KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) - Nessus

Critical   Plugin ID: 125063

This page contains detailed information about the KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 125063
Name: KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)
Filename: smb_nt_ms19_may_4499164.nasl
Vulnerability Published: 2019-05-14
This Plugin Published: 2019-05-14
Last Modification Time: 2022-03-28
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_windows_env_vars.nasl, ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-05-14
Patch Published: 2019-05-14
CVE [?]: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-0708, CVE-2019-0725, CVE-2019-0734, CVE-2019-0758, CVE-2019-0820, CVE-2019-0863, CVE-2019-0864, CVE-2019-0881, CVE-2019-0882, CVE-2019-0884, CVE-2019-0885, CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902, CVE-2019-0903, CVE-2019-0911, CVE-2019-0918, CVE-2019-0921, CVE-2019-0930, CVE-2019-0936, CVE-2019-0940, CVE-2019-0961, CVE-2019-0980, CVE-2019-0981, CVE-2019-11091
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True
In the News: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 4499175 or cumulative update 4499164. It is, therefore, affected by multiple vulnerabilities :

- A new subclass of speculative execution side channel vulnerabilities, known as Microarchitectural Data Sampling, exist in Windows. An attacker who successfully exploited these vulnerabilities may be able to read privileged data across trust boundaries. In shared resource environments (such as exists in some cloud services configurations), these vulnerabilities could allow one virtual machine to improperly access information from another. In non-browsing scenarios on standalone systems, an attacker would need prior access to the system or an ability to run a specially crafted application on the target system to leverage these vulnerabilities. (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091)

- A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to a .NET Framework (or .NET core) application. The update addresses the vulnerability by correcting how .NET Framework and .NET Core applications handle RegEx string processing. (CVE-2019-0820)

- A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code. (CVE-2019-0885)

- An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability by running a specially crafted application. The security update addresses the vulnerability by helping to ensure that the Windows Kernel properly handles key enumeration. (CVE-2019-0881)

- An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions. (CVE-2019-0936)

- An spoofing vulnerability exists when Internet Explorer improperly handles URLs. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services. (CVE-2019-0921)

- A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-0940)

- A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2019-0884, CVE-2019-0911, CVE-2019-0918)

- A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902)

- A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. (CVE-2019-0725)

- A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. (CVE-2019-0864)

- A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0708)

- An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2019-0758, CVE-2019-0882, CVE-2019-0961)

- An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2019-0930)

- An elevation of privilege vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully decode and replace authentication request using Kerberos, allowing an attacker to be validated as an Administrator. The update addresses this vulnerability by changing how these requests are validated. (CVE-2019-0734)

- An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. (CVE-2019-0863)

- A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Framework or .NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Framework or .NET Core application. The update addresses the vulnerability by correcting how .NET Framework or .NET Core web applications handles web requests. (CVE-2019-0980, CVE-2019-0981)

- A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-0903)

Solution

Apply Security Only update KB4499175 or Cumulative Update KB4499164.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) vulnerability:

  1. Metasploit: exploit/windows/rdp/cve_2019_0708_bluekeep_rce
    [CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free]
  2. Metasploit: auxiliary/scanner/rdp/cve_2019_0708_bluekeep
    [CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check]
  3. Exploit-DB: exploits/windows/dos/47120.rb
    [EDB-47120: Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/47416.rb
    [EDB-47416: Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)]
  5. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-12126]
  6. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2018-12126]
  7. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-12126]
  8. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-12126]
  9. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-12126]
  10. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-12126]
  11. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-12127]
  12. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2018-12127]
  13. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-12127]
  14. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-12127]
  15. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-12127]
  16. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-12127]
  17. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-12130]
  18. GitHub: https://github.com/hwroot/Presentations
    [CVE-2018-12130]
  19. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2018-12130]
  20. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-12130]
  21. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-12130]
  22. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-12130]
  23. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-12130]
  24. GitHub: https://github.com/0x4D31/fatt
    [CVE-2019-0708]
  25. GitHub: https://github.com/0x0021h/exploitsearch
    [CVE-2019-0708]
  26. GitHub: https://github.com/0xpetros/windows-privilage-escalation
    [CVE-2019-0708]
  27. GitHub: https://github.com/1aa87148377/CVE-2019-0708
    [CVE-2019-0708]
  28. GitHub: https://github.com/5l1v3r1/ISPY-WAN
    [CVE-2019-0708]
  29. GitHub: https://github.com/10ocs/Dos
    [CVE-2019-0708]
  30. GitHub: https://github.com/10ocs/bluekeep
    [CVE-2019-0708]
  31. GitHub: https://github.com/61106960/adPEAS
    [CVE-2019-0708]
  32. GitHub: https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC
    [CVE-2019-0708]
  33. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2019-0708]
  34. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2019-0708]
  35. GitHub: https://github.com/BlackburnHax/inntinn
    [CVE-2019-0708]
  36. GitHub: https://github.com/ChefGordon/List-O-Tools
    [CVE-2019-0708]
  37. GitHub: https://github.com/ChilledChild/CVE-A-Day
    [CVE-2019-0708]
  38. GitHub: https://github.com/CyberSift/CyberSift-Alerts
    [CVE-2019-0708]
  39. GitHub: https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit
    [CVE-2019-0708: Scan through given ip list]
  40. GitHub: https://github.com/ErdemOzgen/ActiveDirectoryAttacks
    [CVE-2019-0708]
  41. GitHub: https://github.com/ExpLife0011/awesome-windows-kernel-security-development
    [CVE-2019-0708]
  42. GitHub: https://github.com/Exploitspacks/CVE-2019-0708
    [CVE-2019-0708: Modified exploit]
  43. GitHub: https://github.com/FULLSHADE/WindowsExploitationResources
    [CVE-2019-0708]
  44. GitHub: https://github.com/GryllsAaron/CVE-2019-0708-POC
    [CVE-2019-0708]
  45. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2019-0708]
  46. GitHub: https://github.com/HackerJ0e/CVE-2019-0708
    [CVE-2019-0708]
  47. GitHub: https://github.com/HarkjinDev/HarkjinDev
    [CVE-2019-0708]
  48. GitHub: https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit
    [CVE-2019-0708: MS CVE 2019-0708 Python Exploit]
  49. GitHub: https://github.com/Hen51/CVE-2019-0708-DOS
    [CVE-2019-0708: CVE-2019-0708 DOS RDP]
  50. GitHub: https://github.com/Iamgublin/0708Test
    [CVE-2019-0708]
  51. GitHub: https://github.com/Idoit-z/python_nmap
    [CVE-2019-0708]
  52. GitHub: https://github.com/Jaky5155/cve-2019-0708-exp
    [CVE-2019-0708]
  53. GitHub: https://github.com/JasonLOU/CVE-2019-0708
    [CVE-2019-0708]
  54. GitHub: https://github.com/Kinesys/Kinesys-CVE-2019-0708-Exploit
    [CVE-2019-0708: MS CVE 2019-0708 Python Exploit]
  55. GitHub: https://github.com/Kiz619ao630/StepwisePolicy3
    [CVE-2019-0708]
  56. GitHub: https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE
    [CVE-2019-0708]
  57. GitHub: https://github.com/Micr067/CVE-2019-0708RDP-MSF
    [CVE-2019-0708: CVE-2019-0708RDP MSF]
  58. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-0708]
  59. GitHub: https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense
    [CVE-2019-0708]
  60. GitHub: https://github.com/NullArray/WinKernel-Resources
    [CVE-2019-0708]
  61. GitHub: https://github.com/ORCA666/CVE-2019-0708
    [CVE-2019-0708]
  62. GitHub: https://github.com/Ondrik8/exploit
    [CVE-2019-0708]
  63. GitHub: https://github.com/PleXone2019/spy
    [CVE-2019-0708]
  64. GitHub: https://github.com/RICSecLab/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7]
  65. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-0708]
  66. GitHub: https://github.com/SherlockSec/CVE-2020-0601
    [CVE-2019-0708]
  67. GitHub: https://github.com/SurrealSky/CVE20190708SCAN
    [CVE-2019-0708: CVE-2019-0708扫描]
  68. GitHub: https://github.com/SwitHak/SwitHak.github.io
    [CVE-2019-0708]
  69. GitHub: https://github.com/TamilHackz/windows-exploitation
    [CVE-2019-0708]
  70. GitHub: https://github.com/Tengrom/Python_nmap
    [CVE-2019-0708]
  71. GitHub: https://github.com/The-Mario/MarioB
    [CVE-2019-0708]
  72. GitHub: https://github.com/Tk369/Rdp0708
    [CVE-2019-0708]
  73. GitHub: https://github.com/Tracehowler/Bible
    [CVE-2019-0708]
  74. GitHub: https://github.com/Wh1teZe/solo-blog
    [CVE-2019-0708]
  75. GitHub: https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen
    [CVE-2019-0708: 改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏]
  76. GitHub: https://github.com/ZhaoYukai/CVE-2019-0708
    [CVE-2019-0708: 蓝屏poc]
  77. GitHub: https://github.com/adi928/brocata
    [CVE-2019-0708]
  78. GitHub: https://github.com/airbus-cert/Splunk-ETW
    [CVE-2019-0708]
  79. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2019-0708]
  80. GitHub: https://github.com/andreafioraldi/cve_searchsploit
    [CVE-2019-0708]
  81. GitHub: https://github.com/bibo318/kali-CVE-2019-0708-lab
    [CVE-2019-0708]
  82. GitHub: https://github.com/blackunixteam/rdpscan
    [CVE-2019-0708]
  83. GitHub: https://github.com/c4dr01d/CVE-2019-0708
    [CVE-2019-0708: Rewrittened CVE-2019-0708 poc and exp]
  84. GitHub: https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag-
    [CVE-2019-0708]
  85. GitHub: https://github.com/cgoncalves1/Infosec-Resources
    [CVE-2019-0708]
  86. GitHub: https://github.com/chalern/Pentest-Tools
    [CVE-2019-0708]
  87. GitHub: https://github.com/codereveryday/Programming-Hacking-Resources
    [CVE-2019-0708]
  88. GitHub: https://github.com/cpkkcb/CVE-2019-0708-BlueKeep
    [CVE-2019-0708]
  89. GitHub: https://github.com/czq945659538/-study
    [CVE-2019-0708]
  90. GitHub: https://github.com/distance-vector/CVE-2019-0708
    [CVE-2019-0708]
  91. GitHub: https://github.com/eastmountyxz/CSDNBlog-Security-Based
    [CVE-2019-0708]
  92. GitHub: https://github.com/eastmountyxz/NetworkSecuritySelf-study
    [CVE-2019-0708]
  93. GitHub: https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis
    [CVE-2019-0708]
  94. GitHub: https://github.com/echohun/tools
    [CVE-2019-0708]
  95. GitHub: https://github.com/emtuls/Awesome-Cyber-Security-List
    [CVE-2019-0708]
  96. GitHub: https://github.com/erSubhashThapa/pentest-bible
    [CVE-2019-0708]
  97. GitHub: https://github.com/fade-vivida/CVE-2019-0708-test
    [CVE-2019-0708]
  98. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2019-0708]
  99. GitHub: https://github.com/freeide/ybdt-pentest-arsenal
    [CVE-2019-0708]
  100. GitHub: https://github.com/ga1ois/BlueHat-2019-Seattle
    [CVE-2019-0708]
  101. GitHub: https://github.com/gacontuyenchien1/Security
    [CVE-2019-0708]
  102. GitHub: https://github.com/geeksniper/active-directory-pentest
    [CVE-2019-0708]
  103. GitHub: https://github.com/gildaaa/CVE-2019-0708
    [CVE-2019-0708]
  104. GitHub: https://github.com/go-bi/CVE-2019-0708-EXP-Windows
    [CVE-2019-0708]
  105. GitHub: https://github.com/haishanzheng/CVE-2019-0708-generate-hosts
    [CVE-2019-0708]
  106. GitHub: https://github.com/hanc00l/some_pocsuite
    [CVE-2019-0708]
  107. GitHub: https://github.com/hwiewie/IS
    [CVE-2019-0708]
  108. GitHub: https://github.com/iamrajivd/pentest
    [CVE-2019-0708]
  109. GitHub: https://github.com/infenet/CVE-2019-0708
    [CVE-2019-0708]
  110. GitHub: https://github.com/infiniti-team/CVE-2019-0708
    [CVE-2019-0708]
  111. GitHub: https://github.com/infosecn1nja/AD-Attack-Defense
    [CVE-2019-0708]
  112. GitHub: https://github.com/jeansgit/Pentest
    [CVE-2019-0708]
  113. GitHub: https://github.com/jordanbertasso/MetaMap
    [CVE-2019-0708]
  114. GitHub: https://github.com/julienbassin/PSTenable
    [CVE-2019-0708]
  115. GitHub: https://github.com/k4yt3x/pwsearch
    [CVE-2019-0708]
  116. GitHub: https://github.com/kevthehermit/attackerkb-api
    [CVE-2019-0708]
  117. GitHub: https://github.com/kryptoslogic/rdppot
    [CVE-2019-0708]
  118. GitHub: https://github.com/lisinan988/CVE-2019-0708-scan
    [CVE-2019-0708]
  119. GitHub: https://github.com/lp008/CVE_2019_0708_Blue_screen_poc
    [CVE-2019-0708]
  120. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2019-0708]
  121. GitHub: https://github.com/mai-lang-chai/CVE-2019-0708-RCE
    [CVE-2019-0708: CVE-2019-0708 POC RCE 远程代码执行getshell教程]
  122. GitHub: https://github.com/mai-lang-chai/System-Vulnerability
    [CVE-2019-0708]
  123. GitHub: https://github.com/major203/cve-2019-0708-scan
    [CVE-2019-0708]
  124. GitHub: https://github.com/matiebarg/CVE-2019-0708
    [CVE-2019-0708]
  125. GitHub: https://github.com/mdiazcl/scanner-bluekeep
    [CVE-2019-0708]
  126. GitHub: https://github.com/michael101096/cs2020_msels
    [CVE-2019-0708]
  127. GitHub: https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense
    [CVE-2019-0708]
  128. GitHub: https://github.com/morkin1792/security-tests
    [CVE-2019-0708]
  129. GitHub: https://github.com/namtran1151997/cev-1181-an-ninh-mang
    [CVE-2019-0708]
  130. GitHub: https://github.com/nccgroup/BKScan
    [CVE-2019-0708]
  131. GitHub: https://github.com/odimarf/blekeep
    [CVE-2019-0708]
  132. GitHub: https://github.com/offensity/CVE-2019-0708
    [CVE-2019-0708]
  133. GitHub: https://github.com/pengusec/awesome-netsec-articles
    [CVE-2019-0708]
  134. GitHub: https://github.com/pentest-a2p2v/pentest-a2p2v-core
    [CVE-2019-0708]
  135. GitHub: https://github.com/pikpikcu/Pentest-Tools-Framework
    [CVE-2019-0708]
  136. GitHub: https://github.com/pravinsrc/NOTES-windows-kernel-links
    [CVE-2019-0708]
  137. GitHub: https://github.com/project7io/nmap
    [CVE-2019-0708]
  138. GitHub: https://github.com/pywc/CVE-2019-0708
    [CVE-2019-0708]
  139. GitHub: https://github.com/qq431169079/CVE-2019-0709
    [CVE-2019-0708]
  140. GitHub: https://github.com/r0co/bluekeep_scanner
    [CVE-2019-0708]
  141. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2019-0708]
  142. GitHub: https://github.com/ridhopratama29/zimbohack
    [CVE-2019-0708]
  143. GitHub: https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit
    [CVE-2019-0708: CVE-2019-0708 EXPloit-poc 漏洞描述 ...]
  144. GitHub: https://github.com/shuanx/vulnerability
    [CVE-2019-0708]
  145. GitHub: https://github.com/sinlee1/CVE-2019-0708
    [CVE-2019-0708]
  146. GitHub: https://github.com/tataev/Security
    [CVE-2019-0708]
  147. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2019-0708]
  148. GitHub: https://github.com/tolgadevsec/Awesome-Deception
    [CVE-2019-0708]
  149. GitHub: https://github.com/ugur-ercan/exploit-collection
    [CVE-2019-0708]
  150. GitHub: https://github.com/uk45/XploitHunt
    [CVE-2019-0708]
  151. GitHub: https://github.com/ulisesrc/BlueKeep
    [CVE-2019-0708]
  152. GitHub: https://github.com/ulisesrc/-2-CVE-2019-0708
    [CVE-2019-0708]
  153. GitHub: https://github.com/umeshae/BlueKeep
    [CVE-2019-0708]
  154. GitHub: https://github.com/uoanlab/vultest
    [CVE-2019-0708]
  155. GitHub: https://github.com/viszsec/CyberSecurity-Playground
    [CVE-2019-0708]
  156. GitHub: https://github.com/vulsio/go-msfdb
    [CVE-2019-0708]
  157. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2019-0708]
  158. GitHub: https://github.com/wdfcc/CVE-2019-0708
    [CVE-2019-0708]
  159. GitHub: https://github.com/welove88888/888
    [CVE-2019-0708]
  160. GitHub: https://github.com/wrlu/Vulnerabilities
    [CVE-2019-0708]
  161. GitHub: https://github.com/xiaoy-sec/Pentest_Note
    [CVE-2019-0708]
  162. GitHub: https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708
    [CVE-2019-0708: Dark Net Sunset New Release CVE-2019-0708]
  163. GitHub: https://github.com/ycdxsb/PocOrExp_in_Github
    [CVE-2019-0708]
  164. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2019-0708]
  165. GitHub: https://github.com/yourekillingme/CVE-2019-0708
    [CVE-2019-0708]
  166. GitHub: https://github.com/ze0r/CVE-2019-0708-exp
    [CVE-2019-0708]
  167. GitHub: https://github.com/zhang040723/web
    [CVE-2019-0708]
  168. GitHub: https://github.com/zjw88282740/CVE-2019-0708-win7
    [CVE-2019-0708]
  169. GitHub: https://github.com/MeterianHQ/api-samples-python
    [CVE-2019-0820]
  170. GitHub: https://github.com/snowflakedb/snowflake-connector-net
    [CVE-2019-0820]
  171. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2019-0863]
  172. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2019-0863]
  173. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-0863]
  174. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2019-0863]
  175. GitHub: https://github.com/punishell/WindowsLegacyCVE
    [CVE-2019-0881]
  176. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2019-0930]
  177. GitHub: https://github.com/HackOvert/awesome-bugs
    [CVE-2019-0940]
  178. GitHub: https://github.com/Metalnem/sharpfuzz
    [CVE-2019-0980]
  179. GitHub: https://github.com/Metalnem/sharpfuzz
    [CVE-2019-0981]
  180. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2019-11091]
  181. GitHub: https://github.com/hwroot/Presentations
    [CVE-2019-11091]
  182. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2019-11091]
  183. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2019-11091]
  184. GitHub: https://github.com/savchenko/windows10
    [CVE-2019-11091]
  185. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2019-11091]
  186. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2019-11091]
  187. GitHub: https://github.com/0x6b7966/CVE-2019-0708-RCE
    [CVE-2019-0708: CVE-2019-0708 RCE远程代码执行getshell教程]
  188. GitHub: https://github.com/0xeb-bp/bluekeep
    [CVE-2019-0708: Public work for CVE-2019-0708]
  189. GitHub: https://github.com/0xFlag/CVE-2019-0708-test
    [CVE-2019-0708: CVE-2019-0708 C#验证漏洞]
  190. GitHub: https://github.com/303sec/CVE-2019-0708
    [CVE-2019-0708: POC for CVE-2019-0708]
  191. GitHub: https://github.com/adalenv/CVE-2019-0708-Tool
    [CVE-2019-0708: A social experiment]
  192. GitHub: https://github.com/AdministratorGithub/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708批量蓝屏恶搞]
  193. GitHub: https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
    [CVE-2019-0708: An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits]
  194. GitHub: https://github.com/andripwn/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  195. GitHub: https://github.com/areusecure/CVE-2019-0708
    [CVE-2019-0708: Proof of concept exploit for CVE-2019-0708]
  196. GitHub: https://github.com/at0mik/CVE-2019-0708-PoC
    [CVE-2019-0708: CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a ...]
  197. GitHub: https://github.com/Barry-McCockiner/CVE-2019-0708
    [CVE-2019-0708: A remote code execution vulnerability exists in Remote Desktop Services – formerly ...]
  198. GitHub: https://github.com/biggerwing/CVE-2019-0708-poc
    [CVE-2019-0708: CVE-2019-0708 远程代码执行漏洞批量检测]
  199. GitHub: https://github.com/blacksunwen/CVE-2019-0708
    [CVE-2019-0708]
  200. GitHub: https://github.com/blockchainguard/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708漏洞MSF批量巡检插件]
  201. GitHub: https://github.com/cbwang505/CVE-2019-0708-EXP-Windows
    [CVE-2019-0708: CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell]
  202. GitHub: https://github.com/cream-sec/CVE-2019-0708-Msf--
    [CVE-2019-0708: CVE-2019-0708-Msf-验证]
  203. GitHub: https://github.com/cve-2019-0708-poc/cve-2019-0708
    [CVE-2019-0708: CVE-2019-0708 Exploit Tool]
  204. GitHub: https://github.com/cvencoder/cve-2019-0708
    [CVE-2019-0708: POC CVE-2019-0708 with python script!]
  205. GitHub: https://github.com/eastmountyxz/CVE-2019-0708-Windows
    [CVE-2019-0708: 这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细� ...]
  206. GitHub: https://github.com/edvacco/CVE-2019-0708-POC
    [CVE-2019-0708: 根据360的程序,整的CVE-2019-0708批量检测]
  207. GitHub: https://github.com/Ekultek/BlueKeep
    [CVE-2019-0708: Proof of concept for CVE-2019-0708]
  208. GitHub: https://github.com/f8al/CVE-2019-0708-POC
    [CVE-2019-0708: PoC for CVE-2019-0708]
  209. GitHub: https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status
    [CVE-2019-0708: Powershell script to run and determine if a specific device has been patched for ...]
  210. GitHub: https://github.com/freeide/CVE-2019-0708-PoC-Exploit
    [CVE-2019-0708: CVE-2019-0708 PoC Exploit]
  211. GitHub: https://github.com/FrostsaberX/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 With Metasploit-Framework Exploit]
  212. GitHub: https://github.com/FroydCod3r/CVE-2019-0708
    [CVE-2019-0708: POC-CVE-2019-0708]
  213. GitHub: https://github.com/Gh0st0ne/rdpscan-BlueKeep
    [CVE-2019-0708: A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.]
  214. GitHub: https://github.com/gobysec/CVE-2019-0708
    [CVE-2019-0708: Goby support CVE-2019-0708 "BlueKeep" vulnerability check]
  215. GitHub: https://github.com/haoge8090/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 Exploit]
  216. GitHub: https://github.com/hawk-520/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  217. GitHub: https://github.com/herhe/CVE-2019-0708poc
    [CVE-2019-0708: 根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已]
  218. GitHub: https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning
    [CVE-2019-0708: 基于360公开的无损检测工具的可直接在windows上运行的批量检测程序]
  219. GitHub: https://github.com/HynekPetrak/detect_bluekeep.py
    [CVE-2019-0708: Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 ...]
  220. GitHub: https://github.com/innxrmxst/CVE-2019-0708-DOS
    [CVE-2019-0708: CVE-2019-0708 DOS RDP]
  221. GitHub: https://github.com/jiansiting/CVE-2019-0708
    [CVE-2019-0708: RDP POC]
  222. GitHub: https://github.com/JSec1337/Scanner-CVE-2019-0708
    [CVE-2019-0708: Scanner CVE-2019-0708]
  223. GitHub: https://github.com/k8gege/CVE-2019-0708
    [CVE-2019-0708: 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)]
  224. GitHub: https://github.com/Leoid/CVE-2019-0708
    [CVE-2019-0708: Only Hitting PoC [Tested on Windows Server 2008 r2]]
  225. GitHub: https://github.com/lwtz/CVE-2019-0708
    [CVE-2019-0708]
  226. GitHub: https://github.com/matengfei000/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 exp]
  227. GitHub: https://github.com/mekhalleh/cve-2019-0708
    [CVE-2019-0708: Metasploit module for massive Denial of Service using #Bluekeep vector.]
  228. GitHub: https://github.com/n0auth/CVE-2019-0708
    [CVE-2019-0708: Totally legitimate]
  229. GitHub: https://github.com/NAXG/cve_2019_0708_bluekeep_rce
    [CVE-2019-0708: bluekeep exploit]
  230. GitHub: https://github.com/nochemax/bLuEkEeP-GUI
    [CVE-2019-0708: Vulnerabilidad CVE-2019-0708 testing y explotacion]
  231. GitHub: https://github.com/ntkernel0/CVE-2019-0708
    [CVE-2019-0708: 收集网上CVE-2018-0708的poc和exp(目前没有找到exp)]
  232. GitHub: https://github.com/NullByteSuiteDevs/CVE-2019-0708
    [CVE-2019-0708: PoC exploit for BlueKeep (CVE-2019-0708)]
  233. GitHub: https://github.com/oneoy/BlueKeep
    [CVE-2019-0708: CVE-2019-0708 bluekeep 漏洞检测]
  234. GitHub: https://github.com/ORCA666/CVE-2019--0708-SCANNER
    [CVE-2019-0708: This is a local scanner for cve-2019-0708]
  235. GitHub: https://github.com/p0p0p0/CVE-2019-0708-exploit
    [CVE-2019-0708: CVE-2019-0708-exploit]
  236. GitHub: https://github.com/Pa55w0rd/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708批量检测]
  237. GitHub: https://github.com/pry0cc/BlueKeepTracker
    [CVE-2019-0708: My bot (badly written) to search and monitor cve-2019-0708 repositories]
  238. GitHub: https://github.com/pry0cc/cve-2019-0708-2
    [CVE-2019-0708: Testing my new bot out]
  239. GitHub: https://github.com/pwnhacker0x18/Wincrash
    [CVE-2019-0708: Mass exploit for CVE-2019-0708]
  240. GitHub: https://github.com/qing-root/CVE-2019-0708-EXP-MSF-
    [CVE-2019-0708: CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708]
  241. GitHub: https://github.com/RickGeex/msf-module-CVE-2019-0708
    [CVE-2019-0708: Metasploit module for CVE-2019-0708 (BlueKeep) - ...]
  242. GitHub: https://github.com/robertdavidgraham/rdpscan
    [CVE-2019-0708: A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.]
  243. GitHub: https://github.com/rockmelodies/CVE-2019-0708-Exploit
    [CVE-2019-0708: Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System]
  244. GitHub: https://github.com/Rostelecom-CERT/bluekeepscan
    [CVE-2019-0708]
  245. GitHub: https://github.com/safly/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 demo]
  246. GitHub: https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389
    [CVE-2019-0708: EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8]
  247. GitHub: https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708
    [CVE-2019-0708: A remote code execution vulnerability exists in Remote Desktop Services – formerly ...]
  248. GitHub: https://github.com/SherlockSec/CVE-2019-0708
    [CVE-2019-0708: A Win7 RDP exploit]
  249. GitHub: https://github.com/shishibabyq/CVE-2019-0708
    [CVE-2019-0708]
  250. GitHub: https://github.com/shun-gg/CVE-2019-0708
    [CVE-2019-0708: 蓝屏poc]
  251. GitHub: https://github.com/skommando/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。]
  252. GitHub: https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path
    [CVE-2019-0708: It's only hitting vulnerable path in termdd.sys!!! NOT DOS]
  253. GitHub: https://github.com/smallFunction/CVE-2019-0708-POC
    [CVE-2019-0708: Working proof of concept for CVE-2019-0708, spawns remote shell.]
  254. GitHub: https://github.com/SugiB3o/Check-vuln-CVE-2019-0708
    [CVE-2019-0708: Check vuln CVE 2019-0708]
  255. GitHub: https://github.com/syriusbughunt/CVE-2019-0708
    [CVE-2019-0708: PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ...]
  256. GitHub: https://github.com/temp-user-2014/CVE-2019-0708
    [CVE-2019-0708]
  257. GitHub: https://github.com/TinToSer/bluekeep-exploit
    [CVE-2019-0708: Bluekeep(CVE 2019-0708) exploit released]
  258. GitHub: https://github.com/ttsite/CVE-2019-0708-
    [CVE-2019-0708: Announces fraud]
  259. GitHub: https://github.com/turingcompl33t/bluekeep
    [CVE-2019-0708: Research Regarding CVE-2019-0708.]
  260. GitHub: https://github.com/umarfarook882/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 - BlueKeep (RDP)]
  261. GitHub: https://github.com/UraSecTeam/CVE-2019-0708
    [CVE-2019-0708]
  262. GitHub: https://github.com/worawit/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 (BlueKeep)]
  263. GitHub: https://github.com/yetiddbb/CVE-2019-0708-PoC
    [CVE-2019-0708]
  264. GitHub: https://github.com/YHZX2013/CVE-2019-0709
    [CVE-2019-0708: CVE-2019-0708 Exploit using Python]
  265. GitHub: https://github.com/YSheldon/MS_T120
    [CVE-2019-0708]
  266. GitHub: https://github.com/yushiro/CVE-2019-0708
    [CVE-2019-0708: LOL]
  267. GitHub: https://github.com/zecopro/bluekeep
    [CVE-2019-0708: CVE- 2019-0708 مرحبا هذه هي ثغرة الارديبي الاخيرة رقمها]
  268. GitHub: https://github.com/zerosum0x0/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  269. GitHub: https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen
    [CVE-2019-0708: 改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏]
  270. GitHub: https://github.com/closethe/CVE-2019-0708-POC
    [CVE-2019-0708: Cve-2019-0708 poc .]
  271. GitHub: https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce
    [CVE-2019-0708: It works on xp (all version sp2 sp3)]
  272. GitHub: https://github.com/Cyb0r9/ispy
    [CVE-2019-0708: Ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( ...]
  273. GitHub: https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-
    [CVE-2019-0708: Rce exploit , made to work with pocsuite3]
  274. GitHub: https://github.com/hook-s3c/CVE-2019-0708-poc
    [CVE-2019-0708: Proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability ...]
  275. GitHub: https://github.com/hotdog777714/RDS_CVE-2019-0708
    [CVE-2019-0708: Exploit CVE-2019-0708 RDS]
  276. GitHub: https://github.com/l9c/rdp0708scanner
    [CVE-2019-0708: Cve-2019-0708 vulnerablility scanner]
  277. GitHub: https://github.com/n1xbyte/CVE-2019-0708
    [CVE-2019-0708: Dump]
  278. GitHub: https://github.com/thugcrowd/CVE-2019-0708
    [CVE-2019-0708: Sup pry0cc :3]
  279. GitHub: https://github.com/wqsemc/CVE-2019-0708
    [CVE-2019-0708: Initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote ...]
  280. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-0708
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the smb_nt_ms19_may_4499164.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(125063);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id(
    "CVE-2018-12126",
    "CVE-2018-12127",
    "CVE-2018-12130",
    "CVE-2019-0708",
    "CVE-2019-0725",
    "CVE-2019-0734",
    "CVE-2019-0758",
    "CVE-2019-0820",
    "CVE-2019-0863",
    "CVE-2019-0864",
    "CVE-2019-0881",
    "CVE-2019-0882",
    "CVE-2019-0884",
    "CVE-2019-0885",
    "CVE-2019-0889",
    "CVE-2019-0890",
    "CVE-2019-0891",
    "CVE-2019-0893",
    "CVE-2019-0894",
    "CVE-2019-0895",
    "CVE-2019-0896",
    "CVE-2019-0897",
    "CVE-2019-0898",
    "CVE-2019-0899",
    "CVE-2019-0900",
    "CVE-2019-0901",
    "CVE-2019-0902",
    "CVE-2019-0903",
    "CVE-2019-0911",
    "CVE-2019-0918",
    "CVE-2019-0921",
    "CVE-2019-0930",
    "CVE-2019-0936",
    "CVE-2019-0940",
    "CVE-2019-0961",
    "CVE-2019-0980",
    "CVE-2019-0981",
    "CVE-2019-11091"
  );
  script_xref(name:"MSKB", value:"4499164");
  script_xref(name:"MSKB", value:"4499175");
  script_xref(name:"MSFT", value:"MS19-4499164");
  script_xref(name:"MSFT", value:"MS19-4499175");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 4499175
or cumulative update 4499164. It is, therefore, affected by
multiple vulnerabilities :

  - A new subclass of speculative execution side channel vulnerabilities,
    known as Microarchitectural Data Sampling, exist in Windows.
    An attacker who successfully exploited these vulnerabilities 
    may be able to read privileged data across trust boundaries. 
    In shared resource environments (such as exists in some cloud 
    services configurations), these vulnerabilities could allow 
    one virtual machine to improperly access information from 
    another. In non-browsing scenarios on standalone systems, an 
    attacker would need prior access to the system or an ability 
    to run a specially crafted application on the target system 
    to leverage these vulnerabilities.
    (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091)

  - A denial of service vulnerability exists when .NET
    Framework and .NET Core improperly process RegEx
    strings. An attacker who successfully exploited this
    vulnerability could cause a denial of service against a
    .NET application. A remote unauthenticated attacker
    could exploit this vulnerability by issuing specially
    crafted requests to a .NET Framework (or .NET core)
    application. The update addresses the vulnerability by
    correcting how .NET Framework and .NET Core applications
    handle RegEx string processing. (CVE-2019-0820)

  - A remote code execution vulnerability exists when
    Microsoft Windows OLE fails to properly validate user
    input. An attacker could exploit the vulnerability to
    execute malicious code.  (CVE-2019-0885)

  - An elevation of privilege vulnerability exists when the
    Windows Kernel improperly handles key enumeration. An
    attacker who successfully exploited the vulnerability
    could gain elevated privileges on a targeted system. A
    locally authenticated attacker could exploit this
    vulnerability by running a specially crafted
    application. The security update addresses the
    vulnerability by helping to ensure that the Windows
    Kernel properly handles key enumeration. (CVE-2019-0881)

  - An elevation of privilege vulnerability exists in
    Microsoft Windows when Windows fails to properly handle
    certain symbolic links. An attacker who successfully
    exploited this vulnerability could potentially set
    certain items to run at a higher level and thereby
    elevate permissions.  (CVE-2019-0936)

  - An spoofing vulnerability exists when Internet Explorer
    improperly handles URLs. An attacker who successfully
    exploited this vulnerability could trick a user by
    redirecting the user to a specially crafted website. The
    specially crafted website could either spoof content or
    serve as a pivot to chain an attack with other
    vulnerabilities in web services.  (CVE-2019-0921)

  - A remote code execution vulnerability exists in the way
    that Microsoft browsers access objects in memory. The
    vulnerability could corrupt memory in a way that could
    allow an attacker to execute arbitrary code in the
    context of the current user. An attacker who
    successfully exploited the vulnerability could gain the
    same user rights as the current user.  (CVE-2019-0940)

  - A remote code execution vulnerability exists in the way
    the scripting engine handles objects in memory in
    Microsoft browsers. The vulnerability could corrupt
    memory in such a way that an attacker could execute
    arbitrary code in the context of the current user. An
    attacker who successfully exploited the vulnerability
    could gain the same user rights as the current user.
    (CVE-2019-0884, CVE-2019-0911, CVE-2019-0918)

  - A remote code execution vulnerability exists when the
    Windows Jet Database Engine improperly handles objects
    in memory. An attacker who successfully exploited this
    vulnerability could execute arbitrary code on a victim
    system. An attacker could exploit this vulnerability by
    enticing a victim to open a specially crafted file. The
    update addresses the vulnerability by correcting the way
    the Windows Jet Database Engine handles objects in
    memory. (CVE-2019-0889, CVE-2019-0890, CVE-2019-0891,
    CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,
    CVE-2019-0896, CVE-2019-0897, CVE-2019-0898,
    CVE-2019-0899, CVE-2019-0900, CVE-2019-0901,
    CVE-2019-0902)

  - A memory corruption vulnerability exists in the Windows
    Server DHCP service when processing specially crafted
    packets. An attacker who successfully exploited the
    vulnerability could run arbitrary code on the DHCP
    server.  (CVE-2019-0725)

  - A denial of service vulnerability exists when .NET
    Framework improperly handles objects in heap memory. An
    attacker who successfully exploited this vulnerability
    could cause a denial of service against a .NET
    application.  (CVE-2019-0864)

  - A remote code execution vulnerability exists in Remote
    Desktop Services formerly known as Terminal Services
    when an unauthenticated attacker connects to the target
    system using RDP and sends specially crafted requests.
    This vulnerability is pre-authentication and requires no
    user interaction. An attacker who successfully exploited
    this vulnerability could execute arbitrary code on the
    target system. An attacker could then install programs;
    view, change, or delete data; or create new accounts
    with full user rights.  (CVE-2019-0708)

  - An information disclosure vulnerability exists when the
    Windows GDI component improperly discloses the contents
    of its memory. An attacker who successfully exploited
    the vulnerability could obtain information to further
    compromise the users system. There are multiple ways an
    attacker could exploit the vulnerability, such as by
    convincing a user to open a specially crafted document,
    or by convincing a user to visit an untrusted webpage.
    The security update addresses the vulnerability by
    correcting how the Windows GDI component handles objects
    in memory. (CVE-2019-0758, CVE-2019-0882, CVE-2019-0961)

  - An information disclosure vulnerability exists when
    Internet Explorer improperly handles objects in memory.
    An attacker who successfully exploited the vulnerability
    could obtain information to further compromise the users
    system.  (CVE-2019-0930)

  - An elevation of privilege vulnerability exists in
    Microsoft Windows when a man-in-the-middle attacker is
    able to successfully decode and replace authentication
    request using Kerberos, allowing an attacker to be
    validated as an Administrator. The update addresses this
    vulnerability by changing how these requests are
    validated. (CVE-2019-0734)

  - An elevation of privilege vulnerability exists in the
    way Windows Error Reporting (WER) handles files. An
    attacker who successfully exploited this vulnerability
    could run arbitrary code in kernel mode. An attacker
    could then install programs; view, change, or delete
    data; or create new accounts with administrator
    privileges.  (CVE-2019-0863)

  - A denial of service vulnerability exists when .NET
    Framework or .NET Core improperly handle web requests.
    An attacker who successfully exploited this
    vulnerability could cause a denial of service against a
    .NET Framework or .NET Core web application. The
    vulnerability can be exploited remotely, without
    authentication. A remote unauthenticated attacker could
    exploit this vulnerability by issuing specially crafted
    requests to the .NET Framework or .NET Core application.
    The update addresses the vulnerability by correcting how
    .NET Framework or .NET Core web applications handles web
    requests. (CVE-2019-0980, CVE-2019-0981)

  - A remote code execution vulnerability exists in the way
    that the Windows Graphics Device Interface (GDI) handles
    objects in the memory. An attacker who successfully
    exploited this vulnerability could take control of the
    affected system. An attacker could then install
    programs; view, change, or delete data; or create new
    accounts with full user rights.  (CVE-2019-0903)");
  # https://support.microsoft.com/en-us/help/4499164/windows-7-update-kb4499164
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?283578f0");
  # https://support.microsoft.com/en-us/help/4499175/windows-7-update-kb4499175
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0eea1c91");
  # https://support.microsoft.com/en-us/help/4072698/windows-server-speculative-execution-side-channel-vulnerabilities-prot
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8902cebb");
  # https://community.tenable.com/s/article/Speculative-Execution-Side-Channel-Vulnerability-Plugin-and-Mitigation-Information
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7b2b84b8");
  script_set_attribute(attribute:"solution", value:
"Apply Security Only update KB4499175 or Cumulative Update KB4499164.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0708");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_windows_env_vars.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");
include("smb_reg_query.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS19-05";
kbs = make_list('4499164', '4499175');

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
productname = get_kb_item_or_exit("SMB/ProductName");

if (hotfix_check_sp_range(win7:'1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:"6.1",
                   sp:1,
                   rollup_date:"05_2019",
                   bulletin:bulletin,
                   rollup_kb_list:[4499164, 4499175])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms19_may_4499164.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms19_may_4499164.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms19_may_4499164.nasl

Go back to menu.

How to Run


Here is how to run the KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) plugin ID 125063.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms19_may_4499164.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms19_may_4499164.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms19_may_4499164.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms19_may_4499164.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS19-4499164, MS19-4499175
See also: Similar and related Nessus plugins:
  • 125313 - Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check)
  • 125060 - KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)
  • 125073 - Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms19_may_4499164.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.