KB4556854: Windows Server 2008 May 2020 Security Update - Nessus

High   Plugin ID: 136510

This page contains detailed information about the KB4556854: Windows Server 2008 May 2020 Security Update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 136510
Name: KB4556854: Windows Server 2008 May 2020 Security Update
Filename: smb_nt_ms20_may_4556860.nasl
Vulnerability Published: 2020-05-12
This Plugin Published: 2020-05-12
Last Modification Time: 2021-11-30
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2020-05-12
Patch Published: 2020-05-12
CVE [?]: CVE-2020-0909, CVE-2020-0963, CVE-2020-1035, CVE-2020-1048, CVE-2020-1051, CVE-2020-1054, CVE-2020-1058, CVE-2020-1060, CVE-2020-1061, CVE-2020-1062, CVE-2020-1064, CVE-2020-1066, CVE-2020-1067, CVE-2020-1070, CVE-2020-1072, CVE-2020-1078, CVE-2020-1081, CVE-2020-1092, CVE-2020-1093, CVE-2020-1108, CVE-2020-1112, CVE-2020-1113, CVE-2020-1114, CVE-2020-1116, CVE-2020-1141, CVE-2020-1143, CVE-2020-1153, CVE-2020-1154, CVE-2020-1174, CVE-2020-1175, CVE-2020-1176
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 4556854 or cumulative update 4556860. It is, therefore, affected by multiple vulnerabilities :

- A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core or .NET Framework application. The update addresses the vulnerability by correcting how the .NET Core or .NET Framework web application handles web requests. (CVE-2020-1108)

- An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability. (CVE-2020-1141)

- A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets. (CVE-2020-0909)

- An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-1072)

- A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1113)

- An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. (CVE-2020-0963)

- An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1048, CVE-2020-1070)

- A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175, CVE-2020-1176)

- A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1062, CVE-2020-1092)

- An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. (CVE-2020-1066)

- An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations. (CVE-2020-1078)

- A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. (CVE-2020-1064)

- A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. (CVE-2020-1153)

- An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1054, CVE-2020-1143)

- A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. (CVE-2020-1067)

- An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2020-1116)

- An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder. (CVE-2020-1112)

- An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. (CVE-2020-1081)

- A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1061)

- An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-1114)

- An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. (CVE-2020-1154)

- A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2020-1035, CVE-2020-1058, CVE-2020-1060, CVE-2020-1093)

Solution

Apply Security Only update KB4556854 or Cumulative Update KB4556860.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB4556854: Windows Server 2008 May 2020 Security Update vulnerability:

  1. Metasploit: exploit/windows/local/cve_2020_1048_printerdemon
    [Microsoft Spooler Local Privilege Elevation Vulnerability]
  2. Metasploit: exploit/windows/local/cve_2020_1337_printerdemon
    [Microsoft Spooler Local Privilege Elevation Vulnerability]
  3. Metasploit: exploit/windows/local/cve_2020_1054_drawiconex_lpe
    [Microsoft Windows DrawIconEx OOB Write Local Privilege Elevation]
  4. GitHub: https://github.com/BC-SECURITY/Invoke-PrintDemon
    [CVE-2020-1048]
  5. GitHub: https://github.com/Karneades/awesome-vulnerabilities
    [CVE-2020-1048]
  6. GitHub: https://github.com/Moj0krr/PrinterDemon
    [CVE-2020-1048]
  7. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-1048]
  8. GitHub: https://github.com/SafeBreach-Labs/Spooler
    [CVE-2020-1048]
  9. GitHub: https://github.com/airbus-cert/Splunk-ETW
    [CVE-2020-1048]
  10. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2020-1048]
  11. GitHub: https://github.com/deadjakk/patch-checker
    [CVE-2020-1048]
  12. GitHub: https://github.com/ionescu007/PrintDemon
    [CVE-2020-1048]
  13. GitHub: https://github.com/math1as/CVE-2020-1337-exploit
    [CVE-2020-1048]
  14. GitHub: https://github.com/thalpius/Microsoft-PrintDemon-Vulnerability
    [CVE-2020-1048]
  15. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-1048]
  16. GitHub: https://github.com/0xpetros/windows-privilage-escalation
    [CVE-2020-1054]
  17. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2020-1054]
  18. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2020-1054]
  19. GitHub: https://github.com/FULLSHADE/WindowsExploitationResources
    [CVE-2020-1054]
  20. GitHub: https://github.com/Iamgublin/CVE-2020-1054
    [CVE-2020-1054]
  21. GitHub: https://github.com/KaLendsi/CVE-2020-1054
    [CVE-2020-1054]
  22. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-1054]
  23. GitHub: https://github.com/NullArray/WinKernel-Resources
    [CVE-2020-1054]
  24. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-1054]
  25. GitHub: https://github.com/TamilHackz/windows-exploitation
    [CVE-2020-1054]
  26. GitHub: https://github.com/ycdxsb/Exploits
    [CVE-2020-1054]
  27. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-1054]
  28. GitHub: https://github.com/Accenture/AARO-Bugs
    [CVE-2020-1062]
  29. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2020-1066]
  30. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2020-1066]
  31. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-1066]
  32. GitHub: https://github.com/xyddnljydd/cve-2020-1066
    [CVE-2020-1066]
  33. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-1066]
  34. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-1070]
  35. GitHub: https://github.com/bodik/awesome-potatoes
    [CVE-2020-1113]
  36. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2020-1143]
  37. GitHub: https://github.com/Ken-Abruzzi/CVE-2020-1048
    [CVE-2020-1048: An elevation of privilege vulnerability exists when the Windows Print Spooler ...]
  38. GitHub: https://github.com/neofito/CVE-2020-1337
    [CVE-2020-1048: CVE-2020-1048 bypass: binary planting PoC]
  39. GitHub: https://github.com/shubham0d/CVE-2020-1048
    [CVE-2020-1048: POC exploit code for CVE-2020-1048(PrintDemon)]
  40. GitHub: https://github.com/VoidSec/CVE-2020-1337
    [CVE-2020-1048: CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch]
  41. GitHub: https://github.com/zveriu/CVE-2009-0229-PoC
    [CVE-2020-1048: PoC for CVE-2009-0229 "Print Spooler Read File Vulnerability" LPE AFR (related to ...]
  42. GitHub: https://github.com/0xeb-bp/cve-2020-1054
    [CVE-2020-1054: LPE for CVE-2020-1054 targeting Windows 7 x64]
  43. GitHub: https://github.com/Graham382/CVE-2020-1054
    [CVE-2020-1054: Windows 7 LPE]
  44. GitHub: https://github.com/cbwang505/CVE-2020-1066-EXP
    [CVE-2020-1066: CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-1176
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms20_may_4556860.nasl nessus plugin source code. This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#



# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('compat.inc');

if (description)
{
  script_id(136510);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/11/30");

  script_cve_id(
    "CVE-2020-0909",
    "CVE-2020-0963",
    "CVE-2020-1035",
    "CVE-2020-1048",
    "CVE-2020-1051",
    "CVE-2020-1054",
    "CVE-2020-1058",
    "CVE-2020-1060",
    "CVE-2020-1061",
    "CVE-2020-1062",
    "CVE-2020-1064",
    "CVE-2020-1066",
    "CVE-2020-1067",
    "CVE-2020-1070",
    "CVE-2020-1072",
    "CVE-2020-1078",
    "CVE-2020-1081",
    "CVE-2020-1092",
    "CVE-2020-1093",
    "CVE-2020-1108",
    "CVE-2020-1112",
    "CVE-2020-1113",
    "CVE-2020-1114",
    "CVE-2020-1116",
    "CVE-2020-1141",
    "CVE-2020-1143",
    "CVE-2020-1153",
    "CVE-2020-1154",
    "CVE-2020-1174",
    "CVE-2020-1175",
    "CVE-2020-1176"
  );
  script_xref(name:"MSKB", value:"4556854");
  script_xref(name:"MSKB", value:"4556860");
  script_xref(name:"MSFT", value:"MS20-4556854");
  script_xref(name:"MSFT", value:"MS20-4556860");
  script_xref(name:"IAVA", value:"2020-A-0213-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"KB4556854: Windows Server 2008 May 2020 Security Update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 4556854
or cumulative update 4556860. It is, therefore, affected by
multiple vulnerabilities :

  - A denial of service vulnerability exists when .NET Core
    or .NET Framework improperly handles web requests. An
    attacker who successfully exploited this vulnerability
    could cause a denial of service against a .NET Core or
    .NET Framework web application. The vulnerability can be
    exploited remotely, without authentication. A remote
    unauthenticated attacker could exploit this
    vulnerability by issuing specially crafted requests to
    the .NET Core or .NET Framework application. The update
    addresses the vulnerability by correcting how the .NET
    Core or .NET Framework web application handles web
    requests. (CVE-2020-1108)

  - An information disclosure vulnerability exists in the
    way that the Windows Graphics Device Interface (GDI)
    handles objects in memory, allowing an attacker to
    retrieve information from a targeted system. By itself,
    the information disclosure does not allow arbitrary code
    execution; however, it could allow arbitrary code to be
    run if the attacker uses it in combination with another
    vulnerability.  (CVE-2020-1141)

  - A denial of service vulnerability exists when Hyper-V on
    a Windows Server fails to properly handle specially
    crafted network packets.  (CVE-2020-0909)

  - An information disclosure vulnerability exists when the
    Windows kernel improperly handles objects in memory. An
    attacker who successfully exploited this vulnerability
    could obtain information to further compromise the users
    system.  (CVE-2020-1072)

  - A security feature bypass vulnerability exists in
    Microsoft Windows when the Task Scheduler service fails
    to properly verify client connections over RPC. An
    attacker who successfully exploited this vulnerability
    could run arbitrary code as an administrator. An
    attacker could then install programs; view, change, or
    delete data; or create new accounts with full user
    rights.  (CVE-2020-1113)

  - An information disclosure vulnerability exists when the
    Windows GDI component improperly discloses the contents
    of its memory. An attacker who successfully exploited
    the vulnerability could obtain information to further
    compromise the users system. There are multiple ways an
    attacker could exploit the vulnerability, such as by
    convincing a user to open a specially crafted document,
    or by convincing a user to visit an untrusted webpage.
    The security update addresses the vulnerability by
    correcting how the Windows GDI component handles objects
    in memory. (CVE-2020-0963)

  - An elevation of privilege vulnerability exists when the
    Windows Print Spooler service improperly allows
    arbitrary writing to the file system. An attacker who
    successfully exploited this vulnerability could run
    arbitrary code with elevated system privileges. An
    attacker could then install programs; view, change, or
    delete data; or create new accounts with full user
    rights.  (CVE-2020-1048, CVE-2020-1070)

  - A remote code execution vulnerability exists when the
    Windows Jet Database Engine improperly handles objects
    in memory. An attacker who successfully exploited this
    vulnerability could execute arbitrary code on a victim
    system. An attacker could exploit this vulnerability by
    enticing a victim to open a specially crafted file. The
    update addresses the vulnerability by correcting the way
    the Windows Jet Database Engine handles objects in
    memory. (CVE-2020-1051, CVE-2020-1174, CVE-2020-1175,
    CVE-2020-1176)

  - A remote code execution vulnerability exists when
    Internet Explorer improperly accesses objects in memory.
    The vulnerability could corrupt memory in such a way
    that an attacker could execute arbitrary code in the
    context of the current user. An attacker who
    successfully exploited the vulnerability could gain the
    same user rights as the current user.  (CVE-2020-1062,
    CVE-2020-1092)

  - An elevation of privilege vulnerability exists in .NET
    Framework which could allow an attacker to elevate their
    privilege level.  (CVE-2020-1066)

  - An elevation of privilege vulnerability exists in
    Windows Installer because of the way Windows Installer
    handles certain filesystem operations.  (CVE-2020-1078)

  - A remote code execution vulnerability exists in the way
    that the MSHTML engine improperly validates input. An
    attacker could execute arbitrary code in the context of
    the current user.  (CVE-2020-1064)

  - A remote code execution vulnerability exists in the way
    that Microsoft Graphics Components handle objects in
    memory. An attacker who successfully exploited the
    vulnerability could execute arbitrary code on a target
    system.  (CVE-2020-1153)

  - An elevation of privilege vulnerability exists in
    Windows when the Windows kernel-mode driver fails to
    properly handle objects in memory. An attacker who
    successfully exploited this vulnerability could run
    arbitrary code in kernel mode. An attacker could then
    install programs; view, change, or delete data; or
    create new accounts with full user rights.
    (CVE-2020-1054, CVE-2020-1143)

  - A remote code execution vulnerability exists in the way
    that Windows handles objects in memory. An attacker who
    successfully exploited the vulnerability could execute
    arbitrary code with elevated permissions on a target
    system.  (CVE-2020-1067)

  - An information disclosure vulnerability exists when the
    Windows Client Server Run-Time Subsystem (CSRSS) fails
    to properly handle objects in memory. An attacker who
    successfully exploited the vulnerability could obtain
    information to further compromise the users system.
    (CVE-2020-1116)

  - An elevation of privilege vulnerability exists when the
    Windows Background Intelligent Transfer Service (BITS)
    IIS module improperly handles uploaded content. An
    attacker who successfully exploited this vulnerability
    could upload restricted file types to an IIS-hosted
    folder.  (CVE-2020-1112)

  - An elevation of privilege vulnerability exists when the
    Windows Printer Service improperly validates file paths
    while loading printer drivers. An authenticated attacker
    who successfully exploited this vulnerability could run
    arbitrary code with elevated system privileges.
    (CVE-2020-1081)

  - A remote code execution vulnerability exists in the way
    that the Microsoft Script Runtime handles objects in
    memory. The vulnerability could corrupt memory in such a
    way that an attacker could execute arbitrary code in the
    context of the current user. An attacker who
    successfully exploited the vulnerability could gain the
    same user rights as the current user.  (CVE-2020-1061)

  - An elevation of privilege vulnerability exists when the
    Windows kernel fails to properly handle objects in
    memory. An attacker who successfully exploited this
    vulnerability could run arbitrary code in kernel mode.
    An attacker could then install programs; view, change,
    or delete data; or create new accounts with full user
    rights.  (CVE-2020-1114)

  - An elevation of privilege vulnerability exists when the
    Windows Common Log File System (CLFS) driver improperly
    handles objects in memory. An attacker who successfully
    exploited this vulnerability could run processes in an
    elevated context.  (CVE-2020-1154)

  - A remote code execution vulnerability exists in the way
    that the VBScript engine handles objects in memory. The
    vulnerability could corrupt memory in such a way that an
    attacker could execute arbitrary code in the context of
    the current user. An attacker who successfully exploited
    the vulnerability could gain the same user rights as the
    current user.  (CVE-2020-1035, CVE-2020-1058,
    CVE-2020-1060, CVE-2020-1093)");
  # https://support.microsoft.com/en-us/help/4556854/windows-server-2008-update-kb4556854
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a3602bfa");
  # https://support.microsoft.com/en-us/help/4556860/windows-server-2008-update-kb4556860
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf75f677");
  script_set_attribute(attribute:"solution", value:
"Apply Security Only update KB4556854 or Cumulative Update KB4556860.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1176");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft Spooler Local Privilege Elevation Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('audit.inc');
include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');
include('install_func.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS20-05';
kbs = make_list(
  '4556860',
  '4556854'
);

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:'6.0', 
                   sp:2,
                   rollup_date:'05_2020',
                   bulletin:bulletin,
                   rollup_kb_list:[4556860, 4556854])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}


The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms20_may_4556860.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms20_may_4556860.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms20_may_4556860.nasl

Go back to menu.

How to Run


Here is how to run the KB4556854: Windows Server 2008 May 2020 Security Update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB4556854: Windows Server 2008 May 2020 Security Update plugin ID 136510.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms20_may_4556860.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms20_may_4556860.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms20_may_4556860.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms20_may_4556860.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS20-4556854, MS20-4556860
IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0213-S
See also: Similar and related Nessus plugins:
  • 136501 - KB4551853: Windows 10 Version 1809 and Windows Server 2019 May 2020 Security Update
  • 136502 - KB4556799: Windows 10 Version 1903 and Windows 10 Version 1909 May 2020 Security Update
  • 136503 - KB4556807: Windows 10 Version 1803 May 2020 Security Update
  • 136504 - KB4556812: Windows 10 Version 1709 May 2020 Security Update
  • 136505 - KB4556813: Windows 10 Version 1607 and Windows Server 2016 May 2020 Security Update
  • 136506 - KB4556826: Windows 10 May 2020 Security Update
  • 136507 - KB4556843: Windows 7 and Windows Server 2008 R2 May 2020 Security Update
  • 136508 - KB4556852: Windows Server 2012 May 2020 Security Update
  • 136509 - KB4556853: Windows 8.1 and Windows Server 2012 R2 May 2020 Security Update
  • 136564 - Security Updates for Microsoft .NET Framework (May 2020)
  • 136512 - Security Updates for Internet Explorer (May 2020)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms20_may_4556860.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.