KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update - Nessus

Critical   Plugin ID: 132858

This page contains detailed information about the KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 132858
Name: KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update
Filename: smb_nt_ms20_jan_4534271.nasl
Vulnerability Published: 2020-01-14
This Plugin Published: 2020-01-14
Last Modification Time: 2021-12-13
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-01-14
Patch Published: 2020-01-14
CVE [?]: CVE-2020-0601, CVE-2020-0605, CVE-2020-0606, CVE-2020-0607, CVE-2020-0608, CVE-2020-0609, CVE-2020-0610, CVE-2020-0611, CVE-2020-0612, CVE-2020-0613, CVE-2020-0614, CVE-2020-0615, CVE-2020-0617, CVE-2020-0620, CVE-2020-0622, CVE-2020-0623, CVE-2020-0625, CVE-2020-0626, CVE-2020-0627, CVE-2020-0628, CVE-2020-0629, CVE-2020-0630, CVE-2020-0631, CVE-2020-0632, CVE-2020-0633, CVE-2020-0634, CVE-2020-0635, CVE-2020-0637, CVE-2020-0639, CVE-2020-0640, CVE-2020-0641, CVE-2020-0642, CVE-2020-0643, CVE-2020-0644, CVE-2020-0646
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 4534271. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0609, CVE-2020-0610)

- An information disclosure vulnerability exists when Remote Desktop Web Access improperly handles credential information. An attacker who successfully exploited this vulnerability could obtain legitimate users' credentials. (CVE-2020-0637)

- An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. (CVE-2020-0615, CVE-2020-0639)

- An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0642)

- A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0605, CVE-2020-0606)

- A denial of service vulnerability exists when Microsoft Hyper-V Virtual PCI on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2020-0617)

- An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions. (CVE-2020-0635)

- An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2020-0643)

- A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-0640)

- A denial of service vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RD Gateway service on the target system to stop responding. (CVE-2020-0612)

- An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2020-0622)

- An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2020-0613, CVE-2020-0614, CVE-2020-0623, CVE-2020-0625, CVE-2020-0626, CVE-2020-0627, CVE-2020-0628, CVE-2020-0629, CVE-2020-0630, CVE-2020-0631, CVE-2020-0632, CVE-2020-0633)

- An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2020-0608)

- An elevation of privilege vulnerability exists when Microsoft Cryptographic Services improperly handles files. An attacker could exploit the vulnerability to overwrite or modify a protected file leading to a privilege escalation. (CVE-2020-0620)

- An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-0634)

- An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations. (CVE-2020-0641)

- An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information that could be useful for further exploitation. (CVE-2020-0607)

- A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. (CVE-2020-0646)

- A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0611)

- An elevation of privilege vulnerability exists when Microsoft Windows implements predictable memory section names. An attacker who successfully exploited this vulnerability could run arbitrary code as system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0644)

- A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code- signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider. A successful exploit could also allow the attacker to conduct man-in- the-middle attacks and decrypt confidential information on user connections to the affected software. The security update addresses the vulnerability by ensuring that Windows CryptoAPI completely validates ECC certificates. (CVE-2020-0601)

Solution

Apply Cumulative Update KB4534271.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update vulnerability:

  1. Metasploit: exploit/windows/http/sharepoint_workflows_xoml
    [SharePoint Workflows XOML Injection]
  2. Exploit-DB: exploits/windows/local/49179.cpp
    [EDB-49179: Microsoft Windows - Win32k Elevation of Privilege]
  3. Exploit-DB: exploits/windows/remote/48275.rb
    [EDB-48275: SharePoint Workflows - XOML Injection (Metasploit)]
  4. GitHub: https://github.com/84KaliPleXon3/ctf-katana
    [CVE-2020-0601]
  5. GitHub: https://github.com/AWimpyNiNjA/Powershell
    [CVE-2020-0601]
  6. GitHub: https://github.com/AdavVegab/PoC-Curveball
    [CVE-2020-0601]
  7. GitHub: https://github.com/AmitNiz/exploits
    [CVE-2020-0601]
  8. GitHub: https://github.com/Ash112121/CVE-2020-0601
    [CVE-2020-0601]
  9. GitHub: https://github.com/CheatBreaker/Security-Advisory
    [CVE-2020-0601]
  10. GitHub: https://github.com/ExpLife0011/awesome-windows-kernel-security-development
    [CVE-2020-0601]
  11. GitHub: https://github.com/FumoNeko/Hashcheck
    [CVE-2020-0601]
  12. GitHub: https://github.com/InQuest/yara-rules
    [CVE-2020-0601]
  13. GitHub: https://github.com/Information-Warfare-Center/CSI-SIEM
    [CVE-2020-0601]
  14. GitHub: https://github.com/JPurrier/CVE-2020-0601
    [CVE-2020-0601]
  15. GitHub: https://github.com/JohnHammond/ctf-katana
    [CVE-2020-0601]
  16. GitHub: https://github.com/MarkusZehnle/CVE-2020-0601
    [CVE-2020-0601]
  17. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0601]
  18. GitHub: https://github.com/Ondrik8/exploit
    [CVE-2020-0601]
  19. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-0601]
  20. GitHub: https://github.com/YojimboSecurity/chainoffools
    [CVE-2020-0601]
  21. GitHub: https://github.com/apmunch/CVE-2020-0601
    [CVE-2020-0601]
  22. GitHub: https://github.com/cisagov/Malcolm
    [CVE-2020-0601]
  23. GitHub: https://github.com/eastmountyxz/CSDNBlog-Security-Based
    [CVE-2020-0601]
  24. GitHub: https://github.com/eastmountyxz/NetworkSecuritySelf-study
    [CVE-2020-0601]
  25. GitHub: https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis
    [CVE-2020-0601]
  26. GitHub: https://github.com/exploitblizzard/CVE-2020-0601-spoofkey
    [CVE-2020-0601]
  27. GitHub: https://github.com/gremwell/qsslcaudit
    [CVE-2020-0601]
  28. GitHub: https://github.com/gremwell/qsslcaudit-pkg-deb
    [CVE-2020-0601]
  29. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2020-0601]
  30. GitHub: https://github.com/modubyk/CVE_2020_0601
    [CVE-2020-0601]
  31. GitHub: https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC
    [CVE-2020-0601]
  32. GitHub: https://github.com/pravinsrc/NOTES-windows-kernel-links
    [CVE-2020-0601]
  33. GitHub: https://github.com/robmichel2854/robs-links
    [CVE-2020-0601]
  34. GitHub: https://github.com/sourcx/zeekweek-2021
    [CVE-2020-0601]
  35. GitHub: https://github.com/tobor88/PowerShell-Blue-Team
    [CVE-2020-0601]
  36. GitHub: https://github.com/yshneyderman/CS590J-Capstone
    [CVE-2020-0601]
  37. GitHub: https://github.com/ztora/msvuln
    [CVE-2020-0601]
  38. GitHub: https://github.com/pwntester/ysoserial.net
    [CVE-2020-0605]
  39. GitHub: https://github.com/HeiTang/ZYXEl-CTF-WriteUp
    [CVE-2020-0606]
  40. GitHub: https://github.com/xinali/articles
    [CVE-2020-0607]
  41. GitHub: https://github.com/2d4d/rdg_scanner_cve-2020-0609
    [CVE-2020-0609: Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and ...]
  42. GitHub: https://github.com/Archi73ct/CVE-2020-0609
    [CVE-2020-0609]
  43. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0609]
  44. GitHub: https://github.com/Sh0ckFR/Infosec-Useful-Stuff
    [CVE-2020-0609]
  45. GitHub: https://github.com/ollypwn/BlueGate
    [CVE-2020-0609]
  46. GitHub: https://github.com/ruppde/scan_CVE-2020-29583
    [CVE-2020-0609]
  47. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0609]
  48. GitHub: https://github.com/2d4d/rdg_scanner_cve-2020-0609
    [CVE-2020-0610: Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and ...]
  49. GitHub: https://github.com/MalwareTech/RDGScanner
    [CVE-2020-0610]
  50. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0610]
  51. GitHub: https://github.com/Sh0ckFR/Infosec-Useful-Stuff
    [CVE-2020-0610]
  52. GitHub: https://github.com/ioncodes/BlueGate
    [CVE-2020-0610]
  53. GitHub: https://github.com/ly4k/BlueGate
    [CVE-2020-0610]
  54. GitHub: https://github.com/ollypwn/BlueGate
    [CVE-2020-0610]
  55. GitHub: https://github.com/ruppde/rdg_scanner_cve-2020-0609
    [CVE-2020-0610]
  56. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0610]
  57. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0642]
  58. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-0646]
  59. GitHub: https://github.com/Viralmaniar/BigBountyRecon
    [CVE-2020-0646]
  60. GitHub: https://github.com/michael101096/cs2020_msels
    [CVE-2020-0646]
  61. GitHub: https://www.mdsec.co.uk/2020/01/code-injection-in-workflows-leading-to-sharepoint-rce-cve-2020-0646/
    [CVE-2020-0646]
  62. GitHub: https://github.com/0xxon/cve-2020-0601-utils
    [CVE-2020-0601: C++ based utility to check if certificates are trying to exploit CVE-2020-0601]
  63. GitHub: https://github.com/amlweems/gringotts
    [CVE-2020-0601: Proof of concept for CVE-2020-0601]
  64. GitHub: https://github.com/apodlosky/PoC_CurveBall
    [CVE-2020-0601: PoC for "CurveBall" CVE-2020-0601]
  65. GitHub: https://github.com/BlueTeamSteve/CVE-2020-0601
    [CVE-2020-0601: Curated list of CVE-2020-0601 resources]
  66. GitHub: https://github.com/bsides-rijeka/meetup-2-curveball
    [CVE-2020-0601: Materials for the second Rijeka secuity meetup. We will be discussing Microsoft ...]
  67. GitHub: https://github.com/david4599/CurveballCertTool
    [CVE-2020-0601: PoC for CVE-2020-0601 vulnerability (Code Signing)]
  68. GitHub: https://github.com/dlee35/curveball_lua
    [CVE-2020-0601: Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via ...]
  69. GitHub: https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell
    [CVE-2020-0601: Powershell to patch CVE-2020-0601 . Complete security rollup for Windows 10 1507-1909 ...]
  70. GitHub: https://github.com/eastmountyxz/CVE-2018-20250-WinRAR
    [CVE-2020-0601: 这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及 ...]
  71. GitHub: https://github.com/eastmountyxz/CVE-2020-0601-EXP
    [CVE-2020-0601: 这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及 ...]
  72. GitHub: https://github.com/gentilkiwi/curveball
    [CVE-2020-0601: CVE-2020-0601 #curveball - Alternative Key Calculator]
  73. GitHub: https://github.com/gremwell/cve-2020-0601_poc
    [CVE-2020-0601: CVE-2020-0601 proof of concept]
  74. GitHub: https://github.com/Hans-MartinHannibalLauridsen/CurveBall
    [CVE-2020-0601: CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall/ChainOfFools)]
  75. GitHub: https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT
    [CVE-2020-0601: CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as ...]
  76. GitHub: https://github.com/ioncodes/Curveball
    [CVE-2020-0601: PoC for CVE-2020-0601 - CryptoAPI exploit]
  77. GitHub: https://github.com/kudelskisecurity/chainoffools
    [CVE-2020-0601: A PoC for CVE-2020-0601]
  78. GitHub: https://github.com/ly4k/CurveBall
    [CVE-2020-0601: PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)]
  79. GitHub: https://github.com/nissan-sudo/CVE-2020-0601
    [CVE-2020-0601: Remote Code Execution Exploit]
  80. GitHub: https://github.com/RrUZi/Awesome-CVE-2020-0601
    [CVE-2020-0601: 😂An awesome curated list of repos for CVE-2020-0601.]
  81. GitHub: https://github.com/saleemrashid/badecparams
    [CVE-2020-0601: Proof of Concept for CVE-2020-0601]
  82. GitHub: https://github.com/ShayNehmad/twoplustwo
    [CVE-2020-0601: Implementing CVE-2020-0601]
  83. GitHub: https://github.com/SherlockSec/CVE-2020-0601
    [CVE-2020-0601: A Windows Crypto Exploit]
  84. GitHub: https://github.com/talbeerysec/CurveBallDetection
    [CVE-2020-0601: Resources related to CurveBall (CVE-2020-0601) detection]
  85. GitHub: https://github.com/thimelp/cve-2020-0601-Perl
    [CVE-2020-0601: Perl version of recently published scripts to build ECC certificates with specific ...]
  86. GitHub: https://github.com/yanghaoi/CVE-2020-0601
    [CVE-2020-0601: PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: ...]
  87. GitHub: https://github.com/YoannDqr/CVE-2020-0601
    [CVE-2020-0601: CurveBall CVE exploitation]
  88. GitHub: https://github.com/ioncodes/BlueGate
    [CVE-2020-0609: PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610]
  89. GitHub: https://github.com/ly4k/BlueGate
    [CVE-2020-0609: PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE]
  90. GitHub: https://github.com/MalwareTech/RDGScanner
    [CVE-2020-0609: A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities ...]
  91. GitHub: https://github.com/ruppde/rdg_scanner_cve-2020-0609
    [CVE-2020-0609: Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-0646
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms20_jan_4534271.nasl nessus plugin source code. This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#





# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('compat.inc');

if (description)
{
  script_id(132858);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/12/13");

  script_cve_id(
    "CVE-2020-0601",
    "CVE-2020-0605",
    "CVE-2020-0606",
    "CVE-2020-0607",
    "CVE-2020-0608",
    "CVE-2020-0609",
    "CVE-2020-0610",
    "CVE-2020-0611",
    "CVE-2020-0612",
    "CVE-2020-0613",
    "CVE-2020-0614",
    "CVE-2020-0615",
    "CVE-2020-0617",
    "CVE-2020-0620",
    "CVE-2020-0622",
    "CVE-2020-0623",
    "CVE-2020-0625",
    "CVE-2020-0626",
    "CVE-2020-0627",
    "CVE-2020-0628",
    "CVE-2020-0629",
    "CVE-2020-0630",
    "CVE-2020-0631",
    "CVE-2020-0632",
    "CVE-2020-0633",
    "CVE-2020-0634",
    "CVE-2020-0635",
    "CVE-2020-0637",
    "CVE-2020-0639",
    "CVE-2020-0640",
    "CVE-2020-0641",
    "CVE-2020-0642",
    "CVE-2020-0643",
    "CVE-2020-0644",
    "CVE-2020-0646"
  );
  script_xref(name:"IAVA", value:"2020-A-0010");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2020/01/29");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"MSKB", value:"4534271");
  script_xref(name:"MSFT", value:"MS20-4534271");

  script_name(english:"KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 4534271.
It is, therefore, affected by multiple vulnerabilities :

  - A remote code execution vulnerability exists in Windows
    Remote Desktop Gateway (RD Gateway) when an
    unauthenticated attacker connects to the target system
    using RDP and sends specially crafted requests. This
    vulnerability is pre-authentication and requires no user
    interaction. An attacker who successfully exploited this
    vulnerability could execute arbitrary code on the target
    system. An attacker could then install programs; view,
    change, or delete data; or create new accounts with full
    user rights.  (CVE-2020-0609, CVE-2020-0610)

  - An information disclosure vulnerability exists when
    Remote Desktop Web Access improperly handles credential
    information. An attacker who successfully exploited this
    vulnerability could obtain legitimate users'
    credentials.  (CVE-2020-0637)

  - An information disclosure vulnerability exists in the
    Windows Common Log File System (CLFS) driver when it
    fails to properly handle objects in memory. An attacker
    who successfully exploited this vulnerability could
    potentially read data that was not intended to be
    disclosed. Note that this vulnerability would not allow
    an attacker to execute code or to elevate their user
    rights directly, but it could be used to obtain
    information that could be used to try to further
    compromise the affected system.  (CVE-2020-0615,
    CVE-2020-0639)

  - An elevation of privilege vulnerability exists in
    Windows when the Win32k component fails to properly
    handle objects in memory. An attacker who successfully
    exploited this vulnerability could run arbitrary code in
    kernel mode. An attacker could then install programs;
    view, change, or delete data; or create new accounts
    with full user rights.  (CVE-2020-0642)

  - A remote code execution vulnerability exists in .NET
    software when the software fails to check the source
    markup of a file. An attacker who successfully exploited
    the vulnerability could run arbitrary code in the
    context of the current user. If the current user is
    logged on with administrative user rights, an attacker
    could take control of the affected system. An attacker
    could then install programs; view, change, or delete
    data; or create new accounts with full user rights.
    (CVE-2020-0605, CVE-2020-0606)

  - A denial of service vulnerability exists when Microsoft
    Hyper-V Virtual PCI on a host server fails to properly
    validate input from a privileged user on a guest
    operating system.  (CVE-2020-0617)

  - An elevation of privilege vulnerability exists in
    Microsoft Windows when Windows fails to properly handle
    certain symbolic links. An attacker who successfully
    exploited this vulnerability could potentially set
    certain items to run at a higher level and thereby
    elevate permissions.  (CVE-2020-0635)

  - An information disclosure vulnerability exists in the
    way that the Windows Graphics Device Interface Plus
    (GDI+) handles objects in memory, allowing an attacker
    to retrieve information from a targeted system. By
    itself, the information disclosure does not allow
    arbitrary code execution; however, it could allow
    arbitrary code to be run if the attacker uses it in
    combination with another vulnerability.  (CVE-2020-0643)

  - A remote code execution vulnerability exists when
    Internet Explorer improperly accesses objects in memory.
    The vulnerability could corrupt memory in such a way
    that an attacker could execute arbitrary code in the
    context of the current user. An attacker who
    successfully exploited the vulnerability could gain the
    same user rights as the current user.  (CVE-2020-0640)

  - A denial of service vulnerability exists in Windows
    Remote Desktop Gateway (RD Gateway) when an attacker
    connects to the target system using RDP and sends
    specially crafted requests. An attacker who successfully
    exploited this vulnerability could cause the RD Gateway
    service on the target system to stop responding.
    (CVE-2020-0612)

  - An information disclosure vulnerability exists when the
    Microsoft Windows Graphics Component improperly handles
    objects in memory. An attacker who successfully
    exploited the vulnerability could obtain information to
    further compromise the users system.  (CVE-2020-0622)

  - An elevation of privilege vulnerability exists in the
    way that the Windows Search Indexer handles objects in
    memory. An attacker who successfully exploited the
    vulnerability could execute code with elevated
    permissions.  (CVE-2020-0613, CVE-2020-0614,
    CVE-2020-0623, CVE-2020-0625, CVE-2020-0626,
    CVE-2020-0627, CVE-2020-0628, CVE-2020-0629,
    CVE-2020-0630, CVE-2020-0631, CVE-2020-0632,
    CVE-2020-0633)

  - An information disclosure vulnerability exists when the
    win32k component improperly provides kernel information.
    An attacker who successfully exploited the vulnerability
    could obtain information to further compromise the users
    system.  (CVE-2020-0608)

  - An elevation of privilege vulnerability exists when
    Microsoft Cryptographic Services improperly handles
    files. An attacker could exploit the vulnerability to
    overwrite or modify a protected file leading to a
    privilege escalation.  (CVE-2020-0620)

  - An elevation of privilege vulnerability exists when the
    Windows Common Log File System (CLFS) driver improperly
    handles objects in memory. An attacker who successfully
    exploited this vulnerability could run processes in an
    elevated context.  (CVE-2020-0634)

  - An elevation of privilege vulnerability exists in
    Windows Media Service that allows file creation in
    arbitrary locations.  (CVE-2020-0641)

  - An information disclosure vulnerability exists in the
    way that Microsoft Graphics Components handle objects in
    memory. An attacker who successfully exploited the
    vulnerability could obtain information that could be
    useful for further exploitation.  (CVE-2020-0607)

  - A remote code execution vulnerability exists when the
    Microsoft .NET Framework fails to validate input
    properly. An attacker who successfully exploited this
    vulnerability could take control of an affected system.
    An attacker could then install programs; view, change,
    or delete data; or create new accounts with full user
    rights. Users whose accounts are configured to have
    fewer user rights on the system could be less impacted
    than users who operate with administrative user rights.
    (CVE-2020-0646)

  - A remote code execution vulnerability exists in the
    Windows Remote Desktop Client when a user connects to a
    malicious server. An attacker who successfully exploited
    this vulnerability could execute arbitrary code on the
    computer of the connecting client. An attacker could
    then install programs; view, change, or delete data; or
    create new accounts with full user rights.
    (CVE-2020-0611)

  - An elevation of privilege vulnerability exists when
    Microsoft Windows implements predictable memory section
    names. An attacker who successfully exploited this
    vulnerability could run arbitrary code as system. An
    attacker could then install programs; view, change, or
    delete data; or create new accounts with full user
    rights.  (CVE-2020-0644)

  - A spoofing vulnerability exists in the way Windows
    CryptoAPI (Crypt32.dll) validates Elliptic Curve
    Cryptography (ECC) certificates. An attacker could
    exploit the vulnerability by using a spoofed code-
    signing certificate to sign a malicious executable,
    making it appear the file was from a trusted, legitimate
    source. The user would have no way of knowing the file
    was malicious, because the digital signature would
    appear to be from a trusted provider. A successful
    exploit could also allow the attacker to conduct man-in-
    the-middle attacks and decrypt confidential information
    on user connections to the affected software. The
    security update addresses the vulnerability by ensuring
    that Windows CryptoAPI completely validates ECC
    certificates. (CVE-2020-0601)");
  # https://support.microsoft.com/en-us/help/4534271/windows-10-update-kb4534271
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e147f537");
  script_set_attribute(attribute:"solution", value:
"Apply Cumulative Update KB4534271.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0646");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SharePoint Workflows XOML Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/01/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS20-01";
kbs = make_list('4534271');

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:"10",
                   sp:0,
                   os_build:"14393",
                   rollup_date:"01_2020",
                   bulletin:bulletin,
                   rollup_kb_list:[4534271])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms20_jan_4534271.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms20_jan_4534271.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms20_jan_4534271.nasl

Go back to menu.

How to Run


Here is how to run the KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update plugin ID 132858.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms20_jan_4534271.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms20_jan_4534271.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms20_jan_4534271.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms20_jan_4534271.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS20-4534271
IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0010
See also: Similar and related Nessus plugins:
  • 138175 - Microsoft Edge (Chromium) < 79.0.309.68 Multiple Vulnerabilities
  • 133306 - Microsoft Remote Desktop Gateway Multiple RCE Vulnerabilities (uncredentialed check)
  • 132857 - KB4528760: Windows 10 Version 1903 and Windows 10 Version 1909 January 2020 Security Update
  • 132859 - KB4534273: Windows 10 Version 1809 and Windows Server 2019 January 2020 Security Update
  • 132860 - KB4534276: Windows 10 Version 1709 January 2020 Security Update
  • 132861 - KB4534288: Windows Server 2012 January 2020 Security Update
  • 132862 - KB4534293: Windows 10 Version 1803 January 2020 Security Update
  • 132863 - KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security Update
  • 132864 - KB4534312: Windows Server 2008 January 2020 Security Update
  • 132865 - KB4534306: Windows 10 January 2020 Security Update
  • 132866 - KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security Update
  • 132993 - Security Update for .NET Core (January 2020)
  • 132994 - Security Update for .NET Core SDK (January 2020)
  • 132999 - Security Updates for Microsoft .NET Framework (January 2020)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms20_jan_4534271.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.