_v4(port:0, extra:report, severity:SECURITY_WARNING);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T05:46:04", "description": "The remote Windows host has an installation of .NET Core with a\nversion 2.1.x < 2.1.7 or 2.2.x < 2.2.1. \nIt is, therefore, affected by the following vulnerabilities:\n\n - An information disclosure vulnerability exists in .NET Core.\n An unauthenticated, remote attacker can exploit this to bypass\n cross-origin resource sharing (CORS), to disclose potentially\n sensitive information. (CVE-2019-0545)\n\n - A tampering vulnerability exists in .NET Core. An\n authenticated, remote attacker can exploit this to write arbitrary\n files and directories with limited control of their destinations.\n (CVE-2018-8416)", "edition": 17, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"}, "published": "2019-03-27T00:00:00", "title": "Security Update for .NET Core (January 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545", "CVE-2018-8416"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:microsoft:.net_core"], "id": "SMB_NT_MS19_JAN_DOTNET_CORE.NASL", "href": "https://www.tenable.com/plugins/nessus/123132", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(123132);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/10/30 13:24:47\");\n\n script_cve_id(\"CVE-2019-0545\", \"CVE-2018-8416\");\n script_bugtraq_id(106405, 105798);\n\n script_name(english:\"Security Update for .NET Core (January 2019)\");\n script_summary(english:\"Checks for Windows Install of .NET Core.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by a .NET Core tampering and\ninformation disclosure vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host has an installation of .NET Core with a\nversion 2.1.x < 2.1.7 or 2.2.x < 2.2.1. \nIt is, therefore, affected by the following vulnerabilities:\n\n - An information disclosure vulnerability exists in .NET Core.\n An unauthenticated, remote attacker can exploit this to bypass\n cross-origin resource sharing (CORS), to disclose potentially\n sensitive information. (CVE-2019-0545)\n\n - A tampering vulnerability exists in .NET Core. An\n authenticated, remote attacker can exploit this to write arbitrary\n files and directories with limited control of their destinations.\n (CVE-2018-8416)\");\n # https://blogs.msdn.microsoft.com/dotnet/2019/01/08/net-core-january-2019-update/\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?75ce0f6d\");\n # https://github.com/dotnet/core/blob/master/release-notes/2.1/2.1.7/2.1.7.md\n script_set_attribute(attribute:\"see_also\",value:\"http://www.nessus.org/u?5c7dc693\");\n # https://github.com/dotnet/core/blob/master/release-notes/2.2/2.2.1/2.2.1.md\n script_set_attribute(attribute:\"see_also\",value:\"http://www.nessus.org/u?ae0a1b1a\");\n script_set_attribute(attribute:\"solution\", value:\"Refer to vendor documentation.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0545\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/03/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:.net_core\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_dotnet_core_win.nbin\");\n script_require_keys(\"installed_sw/.NET Core Windows\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\napp = '.NET Core Windows';\napp_info = vcf::get_app_info(app:app, win_local:TRUE);\n\nconstraints = [\n { 'min_version' : '2.1', 'fixed_version' : '2.1.7.27130', 'fixed_display' : '2.1.7 (2.1.7.27130)' },\n { 'min_version' : '2.2', 'fixed_version' : '2.2.1.27207', 'fixed_display' : '2.2.1 (2.2.1.27207)' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T05:46:03", "description": "The remote Windows host is missing security update 4480957\nor cumulative update 4480968. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine inproperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)", "edition": 22, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-01-08T00:00:00", "title": "KB4480957: Windows Server 2008 January 2019 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0583", "CVE-2019-0577", "CVE-2019-0582", "CVE-2019-0554", "CVE-2019-0541", "CVE-2019-0549", "CVE-2019-0579", "CVE-2019-0584", "CVE-2019-0545", "CVE-2019-0575", "CVE-2019-0543", "CVE-2019-0578", "CVE-2019-0538", "CVE-2019-0581", "CVE-2019-0536", "CVE-2019-0576", "CVE-2019-0569", "CVE-2019-0580"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JAN_4480968.NASL", "href": "https://www.tenable.com/plugins/nessus/121016", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121016);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/04/30 14:30:16\");\n\n script_cve_id(\n \"CVE-2019-0536\",\n \"CVE-2019-0538\",\n \"CVE-2019-0541\",\n \"CVE-2019-0543\",\n \"CVE-2019-0545\",\n \"CVE-2019-0549\",\n \"CVE-2019-0554\",\n \"CVE-2019-0569\",\n \"CVE-2019-0575\",\n \"CVE-2019-0576\",\n \"CVE-2019-0577\",\n \"CVE-2019-0578\",\n \"CVE-2019-0579\",\n \"CVE-2019-0580\",\n \"CVE-2019-0581\",\n \"CVE-2019-0582\",\n \"CVE-2019-0583\",\n \"CVE-2019-0584\"\n );\n script_xref(name:\"MSKB\", value:\"4480968\");\n script_xref(name:\"MSKB\", value:\"4480957\");\n script_xref(name:\"MSFT\", value:\"MS19-4480968\");\n script_xref(name:\"MSFT\", value:\"MS19-4480957\");\n\n script_name(english:\"KB4480957: Windows Server 2008 January 2019 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4480957\nor cumulative update 4480968. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine inproperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)\");\n # https://support.microsoft.com/en-us/help/4480968/windows-server-2008-update-kb4480968\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?be3b897d\");\n # https://support.microsoft.com/en-us/help/4480957/windows-server-2008-update-kb4480957\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?25cf74de\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4480957 or Cumulative Update KB4480968.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0538\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list('4480957', '4480968');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Vista\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.0\",\n sp:2,\n rollup_date:\"01_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4480957, 4480968])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:46:03", "description": "The remote Windows host is missing security update 4480960\nor cumulative update 4480970. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)", "edition": 23, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-01-08T00:00:00", "title": "KB4480960: Windows 7 and Windows Server 2008 R2 January 2019 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0583", "CVE-2019-0577", "CVE-2019-0582", "CVE-2019-0554", "CVE-2019-0541", "CVE-2019-0549", "CVE-2019-0579", "CVE-2019-0584", "CVE-2019-0545", "CVE-2019-0575", "CVE-2019-0543", "CVE-2019-0578", "CVE-2019-0538", "CVE-2019-0581", "CVE-2019-0536", "CVE-2019-0576", "CVE-2019-0569", "CVE-2019-0580", "CVE-2018-3639"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JAN_4480970.NASL", "href": "https://www.tenable.com/plugins/nessus/121017", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121017);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/04/30 14:30:16\");\n\n script_cve_id(\n \"CVE-2018-3639\",\n \"CVE-2019-0536\",\n \"CVE-2019-0538\",\n \"CVE-2019-0541\",\n \"CVE-2019-0543\",\n \"CVE-2019-0545\",\n \"CVE-2019-0549\",\n \"CVE-2019-0554\",\n \"CVE-2019-0569\",\n \"CVE-2019-0575\",\n \"CVE-2019-0576\",\n \"CVE-2019-0577\",\n \"CVE-2019-0578\",\n \"CVE-2019-0579\",\n \"CVE-2019-0580\",\n \"CVE-2019-0581\",\n \"CVE-2019-0582\",\n \"CVE-2019-0583\",\n \"CVE-2019-0584\"\n );\n script_xref(name:\"MSKB\", value:\"4480960\");\n script_xref(name:\"MSKB\", value:\"4480970\");\n script_xref(name:\"MSFT\", value:\"MS19-4480960\");\n script_xref(name:\"MSFT\", value:\"MS19-4480970\");\n\n script_name(english:\"KB4480960: Windows 7 and Windows Server 2008 R2 January 2019 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4480960\nor cumulative update 4480970. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)\");\n # https://support.microsoft.com/en-us/help/4480960/windows-server-2008-kb4480960\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6bb1666d\");\n # https://support.microsoft.com/en-us/help/4480970/windows-7-update-kb4480970\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?df36ff32\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4480960 or Cumulative Update KB4480970.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0538\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list('4480960', '4480970');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.1\",\n sp:1,\n rollup_date:\"01_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4480960, 4480970])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:46:04", "description": "The remote Windows host is missing security update 4480972\nor cumulative update 4480975. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - An elevation of privilege vulnerability exists in the\n Microsoft XmlDocument class that could allow an attacker\n to escape from the AppContainer sandbox in the browser.\n An attacker who successfully exploited this\n vulnerability could gain elevated privileges and break\n out of the Edge AppContainer sandbox. The vulnerability\n by itself does not allow arbitrary code to run. However,\n this vulnerability could be used in conjunction with one\n or more vulnerabilities (for example a remote code\n execution vulnerability and another elevation of\n privilege vulnerability) to take advantage of the\n elevated privileges when running. The security update\n addresses the vulnerability by modifying how the\n Microsoft XmlDocument class enforces sandboxing.\n (CVE-2019-0555)\n\n - An elevation of privilege vulnerability exists when the\n Windows Runtime improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in an elevated context. An\n attacker could exploit this vulnerability by running a\n specially crafted application on the victim system. The\n update addresses the vulnerability by correcting the way\n the Windows Runtime handles objects in memory.\n (CVE-2019-0570)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine inproperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)", "edition": 22, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-01-08T00:00:00", "title": "KB4480972: Windows Server 2012 January 2019 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0583", "CVE-2019-0577", "CVE-2019-0582", "CVE-2019-0554", "CVE-2019-0541", "CVE-2019-0549", "CVE-2019-0579", "CVE-2019-0584", "CVE-2019-0545", "CVE-2019-0575", "CVE-2019-0543", "CVE-2019-0578", "CVE-2019-0538", "CVE-2019-0581", "CVE-2019-0536", "CVE-2019-0555", "CVE-2019-0570", "CVE-2019-0576", "CVE-2019-0569", "CVE-2019-0580"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JAN_4480975.NASL", "href": "https://www.tenable.com/plugins/nessus/121019", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121019);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/04/30 14:30:16\");\n\n script_cve_id(\n \"CVE-2019-0536\",\n \"CVE-2019-0538\",\n \"CVE-2019-0541\",\n \"CVE-2019-0543\",\n \"CVE-2019-0545\",\n \"CVE-2019-0549\",\n \"CVE-2019-0554\",\n \"CVE-2019-0555\",\n \"CVE-2019-0569\",\n \"CVE-2019-0570\",\n \"CVE-2019-0575\",\n \"CVE-2019-0576\",\n \"CVE-2019-0577\",\n \"CVE-2019-0578\",\n \"CVE-2019-0579\",\n \"CVE-2019-0580\",\n \"CVE-2019-0581\",\n \"CVE-2019-0582\",\n \"CVE-2019-0583\",\n \"CVE-2019-0584\"\n );\n script_xref(name:\"MSKB\", value:\"4480972\");\n script_xref(name:\"MSKB\", value:\"4480975\");\n script_xref(name:\"MSFT\", value:\"MS19-4480972\");\n script_xref(name:\"MSFT\", value:\"MS19-4480975\");\n\n script_name(english:\"KB4480972: Windows Server 2012 January 2019 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4480972\nor cumulative update 4480975. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - An elevation of privilege vulnerability exists in the\n Microsoft XmlDocument class that could allow an attacker\n to escape from the AppContainer sandbox in the browser.\n An attacker who successfully exploited this\n vulnerability could gain elevated privileges and break\n out of the Edge AppContainer sandbox. The vulnerability\n by itself does not allow arbitrary code to run. However,\n this vulnerability could be used in conjunction with one\n or more vulnerabilities (for example a remote code\n execution vulnerability and another elevation of\n privilege vulnerability) to take advantage of the\n elevated privileges when running. The security update\n addresses the vulnerability by modifying how the\n Microsoft XmlDocument class enforces sandboxing.\n (CVE-2019-0555)\n\n - An elevation of privilege vulnerability exists when the\n Windows Runtime improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in an elevated context. An\n attacker could exploit this vulnerability by running a\n specially crafted application on the victim system. The\n update addresses the vulnerability by correcting the way\n the Windows Runtime handles objects in memory.\n (CVE-2019-0570)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine inproperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)\");\n # https://support.microsoft.com/en-us/help/4480972/windows-server-2012-kb4480972\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?28d14e98\");\n # https://support.microsoft.com/en-us/help/4480975/windows-server-2012-update-kb4480975\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?14883957\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4480972 or Cumulative Update KB4480975.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0538\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list('4480972', '4480975');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.2\",\n sp:0,\n rollup_date:\"01_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4480972, 4480975])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:46:01", "description": "The remote Windows host is missing security update 4480964\nor cumulative update 4480963. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - An elevation of privilege vulnerability exists in the\n Microsoft XmlDocument class that could allow an attacker\n to escape from the AppContainer sandbox in the browser.\n An attacker who successfully exploited this\n vulnerability could gain elevated privileges and break\n out of the Edge AppContainer sandbox. The vulnerability\n by itself does not allow arbitrary code to run. However,\n this vulnerability could be used in conjunction with one\n or more vulnerabilities (for example a remote code\n execution vulnerability and another elevation of\n privilege vulnerability) to take advantage of the\n elevated privileges when running. The security update\n addresses the vulnerability by modifying how the\n Microsoft XmlDocument class enforces sandboxing.\n (CVE-2019-0555)\n\n - An elevation of privilege vulnerability exists when the\n Windows Runtime improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in an elevated context. An\n attacker could exploit this vulnerability by running a\n specially crafted application on the victim system. The\n update addresses the vulnerability by correcting the way\n the Windows Runtime handles objects in memory.\n (CVE-2019-0570)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An elevation of privilege exists in Windows COM Desktop\n Broker. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-0552)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)", "edition": 23, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-01-08T00:00:00", "title": "KB4480964: Windows 8.1 and Windows Server 2012 R2 January 2019 Security Update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0583", "CVE-2019-0577", "CVE-2019-0582", "CVE-2019-0554", "CVE-2019-0541", "CVE-2019-0549", "CVE-2019-0579", "CVE-2019-0584", "CVE-2019-0545", "CVE-2019-0575", "CVE-2019-0543", "CVE-2019-0578", "CVE-2019-0552", "CVE-2019-0538", "CVE-2019-0581", "CVE-2019-0536", "CVE-2019-0555", "CVE-2019-0570", "CVE-2019-0576", "CVE-2019-0569", "CVE-2019-0580", "CVE-2018-3639"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS19_JAN_4480963.NASL", "href": "https://www.tenable.com/plugins/nessus/121014", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121014);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/04/30 14:30:16\");\n\n script_cve_id(\n \"CVE-2018-3639\",\n \"CVE-2019-0536\",\n \"CVE-2019-0538\",\n \"CVE-2019-0541\",\n \"CVE-2019-0543\",\n \"CVE-2019-0545\",\n \"CVE-2019-0549\",\n \"CVE-2019-0552\",\n \"CVE-2019-0554\",\n \"CVE-2019-0555\",\n \"CVE-2019-0569\",\n \"CVE-2019-0570\",\n \"CVE-2019-0575\",\n \"CVE-2019-0576\",\n \"CVE-2019-0577\",\n \"CVE-2019-0578\",\n \"CVE-2019-0579\",\n \"CVE-2019-0580\",\n \"CVE-2019-0581\",\n \"CVE-2019-0582\",\n \"CVE-2019-0583\",\n \"CVE-2019-0584\"\n );\n script_xref(name:\"MSKB\", value:\"4480963\");\n script_xref(name:\"MSKB\", value:\"4480964\");\n script_xref(name:\"MSFT\", value:\"MS19-4480963\");\n script_xref(name:\"MSFT\", value:\"MS19-4480964\");\n\n script_name(english:\"KB4480964: Windows 8.1 and Windows Server 2012 R2 January 2019 Security Update\");\n script_summary(english:\"Checks for rollup.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4480964\nor cumulative update 4480963. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. (CVE-2019-0536, CVE-2019-0549, CVE-2019-0554)\n\n - A remote code execution vulnerability exists when the\n Windows Jet Database Engine improperly handles objects\n in memory. An attacker who successfully exploited this\n vulnerability could execute arbitrary code on a victim\n system. An attacker could exploit this vulnerability by\n enticing a victim to open a specially crafted file. The\n update addresses the vulnerability by correcting the way\n the Windows Jet Database Engine handles objects in\n memory. (CVE-2019-0538, CVE-2019-0575, CVE-2019-0576,\n CVE-2019-0577, CVE-2019-0578, CVE-2019-0579,\n CVE-2019-0580, CVE-2019-0581, CVE-2019-0582,\n CVE-2019-0583, CVE-2019-0584)\n\n - An information disclosure vulnerability exists in .NET\n Framework and .NET Core which allows bypassing Cross-\n origin Resource Sharing (CORS) configurations. An\n attacker who successfully exploited the vulnerability\n could retrieve content, that is normally restricted,\n from a web application. The security update addresses\n the vulnerability by enforcing CORS configuration to\n prevent its bypass. (CVE-2019-0545)\n\n - An elevation of privilege vulnerability exists in the\n Microsoft XmlDocument class that could allow an attacker\n to escape from the AppContainer sandbox in the browser.\n An attacker who successfully exploited this\n vulnerability could gain elevated privileges and break\n out of the Edge AppContainer sandbox. The vulnerability\n by itself does not allow arbitrary code to run. However,\n this vulnerability could be used in conjunction with one\n or more vulnerabilities (for example a remote code\n execution vulnerability and another elevation of\n privilege vulnerability) to take advantage of the\n elevated privileges when running. The security update\n addresses the vulnerability by modifying how the\n Microsoft XmlDocument class enforces sandboxing.\n (CVE-2019-0555)\n\n - An elevation of privilege vulnerability exists when the\n Windows Runtime improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could run arbitrary code in an elevated context. An\n attacker could exploit this vulnerability by running a\n specially crafted application on the victim system. The\n update addresses the vulnerability by correcting the way\n the Windows Runtime handles objects in memory.\n (CVE-2019-0570)\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An elevation of privilege exists in Windows COM Desktop\n Broker. An attacker who successfully exploited the\n vulnerability could run arbitrary code with elevated\n privileges. (CVE-2019-0552)\n\n - An elevation of privilege vulnerability exists when\n Windows improperly handles authentication requests. An\n attacker who successfully exploited this vulnerability\n could run processes in an elevated context. An attacker\n could exploit this vulnerability by running a specially\n crafted application on the victim system. The update\n addresses the vulnerability by correcting the way\n Windows handles authentication requests. (CVE-2019-0543)\n\n - An information disclosure vulnerability exists when the\n Windows kernel improperly handles objects in memory. An\n attacker who successfully exploited this vulnerability\n could obtain information to further compromise the users\n system. An authenticated attacker could exploit this\n vulnerability by running a specially crafted\n application. The update addresses the vulnerability by\n correcting how the Windows kernel handles objects in\n memory. (CVE-2019-0569)\");\n # https://support.microsoft.com/en-us/help/4480963/windows-8-1-update-kb4480963\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5fa9f1a3\");\n # https://support.microsoft.com/en-us/help/4480964/windows-8-1-update-kb4480964\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4ff768\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4480964 or Cumulative Update KB4480963.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0538\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list('4480964', '4480963');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname && \"8.1\" >!< productname)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:\"6.3\",\n sp:0,\n rollup_date:\"01_2019\",\n bulletin:bulletin,\n rollup_kb_list:[4480964, 4480963])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "symantec": [{"lastseen": "2019-01-09T01:37:06", "bulletinFamily": "software", "cvelist": ["CVE-2019-0537"], "description": "### Description\n\nMicrosoft Visual Studio is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks.\n\n### Technologies Affected\n\n * Microsoft Visual Studio 2010 SP1 \n * Microsoft Visual Studio 2012 Update 5 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-01-08T00:00:00", "published": "2019-01-08T00:00:00", "id": "SMNTC-106390", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106390", "type": "symantec", "title": "Microsoft Visual Studio CVE-2019-0537 Information Disclosure Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-01-09T01:37:11", "bulletinFamily": "software", "cvelist": ["CVE-2019-0564"], "description": "### Description\n\nMicrosoft ASP.NET is prone to a denial-of-service vulnerability. Successful exploits will attackers to cause a denial of service condition.\n\n### Technologies Affected\n\n * Microsoft ASP.NET Core 2.1 \n\n### Recommendations\n\n**Block external access at the network boundary, unless external parties require service.** \nIf global access isn't needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This may indicate exploit attempts or activity that results from successful exploits.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-01-08T00:00:00", "published": "2019-01-08T00:00:00", "id": "SMNTC-106413", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106413", "type": "symantec", "title": "Microsoft ASP.NET CVE-2019-0564 Denial Of Service Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-01-09T01:37:07", "bulletinFamily": "software", "cvelist": ["CVE-2019-0545"], "description": "### Description\n\nMicrosoft ASP.NET Core is prone to an information disclosure vulnerability. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks.\n\n### Technologies Affected\n\n * Microsoft .NET Core 2.1 \n * Microsoft .NET Core 2.2 \n * Microsoft .NET Core 2.3 \n * Microsoft .NET Framework 2.0 \n * Microsoft .NET Framework 3.0 \n * Microsoft .NET Framework 3.5 \n * Microsoft .NET Framework 3.5.1 \n * Microsoft .NET Framework 4.5.2 \n * Microsoft .NET Framework 4.6 \n * Microsoft .NET Framework 4.6.2 \n * Microsoft .NET Framework 4.7 \n * Microsoft .NET Framework 4.7.1 \n * Microsoft .NET Framework 4.7.2 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-01-08T00:00:00", "published": "2019-01-08T00:00:00", "id": "SMNTC-106405", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106405", "type": "symantec", "title": "Microsoft ASP.NET Core CVE-2019-0545 Information Disclosure Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-01-09T01:37:10", "bulletinFamily": "software", "cvelist": ["CVE-2019-0548"], "description": "### Description\n\nMicrosoft ASP.NET Core is prone to a remote denial of service vulnerability. An attacker can exploit this issue to cause a denial of service condition. ASP.NET Core 2.1 and 2.2 are vulnerable.\n\n### Technologies Affected\n\n * Microsoft ASP.NET Core 2.1 \n * Microsoft ASP.NET Core 2.2 \n\n### Recommendations\n\n**Block external access at the network boundary, unless external parties require service.** \nIf global access isn't needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-01-08T00:00:00", "published": "2019-01-08T00:00:00", "id": "SMNTC-106410", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106410", "type": "symantec", "title": "Microsoft ASP.NET Core CVE-2019-0548 Denial of Service Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-01-09T01:37:08", "bulletinFamily": "software", "cvelist": ["CVE-2019-0546"], "description": "### Description\n\nMicrosoft Visual Studio is prone to a remote code-execution vulnerability. An attacker can leverage this issue to execute arbitrary code in the context of the current-user. Failed exploit attempts will likely result in denial of service conditions.\n\n### Technologies Affected\n\n * Microsoft Visual Studio 2017 15.9 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nSince this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-01-08T00:00:00", "published": "2019-01-08T00:00:00", "id": "SMNTC-106391", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106391", "type": "symantec", "title": "Microsoft Visual Studio CVE-2019-0546 Remote Code Execution Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}], "mscve": [{"lastseen": "2020-08-07T11:48:31", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0537"], "description": "An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file. An attacker who took advantage of this information disclosure could view arbitrary file contents from the computer where the victim launched Visual Studio.\n\nTo take advantage of the vulnerability, an attacker would need to trick a user into opening a malicious .vscontent file using a vulnerable version of Visual Studio. An attacker would have no way to force a developer to produce this information disclosure.\n\nThe security update addresses the vulnerability by correcting how Visual Studio loads .vscontent files.\n", "edition": 2, "modified": "2019-01-08T08:00:00", "id": "MS:CVE-2019-0537", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0537", "published": "2019-01-08T08:00:00", "title": "Microsoft Visual Studio Information Disclosure Vulnerability", "type": "mscve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-08-07T11:45:30", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations.\n\nAn attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application.\n\nThe security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.\n", "edition": 2, "modified": "2019-12-19T08:00:00", "id": "MS:CVE-2019-0545", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545", "published": "2019-12-19T08:00:00", "title": ".NET Framework Information Disclosure Vulnerability", "type": "mscve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-08-07T11:45:29", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0564"], "description": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication.\n\nA remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application.\n\nThe update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests.\n", "edition": 2, "modified": "2019-01-15T08:00:00", "id": "MS:CVE-2019-0564", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564", "published": "2019-01-15T08:00:00", "title": "ASP.NET Core Denial of Service Vulnerability", "type": "mscve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-08-07T11:48:29", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0546"], "description": "A remote code execution vulnerability exists in Visual Studio when the C++ compiler improperly handles specific combinations of C++ constructs. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\n\nExploitation of the vulnerability requires that a user open a specially crafted file which was compiled with an affected version of Visual Studio. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted project, or resource file, to the user and convince the user to open the file.\n\nThe security update addresses the vulnerability by correcting how the Visual Studio C++ compiler handles certain C++ constructs.\n", "edition": 2, "modified": "2019-01-08T08:00:00", "id": "MS:CVE-2019-0546", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0546", "published": "2019-01-08T08:00:00", "title": "Visual Studio Remote Code Execution Vulnerability", "type": "mscve", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-07T11:45:31", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0548"], "description": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication.\n\nA remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application.\n\nThe update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests.\n", "edition": 2, "modified": "2019-01-08T08:00:00", "id": "MS:CVE-2019-0548", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548", "published": "2019-01-08T08:00:00", "title": "ASP.NET Core Denial of Service Vulnerability", "type": "mscve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2020-01-08T12:52:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0537"], "description": "This host is missing an important security\n update according to Microsoft Security Update January-2019.", "modified": "2019-12-20T00:00:00", "published": "2019-01-14T00:00:00", "id": "OPENVAS:1361412562310814651", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814651", "type": "openvas", "title": "Microsoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814651\");\n script_version(\"2019-12-20T10:24:46+0000\");\n script_cve_id(\"CVE-2019-0537\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2019-12-20 10:24:46 +0000 (Fri, 20 Dec 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-01-14 17:52:03 +0530 (Mon, 14 Jan 2019)\");\n script_name(\"Microsoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft Security Update January-2019.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Visual Studio improperly discloses arbitrary\n file contents if the victim opens a malicious .vscontent file.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to view arbitrary file contents from the computer where the victim launched\n Visual Studio.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Visual Studio 2010 Service Pack 1\n\n - Microsoft Visual Studio 2012 Update 5\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0537\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4476698\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4476755\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_ms_visual_prdts_detect.nasl\");\n script_mandatory_keys(\"Microsoft/VisualStudio/Ver\");\n script_require_ports(139, 445);\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nvsVer = get_kb_item(\"Microsoft/VisualStudio/Ver\");\nif(!vsVer|| vsVer !~ \"^1[01]\\.\"){\n exit(0);\n}\n\nos_arch = get_kb_item(\"SMB/Windows/Arch\");\nif(!os_arch){\n exit(0);\n}\n\n\nif(\"x86\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\");\n}\n\nelse if(\"x64\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\",\n \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\");\n}\n\nif(vsVer =~ \"^11\\.\")\n{\n foreach key (key_list)\n {\n foreach item (registry_enum_keys(key:key))\n {\n upName = registry_get_sz(key:key + item, item:\"DisplayName\");\n if(\"Visual Studio 2012 Update 5\" >< upName)\n {\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\Updates\\Microsoft Visual Studio 2012\\Update for Microsoft Visual Studio 2012 (KB4476755)\") &&\n !registry_key_exists(key:\"SOFTWARE\\Wow6432Node\\Microsoft\\Updates\\Microsoft Visual Studio 2012\\Update for Microsoft Visual Studio 2012 (KB4476755)\"))\n {\n report = report_fixed_ver(installed_version:\"Visual Studio 2012 \" + vsVer, fixed_version:\"11.0.61239.0\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n }\n}\n\n\nif(vsVer =~ \"^10\\.\")\n{\n if(\"x86\" >< os_arch){\n key_list_new = make_list(\"SOFTWARE\\Microsoft\\DevDiv\\VS\\Servicing\\10.0\\\");\n }\n\n else if(\"x64\" >< os_arch){\n key_list_new = make_list(\"SOFTWARE\\Microsoft\\DevDiv\\VS\\Servicing\\10.0\\\",\n \"SOFTWARE\\Wow6432Node\\Microsoft\\DevDiv\\VS\\Servicing\\10.0\\\");\n }\n\n foreach key (key_list_new)\n {\n servicepack = registry_get_dword(key:key, item:\"SP\");\n if(servicepack == 1)\n {\n foreach key (key_list)\n {\n foreach item (registry_enum_keys(key:key))\n {\n hotfixName = registry_get_sz(key:key + item, item:\"DisplayName\");\n if(hotfixName =~ \"^Hotfix for Microsoft Visual Studio 2010 .* - ENU \\(KB4476698\\)\"){\n flag = 1;\n }\n }\n }\n if(flag != 1)\n {\n report = report_fixed_ver(installed_version:\"Visual Studio 2010 SP1 \" + vsVer, fixed_version:\"10.0.40219.501\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n}\nexit(99);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480063", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814722", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814722", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480063)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480063)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814722\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 11:24:16 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480063)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480063\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 3.5.1 on Microsoft Windows 7 for 32-bit/x64 Systems Service Pack 1\n\n - Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480063\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"2.0.50727.5700\", test_version2:\"2.0.50727.8800\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"2.0.50727.5700\", test_version2:\"2.0.50727.8800\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"\\system.dll\",\n file_version:dllVer, vulnerable_range:\"2.0.50727.5700 - 2.0.50727.8800\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480057", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814725", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814725", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480057)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480057)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814725\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:03:55 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480057)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480057\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 4.5.2 on Microsoft Windows 8.1 for 32-bit/x64\n\n - Microsoft Windows Server 2012 R2\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480057\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36489\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36489\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"system.dll\",\n file_version:dllVer, vulnerable_range:\"4.0.30319.30000 - 4.0.30319.36489\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480054", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814726", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814726", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480054)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480054)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814726\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:10:27 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480054)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480054\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 on Microsoft Windows 8.1 for 32-bit/x64\n\n - Microsoft Windows Server 2012 R2\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480054\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3313\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3313\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"system.dll\",\n file_version:dllVer, vulnerable_range:\"4.6 - 4.7.3313\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480064", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814724", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814724", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480064)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480064)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814724\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 11:46:17 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480064)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480064\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 3.5 on Microsoft Windows 8.1\n\n - Microsoft Windows Server 2012 R2\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480064\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"2.0.50727.5700\", test_version2:\"2.0.50727.8800\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"2.0.50727.5700\", test_version2:\"2.0.50727.8800\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"\\system.dll\",\n file_version:dllVer, vulnerable_range:\"2.0.50727.5700 - 2.0.50727.8800\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480055", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814727", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814727", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480055)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480055)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814727\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:35:13 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480055)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480055\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 on Microsoft Windows 7 SP1 and Microsoft Windows Server 2008 R2 SP1\n\n - Microsoft .NET Framework 4.6 on Microsoft Windows Server 2008 SP2\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480055\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008:3, win2008x64:3, win2008r2:2) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3313\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.6\", test_version2:\"4.7.3313\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"system.dll\",\n file_version:dllVer, vulnerable_range:\"4.6 - 4.7.3313\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480059", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814720", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814720", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480059)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480059)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814720\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_bugtraq_id(106405);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 10:08:38 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480059)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480059\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error which allows\n to bypass CORS configuration.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n who successfully exploited the vulnerability to retrieve content, that is normally\n restricted, from a web application.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft .NET Framework 4.5.2 on Microsoft Windows 7 for 32-bit/x64 Systems Service Pack 1\n\n - Microsoft Windows Server 2008 x32/x64 Edition Service Pack 2\n\n - Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480059\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008:3, win2008x64:3, win2008r2:2) <= 0){\n exit(0);\n}\n\nif(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n}\n\nkey_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\nforeach key(key_list)\n{\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36489\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n }\n\n if((!VULN) && \"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"system.dll\");\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"4.0.30319.30000\", test_version2:\"4.0.30319.36489\")){\n VULN = TRUE ;\n break;\n }\n }\n }\n }\n }\n\n if(VULN)\n {\n report = report_fixed_ver(file_checked:dotPath + \"system.dll\",\n file_version:dllVer, vulnerable_range:\"4.0.30319.30000 - 4.0.30319.36489\");\n security_message(data:report);\n exit(0);\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0545"], "description": "This host is missing an important security\n update according to Microsoft KB4480056", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814730", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814730", "type": "openvas", "title": "Microsoft .NET Framework Information Disclosure Vulnerability (KB4480056)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft .NET Framework Information Disclosure Vulnerability (KB4480056)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814730\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0545\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 16:36:42 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft .NET Framework Information Disclosure Vulnerability (KB4480056)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4480056\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an error in .NET\n Framework and .NET Core which allows bypassing Cross-origin Resource Sharing\n (CORS) configurations.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Microsoft .NET Framework 3.5 and 4.7.2 for Microsoft Windows 10 version 1809.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480056/\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(edgeVer =~ \"^11\\.0\\.17763\")\n{\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\.NETFramework\")){\n if(!registry_key_exists(key:\"SOFTWARE\\Microsoft\\ASP.NET\")){\n exit(0);\n }\n }\n\n key_list = make_list(\"SOFTWARE\\Microsoft\\.NETFramework\\\", \"SOFTWARE\\Microsoft\\ASP.NET\\\");\n\n foreach key(key_list)\n {\n if(\".NETFramework\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n NetPath = registry_get_sz(key:key + item, item:\"InstallRoot\");\n if(NetPath && \"\\Microsoft.NET\\Framework\" >< NetPath)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = NetPath + item;\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"webengine.dll\");\n if(dllVer)\n {\n if(version_is_less(version:dllVer, test_version:\"4.7.3282.0\")){\n report = report_fixed_ver(file_checked:dotPath + \"webengine.dll\",\n file_version:dllVer, vulnerable_range:\"Less than 4.7.3282.0\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n }\n }\n }\n\n if(\"ASP.NET\" >< key)\n {\n foreach item (registry_enum_keys(key:key))\n {\n dotPath = registry_get_sz(key:key + item, item:\"Path\");\n if(dotPath && \"\\Microsoft.NET\\Framework\" >< dotPath)\n {\n dllVer = fetch_file_version(sysPath:dotPath, file_name:\"webengine.dll\");\n if(dllVer)\n {\n if(version_is_less(version:dllVer, test_version:\"4.7.3282.0\")){\n report = report_fixed_ver(file_checked:dotPath + \"\\webengine.dll\",\n file_version:dllVer, vulnerable_range:\"Less than 4.7.3282.0\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n }\n }\n }\n}\nexit(99);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0546"], "description": "This host is missing an important security\n update according to Microsoft Security Update January-2019.", "modified": "2020-06-04T00:00:00", "published": "2019-01-18T00:00:00", "id": "OPENVAS:1361412562310814662", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814662", "type": "openvas", "title": "Microsoft Visual Studio Remote Code Execution Vulnerability Jan19", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Visual Studio Remote Code Execution Vulnerability Jan19\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814662\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0546\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-18 15:11:24 +0530 (Fri, 18 Jan 2019)\");\n script_name(\"Microsoft Visual Studio Remote Code Execution Vulnerability Jan19\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft Security Update January-2019.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when the Visual Studio C++\n compiler improperly handles specific combinations of C++ constructs.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to run arbitrary code in the context of the current user. If the\n current user is logged on with administrative user rights, an attacker could\n take control of the affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Visual Studio 2017 Version 15.9.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0546\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes-v15.9\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_ms_visual_prdts_detect.nasl\");\n script_mandatory_keys(\"Microsoft/VisualStudio/Ver\");\n script_require_ports(139, 445);\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nvsVer = get_kb_item(\"Microsoft/VisualStudio/Ver\");\nif(!vsVer || vsVer !~ \"^15\\.\"){\n exit(0);\n}\n\nos_arch = get_kb_item(\"SMB/Windows/Arch\");\nif(!os_arch){\n exit(0);\n}\n\nif(\"x86\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\");\n}\n\nelse if(\"x64\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\",\n \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\");\n}\n\nforeach key (key_list)\n{\n foreach item (registry_enum_keys(key:key))\n {\n vsname = registry_get_sz(key:key + item, item:\"DisplayName\");\n if(vsname =~ \"^Visual Studio.*2017$\")\n {\n vsversion = registry_get_sz(key:key + item, item:\"DisplayVersion\");\n if(!vsversion){\n exit(0);\n }\n\n if(version_is_less(version:vsversion, test_version:\"15.9.28307.280\"))\n {\n report = report_fixed_ver(installed_version:vsversion, fixed_version:\"Visual Studio 2017 version 15.9.28307.280\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T16:27:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-0567", "CVE-2019-0583", "CVE-2019-0577", "CVE-2019-0582", "CVE-2019-0566", "CVE-2019-0554", "CVE-2019-0571", "CVE-2019-0573", "CVE-2019-0541", "CVE-2019-0549", "CVE-2019-0579", "CVE-2019-0584", "CVE-2019-0539", "CVE-2019-0545", "CVE-2019-0575", "CVE-2019-0543", "CVE-2019-0574", "CVE-2019-0578", "CVE-2019-0572", "CVE-2019-0552", "CVE-2019-0538", "CVE-2019-0581", "CVE-2019-0536", "CVE-2019-0555", "CVE-2019-0570", "CVE-2019-0576", "CVE-2019-0569", "CVE-2019-0580"], "description": "This host is missing a critical security\n update according to Microsoft KB4480962", "modified": "2020-06-04T00:00:00", "published": "2019-01-09T00:00:00", "id": "OPENVAS:1361412562310814642", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814642", "type": "openvas", "title": "Microsoft Windows Multiple Vulnerabilities (KB4480962)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows Multiple Vulnerabilities (KB4480962)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814642\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0536\", \"CVE-2019-0538\", \"CVE-2019-0539\", \"CVE-2019-0541\",\n \"CVE-2019-0543\", \"CVE-2019-0545\", \"CVE-2019-0552\", \"CVE-2019-0554\",\n \"CVE-2019-0555\", \"CVE-2019-0566\", \"CVE-2019-0567\", \"CVE-2019-0569\",\n \"CVE-2019-0570\", \"CVE-2019-0571\", \"CVE-2019-0572\", \"CVE-2019-0573\",\n \"CVE-2019-0574\", \"CVE-2019-0575\", \"CVE-2019-0576\", \"CVE-2019-0577\",\n \"CVE-2019-0578\", \"CVE-2019-0579\", \"CVE-2019-0580\", \"CVE-2019-0581\",\n \"CVE-2019-0582\", \"CVE-2019-0583\", \"CVE-2019-0584\", \"CVE-2019-0549\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 10:24:24 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft Windows Multiple Vulnerabilities (KB4480962)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft KB4480962\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Windows kernel improperly handles objects in memory.\n\n - An error in the Microsoft XmlDocument class that could allow an attacker\n to escape from the AppContainer sandbox in the browser.\n\n - Chakra scripting engine improperly handles objects in memory in Microsoft Edge.\n\n - MSHTML engine improperly validates input.\n\n - Windows improperly handles authentication requests.\n\n - Windows Data Sharing Service improperly handles file operations.\n\n - Windows Jet Database Engine improperly handles objects in memory.\n\n - Windows Runtime improperly handles objects in memory.\n\n - A privilege elevation exists in Windows COM Desktop Broker.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to obtain sensitive information to further compromise the user's system, gain\n elevated privileges and arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 for 32-bit Systems\n\n - Microsoft Windows 10 for x64-based Systems\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4480962\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgeVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgeVer){\n exit(0);\n}\n\nif(version_in_range(version:edgeVer, test_version:\"11.0.10240.0\", test_version2:\"11.0.10240.18093\"))\n{\n report = report_fixed_ver(file_checked:sysPath + \"\\Edgehtml.dll\",\n file_version:edgeVer, vulnerable_range:\"11.0.10240.0 - 11.0.10240.18093\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "zdi": [{"lastseen": "2020-06-22T11:40:56", "bulletinFamily": "info", "cvelist": ["CVE-2019-0537"], "description": "This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Visual Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of VSCONTENT files. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of the current user.", "edition": 1, "modified": "2019-06-22T00:00:00", "published": "2019-01-10T00:00:00", "id": "ZDI-19-014", "href": "https://www.zerodayinitiative.com/advisories/ZDI-19-014/", "title": "Microsoft Visual Studio vscontent XML External Entity Processing Information Disclosure Vulnerability", "type": "zdi", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-22T11:41:29", "bulletinFamily": "info", "cvelist": ["CVE-2019-0546"], "description": "This vulnerability allows attackers to execute arbitrary code on executables compiled using vulnerable installations of Microsoft Visual Studio. Attack vectors will vary depending on the nature of the executable in question. The specific flaw exists within the compilation of __asm blocks in Visual C++. Incorrect output produced by the compiler can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process.", "edition": 1, "modified": "2019-06-22T00:00:00", "published": "2019-01-10T00:00:00", "id": "ZDI-19-015", "href": "https://www.zerodayinitiative.com/advisories/ZDI-19-015/", "title": "Microsoft Visual Studio asm Memory Corruption Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:38:36", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0537"], "description": "<html><body><p>Resolves an information disclosure vulnerability in Visual Studio. </p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\"><strong>Notice</strong></p><div class=\"row\"><div class=\"col-xs-24\"><p><span><span>Starting on March 10, 2020, Microsoft Update is now offering this security update to additional versions of the Windows OS.</span></span></p></div></div></div></div><h2>Summary</h2><div class=\"kb-summary-section section\">An information disclosure vulnerability exists when\u00a0Microsoft\u00a0Visual Studio incorrectly discloses arbitrary file contents if\u00a0the victim opens a malicious .vscontent file.<br/><br/>To learn more about the vulnerability, go to <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0537\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\"> CVE-2019-0537</a>.</div><h2>How to obtain and install the update</h2><h3>Method 1: Microsoft Download</h3><div class=\"kb-collapsible kb-collapsible-expanded\"><p>The following file is available for download:<br/><br/><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a data-content-id=\"\" data-content-type=\"\" href=\"https://aka.ms/vs/11/release/4476755\" managed-link=\"\" target=\"_blank\">Download the hotfix package now.</a></p></div><h3 class=\"sbody-h3\">Method 2: Microsoft Update Catalog</h3><div class=\"kb-collapsible kb-collapsible-expanded\">To get the standalone package for this update, go to the <a data-content-id=\"\" data-content-type=\"\" href=\"http://catalog.update.microsoft.com/v7/site/search.aspx?q=4476755\" id=\"kb-link-14\" managed-link=\"\" target=\"_blank\">Microsoft Update Catalog</a> website.</div><h2>More information</h2><p><strong>Prerequisites</strong></p><p>To apply this security update, you must have <a data-content-id=\"\" data-content-type=\"\" href=\"https://aka.ms/vs/11/docs/2012_Update5\" managed-link=\"\" target=\"_blank\">Visual Studio 2012 Update 5</a> installed.</p><p><strong>Restart requirement</strong></p><p>You may have to restart the computer after you apply this security update if an instance of Visual Studio is being used.</p><p><strong>Security update\u00a0replacement information</strong></p><p>This security update doesn't replace other security updates.</p><div class=\"kb-moreinformation-section section\"><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\"><span class=\"bold btn-link\">How to obtain help and support for this security update</span></td></tr><tr><td faq-panel-body=\"\"><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"_blank\">Microsoft Security</a><br/>Local support according to your country: <a data-content-id=\"\" data-content-type=\"\" href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" managed-link=\"\" target=\"_blank\">International Support</a></div></td></tr></tbody></table><a class=\"bookmark\" id=\"fileinfo\"></a></div><h2>File Information</h2><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\"><h3>File hash information</h3></td></tr><tr><td faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>VS11-KB4476755.exe</td><td>0072B4282DA7A8534FD58A1B8634F9230C8D3F91</td><td>17A4D761361FD8804A7BF9807763922C465B99F24F26E66DD92A0E391C54BBFE</td></tr></tbody></table></td></tr></tbody></table><p><strong>File information</strong><br/><br/><span>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files. </span></p><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\">For all supported versions of\u00a0Visual Studio 2012 Update 5</td></tr><tr><td faq-panel-body=\"\"><table class=\"table\"><tbody><tr><td><strong class=\"sbody-strong\">File name</strong></td><td><strong class=\"sbody-strong\">File version</strong></td><td><strong class=\"sbody-strong\">File size</strong></td><td><strong class=\"sbody-strong\">Date</strong></td><td><strong class=\"sbody-strong\">Time</strong></td><td><strong class=\"sbody-strong\">Platform</strong></td></tr><tr><td>Vs11-kb4476755.exe</td><td>11.0.61239.0</td><td>1,205,168</td><td>08-Dec-2018</td><td>11:40</td><td>x86</td></tr></tbody></table></td></tr></tbody></table></body></html>", "edition": 3, "modified": "2020-03-18T17:05:13", "id": "KB4476755", "href": "https://support.microsoft.com/en-us/help/4476755/", "published": "2019-01-08T00:00:00", "title": "Description of the security update for the information disclosure vulnerability in Visual Studio 2012 Update 5: January 8, 2019", "type": "mskb", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:36:27", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0537"], "description": "<html><body><p>Resolves an information disclosure vulnerability in Visual Studio.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\"><strong>Notice</strong></p><div class=\"row\"><div class=\"col-xs-24\"><p><span><span>Starting on March 10, 2020, Microsoft Update is now offering this security update to additional versions of the Windows OS.</span></span></p></div></div></div></div><h2>Summary</h2><div class=\"kb-summary-section section\">An information disclosure vulnerability exists if Microsoft Visual Studio incorrectly\u00a0discloses arbitrary file contents if the victim opens a malicious .vscontent file.<br/><br/>To learn more about the vulnerability, see\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0537\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">CVE-2019-0537</a>.</div><h2>How to obtain and install the update</h2><h3>Method 1: Microsoft Download</h3><div class=\"kb-collapsible kb-collapsible-expanded\"><p>The following file is available for download:<br/><br/><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/> <a data-content-id=\"\" data-content-type=\"\" href=\"https://aka.ms/vs/10/release/4476698\" managed-link=\"\" target=\"_blank\">Download the hotfix package now.</a></p></div><h3 class=\"sbody-h3\">Method 2: Microsoft Update Catalog</h3><div class=\"kb-collapsible kb-collapsible-expanded\">To get the standalone package for this update, go to the <a data-content-id=\"\" data-content-type=\"\" href=\"http://catalog.update.microsoft.com/v7/site/search.aspx?q=4476698\" id=\"kb-link-14\" managed-link=\"\" target=\"_blank\">Microsoft Update Catalog</a> website.</div><h2>More information</h2><p><span><strong><span lang=\"EN-US\"></span></strong></span><span><strong><span lang=\"EN-US\"><span><span>Prerequisites</span></span></span></strong></span></p><p><span><span lang=\"EN-US\"><span><span>To apply this security update, you must have <a data-content-id=\"\" data-content-type=\"\" href=\"https://aka.ms/vs/10/docs/2010_SP1\" managed-link=\"\" target=\"_blank\">Visual Studio 2010 Service Pack 1</a> installed. </span></span></span></span></p><p><span><strong><span lang=\"EN-US\"><span><span>Restart requirement</span></span></span></strong></span></p><p><span><span lang=\"EN-US\"><span><span>You may have to restart the computer after you apply this security update if an\u00a0instance of Visual Studio is being used. </span></span></span></span></p><p><span><strong><span lang=\"EN-US\"><span><span>Security update\u00a0</span></span></span><span lang=\"EN-US\"><span><span>replacement information</span></span></span></strong></span></p><p><span><span lang=\"EN-US\"><span><span>This security update doesn't replace other security updates.</span></span></span></span></p><div class=\"kb-moreinformation-section section\"><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\"><span class=\"bold btn-link\">How to obtain help and support for this security update</span></td></tr><tr><td faq-panel-body=\"\"><div class=\"kb-collapsible kb-collapsible-collapsed\"><span>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a><br/>Local support according to your country: <a data-content-id=\"\" data-content-type=\"\" href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" managed-link=\"\" target=\"_blank\">International Support</a></span></div><span> </span></td></tr></tbody></table><a class=\"bookmark\" id=\"fileinfo\"></a></div><h2>File information</h2><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\"><h3>File hash information</h3></td></tr><tr><td faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>VS10-KB4476698-x86.exe</td><td>4DB243A226DE0B5AC80B0D99BC6B1A047511AC1F</td><td>352D19CC8CACFDC91BBCF4511A24954EFA5B440FF463BD75CCDAD40A148A5CEB</td></tr></tbody></table></td></tr></tbody></table><p><strong>File information</strong><br/><br/><span>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files. </span></p><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-heading=\"\">For all supported versions</td></tr><tr><td faq-panel-body=\"\"><table class=\"table\"><tbody><tr><td><strong class=\"sbody-strong\">File name</strong></td><td><strong class=\"sbody-strong\">File version</strong></td><td><strong class=\"sbody-strong\">File size</strong></td><td><strong class=\"sbody-strong\">Date</strong></td><td><strong class=\"sbody-strong\">Time</strong></td><td><strong class=\"sbody-strong\">Platform</strong></td></tr><tr><td>Vs10-kb4476698-x86.exe</td><td>10.0.40219.501</td><td>1,890,528</td><td>12-Dec-2018</td><td>06:12</td><td>x86</td></tr></tbody></table></td></tr></tbody></table></body></html>", "edition": 3, "modified": "2020-03-18T17:05:12", "id": "KB4476698", "href": "https://support.microsoft.com/en-us/help/4476698/", "published": "2019-01-08T00:00:00", "title": "Description of the security update for the information disclosure vulnerability in Visual Studio 2010 Service Pack 1: January 8, 2019", "type": "mskb", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:48:08", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Learn more about update KB4480056, including improvements and fixes, any known issues, and how to get the update.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><div class=\"row\"><div class=\"col-xs-24\"><p>Release Date:<br/><strong>01/08/2019</strong></p><p>Version:<br/><strong>.NET Framework 3.5 and 4.7.2</strong></p></div></div></div></div><h2>Improvements and fixes</h2><p>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</p><p>An attacker who successfully exploits the vulnerability could retrieve from a web application content that's normally restricted.</p><p>This security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.</p><p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.</p><h2>Known issues in this update</h2><p><span>Microsoft is not currently aware of any issues in this update.</span></p><h2>How to get this update</h2><p><strong>Install this update</strong></p><p>To download and install this update, go to <strong>Settings</strong> > <strong>Update & Security</strong> > <strong>Windows Update</strong> and select <strong>Check for updates</strong>.</p><p>This update will be downloaded and installed automatically from Windows Update. To get the standalone package for this update, go to the <span lang=\"EN\"><span><span><a data-content-id=\"\" data-content-type=\"\" href=\"http://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4480056\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> </span></span></span>website.</p><p><strong>File information</strong></p><p><span> </span></p><p><span>For a list of the files that are provided in this update, download the </span><a href=\"http://download.microsoft.com/download/C/0/0/C008D956-2697-4292-99FB-3E5464B9D981/Windows10.0-KB4470502-x64.cab_CAB_files.csv\"><span>file information for cumulative update 4480056 for x64</span></a><span><span> and the </span></span><a href=\"http://download.microsoft.com/download/C/0/0/C008D956-2697-4292-99FB-3E5464B9D981/Windows10.0-KB4470502-x86.cab_CAB_files.csv\"><span>file information for cumulative update 4480056 for x86</span></a><span><span>.</span></span></p><p></p></body></html>", "edition": 3, "modified": "2019-08-17T00:13:57", "id": "KB4480056", "href": "https://support.microsoft.com/en-us/help/4480056/", "published": "2019-08-17T00:13:57", "title": "january-8-2019-kb4480056", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:42:59", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6.1, Microsoft .NET Framework 4.6.2, Microsoft .NET Framework 4.7, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.7.2</p></div></div></div></div><h2>Summary</h2><p><span><span><span><span><span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</span></span></span></span></span></p><p>An attacker who successfully exploits the vulnerability could retrieve from a web application content that's normally restricted.</p><p>\u00a0</p><p><span><span><span><span>This security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.</span></span></span></span></p><p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.</p><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/4019990\" managed-link=\"\" target=\"_blank\">KB 4019990</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480063\" managed-link=\"\" target=\"_blank\">4480063</a> Description of the Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 (KB 4480063)</span></li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480059\" managed-link=\"\" target=\"_blank\">4480059</a> Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480059)</li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480055\" managed-link=\"\" target=\"_blank\">4480055</a> Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 (KB 4480055)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 8, "modified": "2019-01-22T18:31:24", "id": "KB4481480", "href": "https://support.microsoft.com/en-us/help/4481480/", "published": "2019-01-22T18:31:24", "title": "Security and Quality Rollup updates for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 (KB 4481480)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:49:54", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6.1, Microsoft .NET Framework 4.6.2, Microsoft .NET Framework 4.7, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.7.2</p></div></div></div></div><h2>Summary</h2><p><span><span><span><span><span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</span></span></span></span></span></p><p>An attacker who successfully exploits the vulnerability could retrieve from a web application content that's normally restricted.<span></span></p><p><span><span><span><span>This security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.</span></span></span></span></p><p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.</p><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 require that update <a href=\"https://support.microsoft.com/help/2919355\" originalsrc=\"https://support.microsoft.com/en-us/help/2919355\" shash=\"SdHO7Kk2d3fbc28R4qQAZ8F0SsvrMosbCqU8piTDa67IERr0aEXp8i4ZRVClhAqD4hON0+pZyftjRUseuoQdEjbgZFZns8Ad+7C++1do9/XVBtS7bRBASuzzzYtq9AUWDBJL/S8Wz9wYun15t++qoLiKRwAdLtsK5/OZOWr5exs=\" target=\"_blank\"><span><span>KB 2919355</span></span></a> is installed. We recommend that you install update <a href=\"https://support.microsoft.com/help/2919355\" originalsrc=\"https://support.microsoft.com/en-us/help/2919355\" shash=\"v69h2wrHyR67oPXEioyYsjJxsdAnQUOgYbebpCa5NeFzyFMwHDBXmA4s5SbHpuIOVY0N9TbWJJajw9QQ7ctdw4g84nGNcn5GIdUxiAltDyPGPjuUnsXHzW9QnFf7Gg22RnA9EAa33fBiUOxAWA22JyKbwsA/PODEnMiU7IIgcZk=\" target=\"_blank\"><span><span>KB 2919355</span></span></a> on your Windows 8.1-based, Windows RT 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480064\" managed-link=\"\" target=\"_blank\">4480064</a> Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4480064)</span></li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480057\" managed-link=\"\" target=\"_blank\">4480057</a> Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4480057)</li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480054\" managed-link=\"\" target=\"_blank\">4480054</a> Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4480054)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 7, "modified": "2019-01-22T20:50:48", "id": "KB4481484", "href": "https://support.microsoft.com/en-us/help/4481484/", "published": "2019-01-22T20:50:48", "title": "Security and Quality Rollup updates for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4481484)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:44:50", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6.1, Microsoft .NET Framework 4.6.2, Microsoft .NET Framework 4.7, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.7.2</p></div></div></div></div><h2>Summary</h2><div class=\"kb-summary-section section\"><p><span><span><span></span></span></span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</p><p>An attacker who successfully exploits this vulnerability could retrieve from a web application content that is usually restricted.</p><p>This security update addresses the vulnerability by enforcing CORS configuration to prevent it from being bypassed.</p><p><span><span><span></span></span></span><span style=\"font-size:0.9375rem\">To learn more about this vulnerability, see </span><a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" style=\"background-color: rgb(255, 255, 255); font-size: 0.9375rem;\" target=\"\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a><span style=\"font-size:0.9375rem\">.</span><br/>\u00a0</p></div><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see <a href=\"https://support.microsoft.com/en-us/help/4019990\">KB 4019990</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security\u00a0update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a href=\"https://support.microsoft.com/help/4480085\" managed-link=\"\">4480085</a> Description of the Security Only update for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 (KB 4480085)</span></li><li><a href=\"https://support.microsoft.com/help/4480076\" managed-link=\"\">4480076</a> Description of the Security Only update for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480076)</li><li><a href=\"https://support.microsoft.com/help/4480072\" managed-link=\"\">4480072</a> Description of the Security Only update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 (KB 4480072)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 3, "modified": "2019-01-22T20:50:50", "id": "KB4481481", "href": "https://support.microsoft.com/en-us/help/4481481/", "published": "2019-01-22T20:50:50", "title": "Security Only updates for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 (KB 4481481)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:43:00", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6</p></div></div></div></div><h2>Summary</h2><div class=\"kb-summary-section section\"><p><span><span><span></span></span></span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</p><p>An attacker who successfully exploits this vulnerability could retrieve from a web application content that is usually restricted.</p><p>This security update addresses the vulnerability by enforcing CORS configuration to prevent it from being bypassed.</p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.<br/>\u00a0</div><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6 for Windows Server 2008 Service Pack 2 (SP2) require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll update, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/4019478\" managed-link=\"\" target=\"_blank\">KB 4019478</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security\u00a0update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a href=\"https://support.microsoft.com/help/4480084\" managed-link=\"\">4480084</a> Description of the Security Only update for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 (KB 4480084)</span></li><li><a href=\"https://support.microsoft.com/help/4480076\" managed-link=\"\">4480076</a> Description of the Security Only update for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480076)</li><li><a href=\"https://support.microsoft.com/help/4480072\" managed-link=\"\">4480072</a> Description of the Security Only update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 (KB 4480072)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 3, "modified": "2019-01-22T20:50:48", "id": "KB4481487", "href": "https://support.microsoft.com/en-us/help/4481487/", "published": "2019-01-22T20:50:48", "title": "Security Only updates for .NET Framework 2.0 SP2, 3.0 SP2, 4.5.2, and 4.6 for Windows Server 2008 SP2 (KB 4481487)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:42:35", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6.1, Microsoft .NET Framework 4.6.2, Microsoft .NET Framework 4.7, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.7.2</p></div></div></div></div><h2>Summary</h2><div class=\"kb-summary-section section\"><p>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</p><p>An attacker who successfully exploits this vulnerability could retrieve from a web application content that is usually restricted.</p><p>This security update addresses the vulnerability by enforcing CORS configuration to prevent it from being bypassed.</p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.<br/>\u00a0</div><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/4019990\" managed-link=\"\" target=\"_blank\">KB 4019990</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security\u00a0update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a href=\"https://support.microsoft.com/help/4480083\" managed-link=\"\">4480083</a> Description of the Security Only update for .NET Framework 3.5 for Windows Server 2012 (KB 4480083)</span></li><li><a href=\"https://support.microsoft.com/help/4480075\" managed-link=\"\">4480075</a> Description of the Security Only update for .NET Framework 4.5.2 for Windows Server 2012 (KB 4480075)</li><li><a href=\"https://support.microsoft.com/help/4480070\" managed-link=\"\">4480070</a> Description of the Security Only update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 (KB 4480070)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 3, "modified": "2019-01-22T20:50:48", "id": "KB4481483", "href": "https://support.microsoft.com/en-us/help/4481483/", "published": "2019-01-22T20:50:48", "title": "Security Only updates for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 (KB 4481483)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:51:14", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6.1, Microsoft .NET Framework 4.6.2, Microsoft .NET Framework 4.7, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.7.2</p></div></div></div></div><h2>Summary</h2><p><span><span><span><span><span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</span></span></span></span></span></p><p>An attacker who successfully exploits the vulnerability could retrieve from a web application content that's normally restricted.<span></span></p><p><span><span><span><span>This security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.</span></span></span></span></p><p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.</p><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/4019990\" managed-link=\"\" target=\"_blank\">KB 4019990</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security update as it relates to individual product versions.</span></div><ul><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480061\" managed-link=\"\" target=\"_blank\">4480061</a> Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 (KB 4480061)</li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480058\" managed-link=\"\" target=\"_blank\">4480058</a> Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 (KB 4480058)</li><li><a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4480051\" managed-link=\"\" target=\"_blank\">4480051</a> Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 (KB 4480051)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 7, "modified": "2019-01-22T20:50:50", "id": "KB4481482", "href": "https://support.microsoft.com/en-us/help/4481482/", "published": "2019-01-22T20:50:50", "title": "Security and Quality Rollup updates for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 (KB 4481482)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:49:44", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-0545"], "description": "<html><body><p>Resolves a vulnerability in Microsoft .NET Framework that may cause information disclosure.</p><h2></h2><div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><p class=\"alert-title\">Applies to:</p><div class=\"row\"><div class=\"col-xs-24\"><p>Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6</p></div></div></div></div><h2>Summary</h2><p><span><span><span><span><span>This security update resolves a vulnerability in Microsoft .NET Framework that may cause an information disclosure that allows bypassing Cross-origin Resource Sharing (CORS) configurations.</span></span></span></span></span></p><p>An attacker who successfully exploits the vulnerability could retrieve from a web application content that's normally restricted.<span></span></p><p><span><span><span><span>This security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass.</span></span></span></span></p><p>To learn more about this vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545\" id=\"kb-link-2\" managed-link=\"\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2019-0545</a>.</p><p><strong><span class=\"text-base\">Important</span></strong></p><ul><li>All updates for .NET Framework 4.6 for Windows Server 2008 Service Pack 2 (SP2) require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll update, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/4019478\" managed-link=\"\" target=\"_blank\">KB 4019478</a>.</li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/en-us/library/hh825699\" managed-link=\"\" target=\"_blank\">Add language packs to Windows</a>.</li></ul><h2>Additional information about this security update</h2><div><span>The following articles contain additional information about this security update as it relates to individual product versions.</span></div><div>\u00a0</div><ul><li><span><a href=\"https://support.microsoft.com/help/4480062\" managed-link=\"\">4480062</a> Description of the Security and Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 (KB 4480062)</span></li><li><a href=\"https://support.microsoft.com/help/4480059\" managed-link=\"\">4480059</a> Description of the Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480059)</li><li><a href=\"https://support.microsoft.com/help/4480055\" managed-link=\"\">4480055</a> Description of the Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 (KB 4480055)</li></ul><h2>How to obtain help and support for this security update</h2><ul><li><span>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update FAQ</a></span></li><li>Protect yourself online and at home: <a href=\"https://support.microsoft.com/hub/4099151/windows-security-help\" managed-link=\"\" target=\"_blank\">Windows Security support</a></li><li>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"_blank\">International Support</a></li></ul></body></html>", "edition": 8, "modified": "2019-01-22T20:50:48", "id": "KB4481486", "href": "https://support.microsoft.com/en-us/help/4481486/", "published": "2019-01-22T20:50:48", "title": "Security and Quality Rollup updates for .NET Framework 2.0 SP2, 3.0 SP2, 4.5.2, and 4.6 for Windows Server 2008 SP2 (KB 4481486)", "type": "mskb", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "talosblog": [{"lastseen": "2019-01-16T10:42:39", "bulletinFamily": "blog", "cvelist": ["CVE-2019-0536", "CVE-2019-0537", "CVE-2019-0538", "CVE-2019-0539", "CVE-2019-0541", "CVE-2019-0542", "CVE-2019-0543", "CVE-2019-0545", "CVE-2019-0546", "CVE-2019-0547", "CVE-2019-0548", "CVE-2019-0549", "CVE-2019-0550", "CVE-2019-0551", "CVE-2019-0552", "CVE-2019-0553", "CVE-2019-0554", "CVE-2019-0555", "CVE-2019-0556", "CVE-2019-0557", "CVE-2019-0558", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0562", "CVE-2019-0564", "CVE-2019-0565", "CVE-2019-0566", "CVE-2019-0567", "CVE-2019-0568", "CVE-2019-0569", "CVE-2019-0570", "CVE-2019-0571", "CVE-2019-0572", "CVE-2019-0573", "CVE-2019-0574", "CVE-2019-0575", "CVE-2019-0576", "CVE-2019-0577", "CVE-2019-0578", "CVE-2019-0579", "CVE-2019-0580", "CVE-2019-0581", "CVE-2019-0582", "CVE-2019-0583", "CVE-2019-0584", "CVE-2019-0585", "CVE-2019-0586", "CVE-2019-0588"], "description": "[](<http://2.bp.blogspot.com/-ANFCKlpBiis/XDT4w08wP6I/AAAAAAAAFEg/aBxDQqabS3sVdRQE2DZDBJnMFcZIxf7hgCK4BGAYYCw/s1600/recurring%2Bblog%2Bimages_patch%2Btuesday.jpg>)\n\n \nMicrosoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 49 vulnerabilities, seven of which are rated \u201ccritical,\u201d 40 that are considered \u201cimportant\u201d and one that is \u201cmoderate.\u201d This release also includes a critical security advisory for multiple bugs in Adobe Flash Player. \n \nThis month\u2019s security update covers security issues in a variety of Microsoft\u2019s products, including the Jet Database Engine, Office SharePoint and the Chakra Scripting Engine. For coverage of these vulnerabilities, read the SNORT\u24c7 blog post [here](<https://blog.snort.org/2019/01/snort-rule-update-for-jan-8-2019.html>). \n\n\n### Critical vulnerabilities\n\n \nMicrosoft disclosed seven critical vulnerabilities this month, which we will highlight below. \n \n[CVE-2019-0550](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550>) and [CVE-2019-0551](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551>) are remote code execution vulnerabilities in Windows Hyper-V, a native hypervisor that can create virtual machines. These bugs exist due to the way a host server fails to properly validate input from an authenticated user on a guest operating system. An attacker could exploit these vulnerabilities by running a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. \n \n[CVE-2019-0539](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539>), [CVE-2019-0567](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567>) and [CVE-2019-0568](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568>) are memory corruption vulnerabilities in the way the Chakra Scripting Engine handles objects in memory on the Microsoft Edge web browser. An attacker could corrupt memory in a way that would allow them to execute code in the context of the current user. In order to trigger this vulnerability, a user would have to visit a specially crafted, malicious web page in Edge. \n \n[CVE-2019-0547](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547>) is a memory corruption vulnerability in the Windows DHCP client that exists when an attacker sends specially crafted DHCP responses to a client. An attacker could gain the ability to run arbitrary code on the client machine if they successfully exploit this vulnerability. \n \n[CVE-2019-0565](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565>) is a memory corruption vulnerability in Microsoft Edge that occurs when the web browser improperly handles objects in memory. An attacker could corrupt memory in a way that would allow them to execute arbitrary code in the context of the current user. A user would trigger this vulnerability if they visited a specially crafted, malicious web page in Edge. \n\n\n### Important vulnerabilities\n\nThis release also contains 40 important vulnerabilities, four of which we will highlight below. \n \n[CVE-2019-0555](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0555>) is an escalation of privilege vulnerability in the Microsoft XmlDocument class that could allow an attacker to escape the AppContainer sandbox. An attacker could exploit this flaw to gain elevated privileges and break out of the Microsoft Edge AppContainer sandbox. While this vulnerability does not allow arbitrary code to run explicitly, it could be combined with other vulnerabilities to take advantage fo the elevated privileges while running. \n \n[CVE-2019-0572](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572>), [CVE-2019-0573](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573>) and [CVE-2019-0574](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574>) are elevation of privilege vulnerabilities in Windows Data Sharing that lie in the way the service improperly handles file operations. An attacker could exploit this vulnerability by running a specially crafted application to gain the ability to run processes in an elevated context. \n \n\n\n * [CVE-2019-0536](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536>)\n * [CVE-2019-0537](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0537>)\n * [CVE-2019-0538](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0538>)\n * [CVE-2019-0541](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541>)\n * [CVE-2019-0542](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0542>)\n * [CVE-2019-0543](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0543>)\n * [CVE-2019-0545](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545>)\n * [CVE-2019-0548](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548>)\n * [CVE-2019-0549](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549>)\n * [CVE-2019-0552](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552>)\n * [CVE-2019-0553](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553>)\n * [CVE-2019-0554](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554>)\n * [CVE-2019-0556](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556>)\n * [CVE-2019-0557](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0557>)\n * [CVE-2019-0558](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0558>)\n * [CVE-2019-0559](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0559>)\n * [CVE-2019-0560](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0560>)\n * [CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>)\n * [CVE-2019-0562](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0562>)\n * [CVE-2019-0564](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564>)\n * [CVE-2019-0566](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566>)\n * [CVE-2019-0569](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570>)\n * [CVE-2019-0570](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570>)\n * [CVE-2019-0571](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571>)\n * [CVE-2019-0575](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575>)\n * [CVE-2019-0576](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576>)\n * [CVE-2019-0577](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577>)\n * [CVE-2019-0578](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0578>)\n * [CVE-2019-0579](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579>)\n * [CVE-2019-0580](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580>)\n * [CVE-2019-0581](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581>)\n * [CVE-2019-0582](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582>)\n * [CVE-2019-0583](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583>)\n * [CVE-2019-0584](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584>)\n * [CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>)\n * [CVE-2019-0586](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0586>)\n * [CVE-2019-0588](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0588>)\n \n\n\n### Moderate\n\nThe only moderate vulnerability in this release is [CVE-2019-0546](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0546>), a remote code execution vulnerability in Microsoft Visual Studio. \n\n\n### Coverage \n\nIn response to these vulnerability disclosures, Talos is releasing the following SNORT\u24c7 rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort rules: 48768 - 48770, 48773 - 48780, 48783, 48787 - 48790, 48793 - 48795, 48798, 48807 - 48810, 48876 \n\n\n \n\n\n", "modified": "2019-01-08T20:24:36", "published": "2019-01-08T11:40:00", "id": "TALOSBLOG:7E9E33CAB0FFF41F91CB12E204945F7F", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/ytwyhglUyOk/microsoft-patch-tuesday-january-2019.html", "type": "talosblog", "title": "Microsoft Patch Tuesday \u2014 January 2019: Vulnerability disclosures and Snort coverage", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}