Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310832985
HistoryMay 15, 2024 - 12:00 a.m.

Microsoft Windows Multiple Vulnerabilities (KB5037788)

2024-05-1500:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
8
microsoft windows
kb5037788
cve-2024-30040
cve-2024-30038
cve-2024-30051
cve-2024-30049
cve-2024-30039
cve-2024-30037
cve-2024-30032
cve-2024-30031
cve-2024-30029
cve-2024-30028
cve-2024-30027
cve-2024-30025
cve-2024-30024
cve-2024-30050
cve-2024-30023
cve-2024-30022
cve-2024-30020
cve-2024-30017
cve-2024-30016
cve-2024-30015
cve-2024-30014
cve-2024-30009
cve-2024-30008
cve-2024-30006
cve-2024-29996
security update
elevation of privilege
execute arbitrary commands
information disclosure
security restrictions
vendor fix
microsoft windows 10
32-bit systems
x64-based systems
mshtml platform
dwm core library

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%

This host is missing a critical security
update according to Microsoft KB5037788

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832985");
  script_version("2024-05-21T05:05:23+0000");
  script_cve_id("CVE-2024-30040", "CVE-2024-30038", "CVE-2024-30051", "CVE-2024-30049",
                "CVE-2024-30039", "CVE-2024-30037", "CVE-2024-30032", "CVE-2024-30031",
                "CVE-2024-30029", "CVE-2024-30028", "CVE-2024-30027", "CVE-2024-30025",
                "CVE-2024-30024", "CVE-2024-30050", "CVE-2024-30023", "CVE-2024-30022",
                "CVE-2024-30020", "CVE-2024-30017", "CVE-2024-30016", "CVE-2024-30015",
                "CVE-2024-30014", "CVE-2024-30009", "CVE-2024-30008", "CVE-2024-30006",
                "CVE-2024-29996");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-05-21 05:05:23 +0000 (Tue, 21 May 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-05-14 17:17:12 +0000 (Tue, 14 May 2024)");
  script_tag(name:"creation_date", value:"2024-05-15 09:47:15 +0530 (Wed, 15 May 2024)");
  script_name("Microsoft Windows Multiple Vulnerabilities (KB5037788)");

  script_tag(name:"summary", value:"This host is missing a critical security
  update according to Microsoft KB5037788");

  script_tag(name:"insight", value:"These vulnerabilities exist:

  - CVE-2024-30040: Windows MSHTML Platform Security Feature Bypass Vulnerability

  - CVE-2024-30051: Windows DWM Core Library Elevation of Privilege Vulnerability

  Please see the references for more information on the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation allows an attacker
  to elevate privileges, execute arbitrary commands, disclose information and
  bypass security restrictions.");

  script_tag(name:"affected", value:"- Microsoft Windows 10 for 32-bit Systems

  - Microsoft Windows 10 for x64-based Systems");

  script_tag(name:"solution", value:"The vendor has released updates. Please see
  the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/5037788");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("smb_reg_service_pack.nasl");
  script_require_ports(139, 445);
  script_mandatory_keys("SMB/WindowsVersion");
  exit(0);
}

include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");

if(hotfix_check_sp(win10:1, win10x64:1) <= 0) {
  exit(0);
}

dllPath = smb_get_system32root();
if(!dllPath ) {
  exit(0);
}

fileVer = fetch_file_version(sysPath:dllPath, file_name:"ntoskrnl.exe");
if(!fileVer) {
  exit(0);
}

if(version_in_range(version:fileVer, test_version:"10.0.10240.0", test_version2:"10.0.10240.20650")) {
  report = report_fixed_ver(file_checked:dllPath + "\Ntoskrnl.exe", file_version:fileVer, vulnerable_range:"10.0.10240.0 - 10.0.10240.20650");
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%