Lucene search

K
openvasCopyright (C) 2019 Greenbone Networks GmbHOPENVAS:1361412562310815085
HistoryJun 12, 2019 - 12:00 a.m.

Microsoft Windows Multiple Vulnerabilities (KB4503293)

2019-06-1200:00:00
Copyright (C) 2019 Greenbone Networks GmbH
plugins.openvas.org
122

0.879 High

EPSS

Percentile

98.4%

This host is missing a critical security
update according to Microsoft KB4503293

# Copyright (C) 2019 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.815085");
  script_version("2020-07-17T05:57:41+0000");
  script_cve_id("CVE-2019-2102", "CVE-2019-0620", "CVE-2019-0722", "CVE-2019-0888",
                "CVE-2019-0904", "CVE-2019-0905", "CVE-2019-0906", "CVE-2019-0907",
                "CVE-2019-0908", "CVE-2019-0909", "CVE-2019-0920", "CVE-2019-0941",
                "CVE-2019-0943", "CVE-2019-0948", "CVE-2019-0959", "CVE-2019-0972",
                "CVE-2019-0973", "CVE-2019-0974", "CVE-2019-0983", "CVE-2019-0984",
                "CVE-2019-0986", "CVE-2019-0988", "CVE-2019-0989", "CVE-2019-0990",
                "CVE-2019-0991", "CVE-2019-0992", "CVE-2019-0993", "CVE-2019-0998",
                "CVE-2019-1003", "CVE-2019-1005", "CVE-2019-1007", "CVE-2019-1010",
                "CVE-2019-1012", "CVE-2019-1014", "CVE-2019-1017", "CVE-2019-1019",
                "CVE-2019-1021", "CVE-2019-1022", "CVE-2019-1023", "CVE-2019-1024",
                "CVE-2019-1025", "CVE-2019-1026", "CVE-2019-1027", "CVE-2019-1028",
                "CVE-2019-1038", "CVE-2019-1039", "CVE-2019-1040", "CVE-2019-1041",
                "CVE-2019-1043", "CVE-2019-1046", "CVE-2019-1050", "CVE-2019-1051",
                "CVE-2019-1052", "CVE-2019-1053", "CVE-2019-1054", "CVE-2019-1055",
                "CVE-2019-1064", "CVE-2019-1065", "CVE-2019-1069", "CVE-2019-1080",
                "CVE-2019-1081");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2020-07-17 05:57:41 +0000 (Fri, 17 Jul 2020)");
  script_tag(name:"creation_date", value:"2019-06-12 08:40:30 +0530 (Wed, 12 Jun 2019)");
  script_name("Microsoft Windows Multiple Vulnerabilities (KB4503293)");

  script_tag(name:"summary", value:"This host is missing a critical security
  update according to Microsoft KB4503293");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exists due to,

  - Windows kernel improperly initializes objects in memory.

  - Chakra scripting engine improperly handles objects in memory in
    Microsoft Edge.

  - ActiveX Data Objects (ADO) improperly handle objects in memory.

  - Windows GDI component improperly discloses the contents of its memory.

  - Windows AppX Deployment Service (AppXSVC) improperly handles hard links.

  - Windows kernel fails to properly handle objects in memory.

  - Windows Common Log File System (CLFS) driver improperly handles objects in
    memory.

  - A misconfiguration in the Bluetooth pairing protocols

  Please see the references for more information about the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation will allow an attacker
  to execute arbitrary code on a victim system, escalate privileges, bypass
  security restrictions, disclose sensitive information and cause a denial of
  service condition on a victim system.");

  script_tag(name:"affected", value:"- Microsoft Windows 10 Version 1903 for 32-bit Systems

  - Microsoft Windows 10 Version 1903 for x64-based Systems");

  script_tag(name:"solution", value:"The vendor has released updates. Please see
  the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/4503293");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2019 Greenbone Networks GmbH");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("smb_reg_service_pack.nasl");
  script_require_ports(139, 445);
  script_mandatory_keys("SMB/WindowsVersion");
  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(win10:1, win10x64:1) <= 0){
  exit(0);
}

sysPath = smb_get_system32root();
if(!sysPath)
  exit(0);

edgeVer = fetch_file_version(sysPath:sysPath, file_name:"edgehtml.dll");
if(!edgeVer)
  exit(0);

if(version_in_range(version:edgeVer, test_version:"11.0.18362.0", test_version2:"11.0.18362.174")) {
  report = report_fixed_ver(file_checked:sysPath + "\Edgehtml.dll",
                            file_version:edgeVer, vulnerable_range:"11.0.18362.0 - 11.0.18362.174");
  security_message(data:report);
  exit(0);
}

exit(99);