KB4537822: Windows Server 2008 February 2020 Security Update - Nessus

High   Plugin ID: 134863

This page contains detailed information about the KB4537822: Windows Server 2008 February 2020 Security Update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 134863
Name: KB4537822: Windows Server 2008 February 2020 Security Update
Filename: smb_nt_ms20_feb_4537810.nasl
Vulnerability Published: 2020-02-11
This Plugin Published: 2020-03-24
Last Modification Time: 2021-11-30
Plugin Version: 1.5
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2020-02-11
Patch Published: 2020-02-11
CVE [?]: CVE-2020-0655, CVE-2020-0657, CVE-2020-0658, CVE-2020-0662, CVE-2020-0665, CVE-2020-0666, CVE-2020-0667, CVE-2020-0668, CVE-2020-0673, CVE-2020-0674, CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0678, CVE-2020-0680, CVE-2020-0681, CVE-2020-0682, CVE-2020-0683, CVE-2020-0686, CVE-2020-0691, CVE-2020-0698, CVE-2020-0705, CVE-2020-0708, CVE-2020-0715, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0729, CVE-2020-0730, CVE-2020-0731, CVE-2020-0735, CVE-2020-0736, CVE-2020-0737, CVE-2020-0744, CVE-2020-0745, CVE-2020-0748, CVE-2020-0752, CVE-2020-0753, CVE-2020-0754, CVE-2020-0755, CVE-2020-0756
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 4537822 or cumulative update 4537810. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. (CVE-2020-0658)

- An elevation of privilege vulnerability exists in the way that the tapisrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2020-0737)

- An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2020-0668)

- An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory. (CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0755, CVE-2020-0756)

- An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0691)

- An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2020-0680, CVE-2020-0682)

- An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest. (CVE-2020-0665)

- An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it. An attacker who successfully exploited the vulnerability could gain greater access to sensitive information and system functionality. (CVE-2020-0753, CVE-2020-0754)

- An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. (CVE-2020-0736)

- A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. (CVE-2020-0662)

- An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files. (CVE-2020-0683, CVE-2020-0686)

- A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. (CVE-2020-0729)

- An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-0657)

- An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. (CVE-2020-0678)

- An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context. (CVE-2020-0730)

- An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory. (CVE-2020-0705)

- An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2020-0744)

- A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0655)

- An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731)

- An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. (CVE-2020-0666, CVE-2020-0667, CVE-2020-0735, CVE-2020-0752)

- An information disclosure vulnerability exists when the Telephony Service improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system. (CVE-2020-0698)

- A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-0681)

- An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-0715, CVE-2020-0745)

- A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-0673, CVE-2020-0674)

- A remote code execution vulnerability exists when the Windows Imaging Library improperly handles memory. (CVE-2020-0708)

Solution

Apply Security Only update KB4537822 or Cumulative Update KB4537810.

Please Note: These updates are only available through Microsoft's Extended Support Updates program. This operating system is otherwise unsupported.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB4537822: Windows Server 2008 February 2020 Security Update vulnerability:

  1. Metasploit: exploit/windows/local/cve_2020_0668_service_tracing
    [Service Tracing Privilege Elevation Vulnerability]
  2. Exploit-DB: exploits/windows/local/49062.txt
    [EDB-49062: Microsoft Internet Explorer 11 - Use-After-Free]
  3. Exploit-DB: exploits/windows/local/48079.txt
    [EDB-48079: MSI Packages Symbolic Links Processing - Windows 10 Privilege Escalation]
  4. Exploit-DB: exploits/windows/local/49541.html
    [EDB-49541: Microsoft Internet Explorer 11 32-bit - Use-After-Free]
  5. Exploit-DB: exploits/windows_x86-64/local/49863.js
    [EDB-49863: Microsoft Internet Explorer 11 and WPAD service 'Jscript.dll' - Use-After-Free]
  6. Exploit-DB: exploits/windows_x86-64/local/49864.js
    [EDB-49864: Firefox 72 IonMonkey - JIT Type Confusion]
  7. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2020-0668]
  8. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2020-0668]
  9. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0668]
  10. GitHub: https://github.com/bypazs/CVE-2020-0668
    [CVE-2020-0668]
  11. GitHub: https://github.com/bypazs/cve-2020-0668.exe
    [CVE-2020-0668]
  12. GitHub: https://github.com/itm4n/CVEs
    [CVE-2020-0668]
  13. GitHub: https://github.com/tussjump/cve_2020_0668
    [CVE-2020-0668]
  14. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0668]
  15. GitHub: https://itm4n.github.io/cve-2020-0668-windows-service-tracing-eop/
    [CVE-2020-0668]
  16. GitHub: https://github.com/Ken-Abruzzi/CVE-2020-0674
    [CVE-2020-0674]
  17. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0674]
  18. GitHub: https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC
    [CVE-2020-0674: 随便放点自己弄的小东西]
  19. GitHub: https://github.com/forrest-orr/DoubleStar
    [CVE-2020-0674]
  20. GitHub: https://github.com/maxpl0it/CVE-2019-17026-Exploit
    [CVE-2020-0674]
  21. GitHub: https://github.com/wugedz/CVEs
    [CVE-2020-0674]
  22. GitHub: https://github.com/yukiNeko114514/CVE-2020-0674-PoC
    [CVE-2020-0674: 随便放点自己弄的小东西]
  23. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2020-0683]
  24. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2020-0683]
  25. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-0683]
  26. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2020-0683]
  27. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0683]
  28. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-0683]
  29. GitHub: https://github.com/shubham0d/SymBlock
    [CVE-2020-0683]
  30. GitHub: https://github.com/vaibhavkrjha/shufti
    [CVE-2020-0683]
  31. GitHub: https://github.com/viszsec/CyberSecurity-Playground
    [CVE-2020-0683]
  32. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2020-0683]
  33. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0683]
  34. GitHub: https://padovah4ck.github.io/CVE-2020-0683/
    [CVE-2020-0683]
  35. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0686]
  36. GitHub: https://github.com/YangSirrr/YangsirStudyPlan
    [CVE-2020-0708]
  37. GitHub: https://github.com/asc0t6e/CVE-2020-0708
    [CVE-2020-0708]
  38. GitHub: https://github.com/lijiabogithub/find
    [CVE-2020-0708]
  39. GitHub: https://github.com/xinali/articles
    [CVE-2020-0744]
  40. GitHub: https://github.com/itm4n/CVEs
    [CVE-2020-0753]
  41. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0753]
  42. GitHub: https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754
    [CVE-2020-0754]
  43. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-0754]
  44. GitHub: https://github.com/itm4n/SysTracingPoc
    [CVE-2020-0668: CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local ...]
  45. GitHub: https://github.com/Nan3r/CVE-2020-0668
    [CVE-2020-0668]
  46. GitHub: https://github.com/RedCursorSecurityConsulting/CVE-2020-0668
    [CVE-2020-0668: Use CVE-2020-0668 to perform an arbitrary privileged file move operation.]
  47. GitHub: https://github.com/ycdxsb/CVE-2020-0668
    [CVE-2020-0668: Make CVE-2020-0668 exploit work for version < win10 v1903 and version >= win10 v1903 ...]
  48. GitHub: https://github.com/binaryfigments/CVE-2020-0674
    [CVE-2020-0674: Info about CVE-2020-0674]
  49. GitHub: https://github.com/maxpl0it/CVE-2020-0674-Exploit
    [CVE-2020-0674: This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, ...]
  50. GitHub: https://github.com/padovah4ck/CVE-2020-0683
    [CVE-2020-0683: CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege]
  51. GitHub: https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754
    [CVE-2020-0753: Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS ...]
  52. GitHub: https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754
    [CVE-2020-0753: Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS ...]
  53. GitHub: https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754
    [CVE-2020-0754: Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-0662
CVSS V2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.8 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms20_feb_4537810.nasl nessus plugin source code. This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#


# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#



include('compat.inc');

if (description)
{
  script_id(134863);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/11/30");

  script_cve_id(
    "CVE-2020-0655",
    "CVE-2020-0657",
    "CVE-2020-0658",
    "CVE-2020-0662",
    "CVE-2020-0665",
    "CVE-2020-0666",
    "CVE-2020-0667",
    "CVE-2020-0668",
    "CVE-2020-0673",
    "CVE-2020-0674",
    "CVE-2020-0675",
    "CVE-2020-0676",
    "CVE-2020-0677",
    "CVE-2020-0678",
    "CVE-2020-0680",
    "CVE-2020-0681",
    "CVE-2020-0682",
    "CVE-2020-0683",
    "CVE-2020-0686",
    "CVE-2020-0691",
    "CVE-2020-0698",
    "CVE-2020-0705",
    "CVE-2020-0708",
    "CVE-2020-0715",
    "CVE-2020-0719",
    "CVE-2020-0720",
    "CVE-2020-0721",
    "CVE-2020-0722",
    "CVE-2020-0723",
    "CVE-2020-0724",
    "CVE-2020-0725",
    "CVE-2020-0726",
    "CVE-2020-0729",
    "CVE-2020-0730",
    "CVE-2020-0731",
    "CVE-2020-0735",
    "CVE-2020-0736",
    "CVE-2020-0737",
    "CVE-2020-0744",
    "CVE-2020-0745",
    "CVE-2020-0748",
    "CVE-2020-0752",
    "CVE-2020-0753",
    "CVE-2020-0754",
    "CVE-2020-0755",
    "CVE-2020-0756"
  );
  script_xref(name:"MSKB", value:"4537822");
  script_xref(name:"MSKB", value:"4537810");
  script_xref(name:"MSFT", value:"MS20-4537822");
  script_xref(name:"MSFT", value:"MS20-4537810");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"KB4537822: Windows Server 2008 February 2020 Security Update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 4537822
or cumulative update 4537810. It is, therefore, affected by
multiple vulnerabilities :

  - An information disclosure vulnerability exists in the
    Windows Common Log File System (CLFS) driver when it
    fails to properly handle objects in memory. An attacker
    who successfully exploited this vulnerability could
    potentially read data that was not intended to be
    disclosed. Note that this vulnerability would not allow
    an attacker to execute code or to elevate their user
    rights directly, but it could be used to obtain
    information that could be used to try to further
    compromise the affected system.  (CVE-2020-0658)

  - An elevation of privilege vulnerability exists in the
    way that the tapisrv.dll handles objects in memory. An
    attacker who successfully exploited the vulnerability
    could execute code with elevated permissions.
    (CVE-2020-0737)

  - An elevation of privilege vulnerability exists in the
    way that the Windows Kernel handles objects in memory.
    An attacker who successfully exploited the vulnerability
    could execute code with elevated permissions.
    (CVE-2020-0668)

  - An information disclosure vulnerability exists in the
    Cryptography Next Generation (CNG) service when it fails
    to properly handle objects in memory.  (CVE-2020-0675,
    CVE-2020-0676, CVE-2020-0677, CVE-2020-0748,
    CVE-2020-0755, CVE-2020-0756)

  - An elevation of privilege vulnerability exists in
    Windows when the Windows kernel-mode driver fails to
    properly handle objects in memory. An attacker who
    successfully exploited this vulnerability could run
    arbitrary code in kernel mode. An attacker could then
    install programs; view, change, or delete data; or
    create new accounts with full user rights.
    (CVE-2020-0691)

  - An elevation of privilege vulnerability exists in the
    way that the Windows Function Discovery Service handles
    objects in memory. An attacker who successfully
    exploited the vulnerability could execute code with
    elevated permissions.  (CVE-2020-0680, CVE-2020-0682)

  - An elevation of privilege vulnerability exists in Active
    Directory Forest trusts due to a default setting that
    lets an attacker in the trusting forest request
    delegation of a TGT for an identity from the trusted
    forest.  (CVE-2020-0665)

  - An elevation of privilege vulnerability exists in
    Windows Error Reporting (WER) when WER handles and
    executes files. The vulnerability could allow elevation
    of privilege if an attacker can successfully exploit it.
    An attacker who successfully exploited the vulnerability
    could gain greater access to sensitive information and
    system functionality.  (CVE-2020-0753, CVE-2020-0754)

  - An information disclosure vulnerability exists when the
    Windows kernel improperly handles objects in memory. An
    attacker who successfully exploited this vulnerability
    could obtain information to further compromise the users
    system. An authenticated attacker could exploit this
    vulnerability by running a specially crafted
    application. The update addresses the vulnerability by
    correcting how the Windows kernel handles objects in
    memory. (CVE-2020-0736)

  - A remote code execution vulnerability exists in the way
    that Windows handles objects in memory. An attacker who
    successfully exploited the vulnerability could execute
    arbitrary code with elevated permissions on a target
    system.  (CVE-2020-0662)

  - An elevation of privilege vulnerability exists in the
    Windows Installer when MSI packages process symbolic
    links. An attacker who successfully exploited this
    vulnerability could bypass access restrictions to add or
    remove files.  (CVE-2020-0683, CVE-2020-0686)

  - A remote code execution vulnerability exists in
    Microsoft Windows that could allow remote code execution
    if a .LNK file is processed. An attacker who
    successfully exploited this vulnerability could gain the
    same user rights as the local user.  (CVE-2020-0729)

  - An elevation of privilege vulnerability exists when the
    Windows Common Log File System (CLFS) driver improperly
    handles objects in memory. An attacker who successfully
    exploited this vulnerability could run processes in an
    elevated context.  (CVE-2020-0657)

  - An elevation of privilege vulnerability exists when
    Windows Error Reporting manager improperly handles hard
    links. An attacker who successfully exploited this
    vulnerability could overwrite a targeted file leading to
    an elevated status.  (CVE-2020-0678)

  - An elevation of privilege vulnerability exists when the
    Windows User Profile Service (ProfSvc) improperly
    handles symlinks. An attacker who successfully exploited
    this vulnerability could delete files and folders in an
    elevated context.  (CVE-2020-0730)

  - An information disclosure vulnerability exists when the
    Windows Network Driver Interface Specification (NDIS)
    improperly handles memory.  (CVE-2020-0705)

  - An information disclosure vulnerability exists in the
    way that the Windows Graphics Device Interface (GDI)
    handles objects in memory, allowing an attacker to
    retrieve information from a targeted system. By itself,
    the information disclosure does not allow arbitrary code
    execution; however, it could allow arbitrary code to be
    run if the attacker uses it in combination with another
    vulnerability.  (CVE-2020-0744)

  - A remote code execution vulnerability exists in Remote
    Desktop Services formerly known as Terminal Services
    when an authenticated attacker abuses clipboard
    redirection. An attacker who successfully exploited this
    vulnerability could execute arbitrary code on the victim
    system. An attacker could then install programs; view,
    change, or delete data; or create new accounts with full
    user rights.  (CVE-2020-0655)

  - An elevation of privilege vulnerability exists in
    Windows when the Win32k component fails to properly
    handle objects in memory. An attacker who successfully
    exploited this vulnerability could run arbitrary code in
    kernel mode. An attacker could then install programs;
    view, change, or delete data; or create new accounts
    with full user rights.  (CVE-2020-0719, CVE-2020-0720,
    CVE-2020-0721, CVE-2020-0722, CVE-2020-0723,
    CVE-2020-0724, CVE-2020-0725, CVE-2020-0726,
    CVE-2020-0731)

  - An elevation of privilege vulnerability exists in the
    way that the Windows Search Indexer handles objects in
    memory. An attacker who successfully exploited the
    vulnerability could execute code with elevated
    permissions.  (CVE-2020-0666, CVE-2020-0667,
    CVE-2020-0735, CVE-2020-0752)

  - An information disclosure vulnerability exists when the
    Telephony Service improperly discloses the contents of
    its memory. An attacker who successfully exploited the
    vulnerability could obtain information to further
    compromise a users system.  (CVE-2020-0698)

  - A remote code execution vulnerability exists in the
    Windows Remote Desktop Client when a user connects to a
    malicious server. An attacker who successfully exploited
    this vulnerability could execute arbitrary code on the
    computer of the connecting client. An attacker could
    then install programs; view, change, or delete data; or
    create new accounts with full user rights.
    (CVE-2020-0681)

  - An elevation of privilege vulnerability exists when the
    Windows Graphics Component improperly handles objects in
    memory. An attacker who successfully exploited this
    vulnerability could run processes in an elevated
    context.  (CVE-2020-0715, CVE-2020-0745)

  - A remote code execution vulnerability exists in the way
    that the scripting engine handles objects in memory in
    Internet Explorer. The vulnerability could corrupt
    memory in such a way that an attacker could execute
    arbitrary code in the context of the current user. An
    attacker who successfully exploited the vulnerability
    could gain the same user rights as the current user.
    (CVE-2020-0673, CVE-2020-0674)

  - A remote code execution vulnerability exists when the
    Windows Imaging Library improperly handles memory.
    (CVE-2020-0708)");
  # https://support.microsoft.com/en-us/help/4537822/windows-server-2008-update-kb4537822
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b1413c49");
  # https://support.microsoft.com/en-us/help/4537810/windows-server-2008-update-kb4537810
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ee6ae1db");
  script_set_attribute(attribute:"solution", value:
"Apply Security Only update KB4537822 or Cumulative Update KB4537810.

Please Note: These updates are only available through Microsoft's Extended Support Updates program.
This operating system is otherwise unsupported.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0662");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Service Tracing Privilege Elevation Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = "MS20-02";
kbs = make_list('4537810', '4537822');

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:"6.0",
                   sp:2,
                   rollup_date:"02_2020",
                   bulletin:bulletin,
                   rollup_kb_list:[4537810, 4537822])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms20_feb_4537810.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms20_feb_4537810.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms20_feb_4537810.nasl

Go back to menu.

How to Run


Here is how to run the KB4537822: Windows Server 2008 February 2020 Security Update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB4537822: Windows Server 2008 February 2020 Security Update plugin ID 134863.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms20_feb_4537810.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms20_feb_4537810.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms20_feb_4537810.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms20_feb_4537810.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS20-4537810, MS20-4537822
See also: Similar and related Nessus plugins:
  • 133147 - Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674) (Deprecated)
  • 133608 - KB4532691: Windows 10 Version 1809 and Windows Server 2019 February 2020 Security Update
  • 133609 - KB4532693: Windows 10 Version 1903 and Windows 10 Version 1909 February 2020 Security Update
  • 133610 - KB4537762: Windows 10 Version 1803 February 2020 Security Update
  • 133611 - KB4537764: Windows 10 Version 1607 and Windows Server 2016 February 2020 Security Update
  • 133612 - KB4537776: Windows 10 February 2020 Security Update
  • 133613 - KB4537789: Windows 10 Version 1709 February 2020 Security Update
  • 133614 - KB4537794: Windows Server 2012 February 2020 Security Update
  • 134864 - KB4537813: Windows 7 and Windows Server 2008 R2 February 2020 Security Update
  • 133615 - KB4537803: Windows 8.1 and Windows Server 2012 R2 February 2020 Security Update
  • 133619 - Security Updates for Internet Explorer (February 2020)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms20_feb_4537810.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.