Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310832867
HistoryMar 13, 2024 - 12:00 a.m.

Microsoft Windows Multiple Vulnerabilities (KB5035853)

2024-03-1300:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
microsoft windows
kb5035853
vulnerabilities
update
cve-2024-26174
cve-2024-21451
privilege elevation
command execution
information disclosure
security bypass
denial of service
windows 11
version 22h2
version 23h2
vendor fix
greenbone ag

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.1%

This host is missing an important security
update according to Microsoft KB5035853

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832867");
  script_version("2024-03-21T05:06:54+0000");
  script_cve_id("CVE-2024-21430", "CVE-2023-28746", "CVE-2024-26174", "CVE-2024-26170",
                "CVE-2024-26161", "CVE-2024-21451", "CVE-2024-21443", "CVE-2024-21442",
                "CVE-2024-21441", "CVE-2024-21439", "CVE-2024-21438", "CVE-2024-21437",
                "CVE-2024-21435", "CVE-2024-21434", "CVE-2024-21433", "CVE-2024-21429",
                "CVE-2024-26190", "CVE-2024-26185", "CVE-2024-26181", "CVE-2024-26178",
                "CVE-2024-26177", "CVE-2024-26176", "CVE-2024-26173", "CVE-2024-26169",
                "CVE-2024-26166", "CVE-2024-26162", "CVE-2024-26160", "CVE-2024-26159",
                "CVE-2024-21450", "CVE-2024-21446", "CVE-2024-21445", "CVE-2024-21444",
                "CVE-2024-21440", "CVE-2024-21436", "CVE-2024-21432", "CVE-2024-21431",
                "CVE-2024-21427", "CVE-2024-21408", "CVE-2024-21407");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-03-21 05:06:54 +0000 (Thu, 21 Mar 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-03-12 17:15:55 +0000 (Tue, 12 Mar 2024)");
  script_tag(name:"creation_date", value:"2024-03-13 15:29:43 +0530 (Wed, 13 Mar 2024)");
  script_name("Microsoft Windows Multiple Vulnerabilities (KB5035853)");

  script_tag(name:"summary", value:"This host is missing an important security
  update according to Microsoft KB5035853");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"These vulnerabilities exist:

  - CVE-2024-26174: Windows Kernel Information Disclosure Vulnerability

  - CVE-2024-21451: Microsoft ODBC Driver Remote Code Execution Vulnerability

  Please see the references for more information on the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation will allow an
  attacker to elevate privileges, execute arbitrary commands, disclose
  information, bypass security restrictions and conduct denial of service
  attacks.");

  script_tag(name:"affected", value:"- Microsoft Windows 11 version 22H2 for x64-based Systems

  - Microsoft Windows 11 Version 23H2 for x64-based Systems");

  script_tag(name:"solution", value:"The vendor has released updates. Please see
  the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/5035853");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("smb_reg_service_pack.nasl");
  script_require_ports(139, 445);
  script_mandatory_keys("SMB/WindowsVersion");
  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(win11:1) <= 0) {
  exit(0);
}

key = "SOFTWARE\Microsoft\Windows NT\CurrentVersion";
if(!registry_key_exists(key:key)) {
  exit(0);
}

build = registry_get_sz(key:key, item:"CurrentBuild");
if(!build || (build != "22621" && build != "22631")) {
  exit(0);
}

dllPath = smb_get_systemroot();
if(!dllPath ) {
  exit(0);
}

fileVer = fetch_file_version(sysPath:dllPath, file_name:"\system32\ntoskrnl.exe");
if(!fileVer) {
  exit(0);
}

if(version_in_range(version:fileVer, test_version:"10.0.22621.0", test_version2:"10.0.22621.3295")) {
  report = report_fixed_ver(file_checked:dllPath + "\system32\ntoskrnl.exe", file_version:fileVer,
                            vulnerable_range:"10.0.22621.0 - 10.0.22621.3295");
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.1%