Lucene search

K
openvasCopyright (C) 2014 Greenbone AGOPENVAS:1361412562310804713
HistoryJul 09, 2014 - 12:00 a.m.

Microsoft Internet Explorer Multiple Vulnerabilities (2975687)

2014-07-0900:00:00
Copyright (C) 2014 Greenbone AG
plugins.openvas.org
32

7.5 High

AI Score

Confidence

High

0.888 High

EPSS

Percentile

98.7%

This host is missing a critical security update according to Microsoft
Bulletin MS14-037.

# SPDX-FileCopyrightText: 2014 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:microsoft:ie";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.804713");
  script_version("2023-07-27T05:05:08+0000");
  script_cve_id("CVE-2014-2783", "CVE-2014-1763", "CVE-2014-1765", "CVE-2014-2785",
                "CVE-2014-2786", "CVE-2014-2787", "CVE-2014-2788", "CVE-2014-2789",
                "CVE-2014-2790", "CVE-2014-2791", "CVE-2014-2792", "CVE-2014-2794",
                "CVE-2014-2795", "CVE-2014-2797", "CVE-2014-2798", "CVE-2014-2800",
                "CVE-2014-2801", "CVE-2014-2802", "CVE-2014-2803", "CVE-2014-2804",
                "CVE-2014-2806", "CVE-2014-2807", "CVE-2014-2809", "CVE-2014-2813");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-07-27 05:05:08 +0000 (Thu, 27 Jul 2023)");
  script_tag(name:"creation_date", value:"2014-07-09 10:07:32 +0530 (Wed, 09 Jul 2014)");
  script_tag(name:"solution_type", value:"VendorFix");
  script_name("Microsoft Internet Explorer Multiple Vulnerabilities (2975687)");

  script_tag(name:"summary", value:"This host is missing a critical security update according to Microsoft
  Bulletin MS14-037.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to:

  - An error when handling EV (Extended Validation) SSL certificates.

  - and multiple Unspecified errors.");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers to bypass certain security
  restrictions and compromise a user's system.");

  script_tag(name:"affected", value:"Microsoft Internet Explorer version 6.x/7.x/8.x/9.x/10.x/11.x.");

  script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");

  script_tag(name:"qod_type", value:"executable_version");

  script_xref(name:"URL", value:"https://support.microsoft.com/kb/2962872");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66200");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66244");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68369");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68371");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68372");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68373");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68374");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68375");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68376");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68377");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68378");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68379");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68380");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68381");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68382");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68383");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68384");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68385");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68386");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68387");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68388");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68389");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68390");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68391");
  script_xref(name:"URL", value:"https://support.microsoft.com/kb/2963952");
  script_xref(name:"URL", value:"https://support.microsoft.com/kb/2975687");
  script_xref(name:"URL", value:"https://technet.microsoft.com/library/security/ms14-037");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2014 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("gb_ms_ie_detect.nasl");
  script_require_ports(139, 445);
  script_mandatory_keys("MS/IE/Version");

  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("host_details.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(win2003:3, win2003x64:3, winVista:3, win7:2, win7x64:2,
                   win2008:3, win2008r2:2, win8:1, win8x64:1, win2012:1,
                   win2012R2:1, win8_1:1, win8_1x64:1) <= 0){
  exit(0);
}

ieVer = get_app_version(cpe:CPE);
if(!ieVer || ieVer !~ "^([6-9|1[01])\."){
  exit(0);
}

sysPath = smb_get_systemroot();
if(!sysPath ){
  exit(0);
}

dllVer = fetch_file_version(sysPath:sysPath, file_name:"system32\Mshtml.dll");
if(!dllVer){
  exit(0);
}

if(hotfix_check_sp(win2003:3, win2003x64:3) > 0)
{
  if(version_is_less(version:dllVer, test_version:"6.0.3790.5358") ||
     version_in_range(version:dllVer, test_version:"7.0.6000.00000", test_version2:"7.0.6000.21394")||
     version_in_range(version:dllVer, test_version:"8.0.6001.18000", test_version2:"8.0.6001.23602")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
  exit(0);
}

else if(hotfix_check_sp(winVista:3, win2008:3) > 0)
{
  if(version_in_range(version:dllVer, test_version:"7.0.6002.18000", test_version2:"7.0.6002.19113")||
     version_in_range(version:dllVer, test_version:"7.0.6002.23000", test_version2:"7.0.6002.23412")||
     version_in_range(version:dllVer, test_version:"8.0.6001.18000", test_version2:"8.0.6001.19542")||
     version_in_range(version:dllVer, test_version:"8.0.6001.20000", test_version2:"8.0.6001.23602")||
     version_in_range(version:dllVer, test_version:"9.0.8112.16000", test_version2:"9.0.8112.16560")||
     version_in_range(version:dllVer, test_version:"9.0.8112.20000", test_version2:"9.0.8112.20671")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
  exit(0);
}

else if(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) > 0)
{
  if(version_in_range(version:dllVer, test_version:"8.0.7601.18000", test_version2:"8.0.7601.18486")||
     version_in_range(version:dllVer, test_version:"8.0.7601.22000", test_version2:"8.0.7601.22702")||
     version_in_range(version:dllVer, test_version:"9.0.8112.16000", test_version2:"9.0.8112.16560")||
     version_in_range(version:dllVer, test_version:"9.0.8112.20000", test_version2:"9.0.8112.20671")||
     version_in_range(version:dllVer, test_version:"10.0.9200.16000", test_version2:"10.0.9200.17027")||
     version_in_range(version:dllVer, test_version:"10.0.9200.21000", test_version2:"10.0.9200.21144")||
     version_in_range(version:dllVer, test_version:"11.0.9600.00000", test_version2:"11.0.9600.16671")||
     version_in_range(version:dllVer, test_version:"11.0.9600.17000", test_version2:"11.0.9600.17206")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
  exit(0);
}

else if(hotfix_check_sp(win8:1, win2012:1) > 0)
{
  if(version_in_range(version:dllVer, test_version:"10.0.9200.16000", test_version2:"10.0.9200.17027")||
     version_in_range(version:dllVer, test_version:"10.0.9200.20000", test_version2:"10.0.9200.21144")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
  exit(0);
}

else if(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)
{
  if(version_in_range(version:dllVer, test_version:"11.0.9600.00000", test_version2:"11.0.9600.16671")||
     version_in_range(version:dllVer, test_version:"11.0.9600.17000", test_version2:"11.0.9600.17206")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
  exit(0);
}

References

7.5 High

AI Score

Confidence

High

0.888 High

EPSS

Percentile

98.7%