KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) - Nessus

Critical   Plugin ID: 156621

This page contains detailed information about the KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 156621
Name: KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022)
Filename: smb_nt_ms22_jan_5009557.nasl
Vulnerability Published: 2022-01-11
This Plugin Published: 2022-01-11
Last Modification Time: 2022-04-26
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-01-11
Patch Published: 2022-01-11
CVE [?]: CVE-2021-22947, CVE-2021-36976, CVE-2022-21833, CVE-2022-21834, CVE-2022-21835, CVE-2022-21836, CVE-2022-21838, CVE-2022-21839, CVE-2022-21843, CVE-2022-21847, CVE-2022-21848, CVE-2022-21849, CVE-2022-21850, CVE-2022-21851, CVE-2022-21852, CVE-2022-21857, CVE-2022-21858, CVE-2022-21859, CVE-2022-21860, CVE-2022-21861, CVE-2022-21862, CVE-2022-21863, CVE-2022-21864, CVE-2022-21865, CVE-2022-21866, CVE-2022-21867, CVE-2022-21868, CVE-2022-21869, CVE-2022-21870, CVE-2022-21871, CVE-2022-21872, CVE-2022-21873, CVE-2022-21874, CVE-2022-21875, CVE-2022-21876, CVE-2022-21877, CVE-2022-21878, CVE-2022-21879, CVE-2022-21880, CVE-2022-21881, CVE-2022-21882, CVE-2022-21883, CVE-2022-21884, CVE-2022-21885, CVE-2022-21888, CVE-2022-21889, CVE-2022-21890, CVE-2022-21892, CVE-2022-21893, CVE-2022-21894, CVE-2022-21895, CVE-2022-21896, CVE-2022-21897, CVE-2022-21898, CVE-2022-21900, CVE-2022-21901, CVE-2022-21902, CVE-2022-21903, CVE-2022-21904, CVE-2022-21905, CVE-2022-21906, CVE-2022-21907, CVE-2022-21908, CVE-2022-21910, CVE-2022-21912, CVE-2022-21913, CVE-2022-21914, CVE-2022-21915, CVE-2022-21916, CVE-2022-21918, CVE-2022-21919, CVE-2022-21920, CVE-2022-21922, CVE-2022-21924, CVE-2022-21925, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5009557. It is, therefore, affected by multiple vulnerabilities:

- A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2022-21836)

- A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2022-21839, CVE-2022-21843, CVE-2022-21847, CVE-2022-21848, CVE-2022-21883, CVE-2022-21889, CVE-2022-21890, CVE-2022-21918)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-21876, CVE-2022-21877, CVE-2022-21880, CVE-2022-21904, CVE-2022-21915)

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2022-21849, CVE-2022-21850, CVE-2022-21851, CVE-2022-21874, CVE-2022-21878, CVE-2022-21888, CVE-2022-21892, CVE-2022-21893, CVE-2022-21898, CVE-2022-21907, CVE-2022-21912, CVE-2022-21922, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963)

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-21833, CVE-2022-21834, CVE-2022-21835, CVE-2022-21838, CVE-2022-21852, CVE-2022-21857, CVE-2022-21858, CVE-2022-21859, CVE-2022-21860, CVE-2022-21861, CVE-2022-21862, CVE-2022-21863, CVE-2022-21864, CVE-2022-21865, CVE-2022-21866, CVE-2022-21867, CVE-2022-21868, CVE-2022-21869, CVE-2022-21870, CVE-2022-21871, CVE-2022-21872, CVE-2022-21873, CVE-2022-21875, CVE-2022-21879, CVE-2022-21881, CVE-2022-21882, CVE-2022-21884, CVE-2022-21885, CVE-2022-21895, CVE-2022-21896, CVE-2022-21897, CVE-2022-21901, CVE-2022-21902, CVE-2022-21903, CVE-2022-21908, CVE-2022-21910, CVE-2022-21914, CVE-2022-21916, CVE-2022-21919, CVE-2022-21920)

- A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application. (CVE-2022-21894, CVE-2022-21900, CVE-2022-21905, CVE-2022-21906, CVE-2022-21913, CVE-2022-21924, CVE-2022-21925)

Solution

Apply Cumulative Update KB5009557.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) vulnerability:

  1. Metasploit: exploit/windows/local/cve_2021_1732_win32k
    [Win32k ConsoleControl Offset Confusion]
  2. Metasploit: exploit/windows/local/cve_2022_21882_win32k
    [Win32k ConsoleControl Offset Confusion]
  3. GitHub: https://github.com/GitHubForSnap/podcast-dl-gael
    [CVE-2021-22947]
  4. GitHub: https://github.com/devopstales/trivy-operator
    [CVE-2021-22947]
  5. GitHub: https://github.com/hetmehtaa/bug-bounty-noob
    [CVE-2021-22947]
  6. GitHub: https://github.com/mirac7/codegraph
    [CVE-2022-21860]
  7. GitHub: https://github.com/mirac7/codegraph
    [CVE-2022-21864]
  8. GitHub: https://github.com/mirac7/codegraph
    [CVE-2022-21865]
  9. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2022-21882]
  10. GitHub: https://github.com/L4ys/CVE-2022-21882
    [CVE-2022-21882]
  11. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2022-21882]
  12. GitHub: https://github.com/binganao/vulns-2022
    [CVE-2022-21882]
  13. GitHub: https://github.com/jessica0f0116/cve_2022_21882
    [CVE-2022-21882]
  14. GitHub: https://github.com/r1l4-i3pur1l4/CVE-2021-1732
    [CVE-2022-21882]
  15. GitHub: https://github.com/r1l4-i3pur1l4/CVE-2022-21882
    [CVE-2022-21882]
  16. GitHub: https://github.com/CycloneOrg/CVE_2022_21907-poc
    [CVE-2022-21907]
  17. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2022-21907]
  18. GitHub: https://github.com/RtlCyclone/CVE_2022_21907-poc
    [CVE-2022-21907]
  19. GitHub: https://github.com/antx-code/CVE-2022-21907
    [CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907]
  20. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2022-21907]
  21. GitHub: https://github.com/binganao/vulns-2022
    [CVE-2022-21907]
  22. GitHub: https://github.com/coconut20/CVE-2022-21907
    [CVE-2022-21907: CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of ...]
  23. GitHub: https://github.com/gpiechnik2/nmap-CVE-2022-21907
    [CVE-2022-21907: Repository containing nse script for vulnerability CVE-2022-21907. It is a component ...]
  24. GitHub: https://github.com/mauricelambert/CVE-2021-31166
    [CVE-2022-21907: CVE-2022-21907: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.]
  25. GitHub: https://github.com/pcgeek86/aws-systemsmanager-publicdocuments
    [CVE-2022-21907]
  26. GitHub: https://github.com/tanjiti/sec_profile
    [CVE-2022-21907]
  27. GitHub: https://github.com/ziyadnz/SecurityNotes
    [CVE-2022-21907]
  28. GitHub: https://github.com/Fanc1er/CVE-2022-21918
    [CVE-2022-21918: 测试各位cve检测的灵敏性]
  29. GitHub: https://github.com/David-Honisch/CVE-2022-21882
    [CVE-2022-21882]
  30. GitHub: https://github.com/coconut20/CVE-2022-21907-RCE-POC
    [CVE-2022-21907: CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of ...]
  31. GitHub: https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC
    [CVE-2022-21907: CVE-2022-21907 Vulnerability PoC]
  32. GitHub: https://github.com/p0dalirius/CVE-2022-21907-http.sys
    [CVE-2022-21907: Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a ...]
  33. GitHub: https://github.com/polakow/CVE-2022-21907
    [CVE-2022-21907: A REAL DoS exploit for CVE-2022-21907]
  34. GitHub: https://github.com/xiska62314/CVE-2022-21907
    [CVE-2022-21907]
  35. GitHub: https://github.com/ZZ-SOCMAP/CVE-2022-21907
    [CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907]
  36. GitHub: https://github.com/Big5-sec/cve-2022-21877
    [CVE-2022-21877: A demonstration PoC for CVE-2022-21877 (storage spaces controller memory leak)]
  37. GitHub: https://github.com/KaLendsi/CVE-2022-21882
    [CVE-2022-21882: Win32k LPE]
  38. GitHub: https://github.com/sailay1996/cve-2022-21882-poc
    [CVE-2022-21882: Lpe poc for cve-2022-21882]
  39. GitHub: https://github.com/corelight/cve-2022-21907
    [CVE-2022-21907: Cve-2022-21907]
  40. GitHub: https://github.com/mauricelambert/CVE-2022-21907
    [CVE-2022-21907: CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-21907
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms22_jan_5009557.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc. 
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(156621);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2021-22947",
    "CVE-2021-36976",
    "CVE-2022-21833",
    "CVE-2022-21834",
    "CVE-2022-21835",
    "CVE-2022-21836",
    "CVE-2022-21838",
    "CVE-2022-21839",
    "CVE-2022-21843",
    "CVE-2022-21847",
    "CVE-2022-21848",
    "CVE-2022-21849",
    "CVE-2022-21850",
    "CVE-2022-21851",
    "CVE-2022-21852",
    "CVE-2022-21857",
    "CVE-2022-21858",
    "CVE-2022-21859",
    "CVE-2022-21860",
    "CVE-2022-21861",
    "CVE-2022-21862",
    "CVE-2022-21863",
    "CVE-2022-21864",
    "CVE-2022-21865",
    "CVE-2022-21866",
    "CVE-2022-21867",
    "CVE-2022-21868",
    "CVE-2022-21869",
    "CVE-2022-21870",
    "CVE-2022-21871",
    "CVE-2022-21872",
    "CVE-2022-21873",
    "CVE-2022-21874",
    "CVE-2022-21875",
    "CVE-2022-21876",
    "CVE-2022-21877",
    "CVE-2022-21878",
    "CVE-2022-21879",
    "CVE-2022-21880",
    "CVE-2022-21881",
    "CVE-2022-21882",
    "CVE-2022-21883",
    "CVE-2022-21884",
    "CVE-2022-21885",
    "CVE-2022-21888",
    "CVE-2022-21889",
    "CVE-2022-21890",
    "CVE-2022-21892",
    "CVE-2022-21893",
    "CVE-2022-21894",
    "CVE-2022-21895",
    "CVE-2022-21896",
    "CVE-2022-21897",
    "CVE-2022-21898",
    "CVE-2022-21900",
    "CVE-2022-21901",
    "CVE-2022-21902",
    "CVE-2022-21903",
    "CVE-2022-21904",
    "CVE-2022-21905",
    "CVE-2022-21906",
    "CVE-2022-21907",
    "CVE-2022-21908",
    "CVE-2022-21910",
    "CVE-2022-21912",
    "CVE-2022-21913",
    "CVE-2022-21914",
    "CVE-2022-21915",
    "CVE-2022-21916",
    "CVE-2022-21918",
    "CVE-2022-21919",
    "CVE-2022-21920",
    "CVE-2022-21922",
    "CVE-2022-21924",
    "CVE-2022-21925",
    "CVE-2022-21928",
    "CVE-2022-21958",
    "CVE-2022-21959",
    "CVE-2022-21960",
    "CVE-2022-21961",
    "CVE-2022-21962",
    "CVE-2022-21963"
  );
  script_xref(name:"MSKB", value:"5009557");
  script_xref(name:"MSFT", value:"MS22-5009557");
  script_xref(name:"IAVA", value:"2022-A-0012-S");
  script_xref(name:"IAVA", value:"2022-A-0016-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/02/18");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/16");

  script_name(english:"KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 5009557.
It is, therefore, affected by multiple vulnerabilities:

  - A session spoofing vulnerability exists. An attacker can
    exploit this to perform actions with the privileges of
    another user. (CVE-2022-21836)

  - A denial of service (DoS) vulnerability. An attacker can
    exploit this issue to cause the affected component to
    deny system or application services. (CVE-2022-21839,
    CVE-2022-21843, CVE-2022-21847, CVE-2022-21848,
    CVE-2022-21883, CVE-2022-21889, CVE-2022-21890,
    CVE-2022-21918)

  - An information disclosure vulnerability. An attacker can
    exploit this to disclose potentially sensitive
    information. (CVE-2022-21876, CVE-2022-21877,
    CVE-2022-21880, CVE-2022-21904, CVE-2022-21915)

  - A remote code execution vulnerability. An attacker can
    exploit this to bypass authentication and execute
    unauthorized arbitrary commands. (CVE-2022-21849,
    CVE-2022-21850, CVE-2022-21851, CVE-2022-21874,
    CVE-2022-21878, CVE-2022-21888, CVE-2022-21892,
    CVE-2022-21893, CVE-2022-21898, CVE-2022-21907,
    CVE-2022-21912, CVE-2022-21922, CVE-2022-21928,
    CVE-2022-21958, CVE-2022-21959, CVE-2022-21960,
    CVE-2022-21961, CVE-2022-21962, CVE-2022-21963)

  - An elevation of privilege vulnerability. An attacker can
    exploit this to gain elevated privileges.
    (CVE-2022-21833, CVE-2022-21834, CVE-2022-21835,
    CVE-2022-21838, CVE-2022-21852, CVE-2022-21857,
    CVE-2022-21858, CVE-2022-21859, CVE-2022-21860,
    CVE-2022-21861, CVE-2022-21862, CVE-2022-21863,
    CVE-2022-21864, CVE-2022-21865, CVE-2022-21866,
    CVE-2022-21867, CVE-2022-21868, CVE-2022-21869,
    CVE-2022-21870, CVE-2022-21871, CVE-2022-21872,
    CVE-2022-21873, CVE-2022-21875, CVE-2022-21879,
    CVE-2022-21881, CVE-2022-21882, CVE-2022-21884,
    CVE-2022-21885, CVE-2022-21895, CVE-2022-21896,
    CVE-2022-21897, CVE-2022-21901, CVE-2022-21902,
    CVE-2022-21903, CVE-2022-21908, CVE-2022-21910,
    CVE-2022-21914, CVE-2022-21916, CVE-2022-21919,
    CVE-2022-21920)

  - A security feature bypass vulnerability exists. An
    attacker can exploit this and bypass the security
    feature and perform unauthorized actions compromising
    the integrity of the system/application.
    (CVE-2022-21894, CVE-2022-21900, CVE-2022-21905,
    CVE-2022-21906, CVE-2022-21913, CVE-2022-21924,
    CVE-2022-21925)");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/5009557");
  script_set_attribute(attribute:"solution", value:
"Apply Cumulative Update KB5009557.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-21907");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Win32k ConsoleControl Offset Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/01/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('audit.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_hotfixes.inc');
include('smb_func.inc');
include('misc_func.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = "MS22-01";
kbs = make_list('5009557');

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:"10",
                   sp:0,
                   os_build:'17763',
                   rollup_date:'01_2022',
                   bulletin:bulletin,
                   rollup_kb_list:[5009557])
                   
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms22_jan_5009557.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms22_jan_5009557.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms22_jan_5009557.nasl

Go back to menu.

How to Run


Here is how to run the KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) plugin ID 156621.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms22_jan_5009557.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms22_jan_5009557.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms22_jan_5009557.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms22_jan_5009557.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS22-5009557
IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0012-S, 2022-A-0016-S
See also: Similar and related Nessus plugins:
  • 156887 - Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU)
  • 156888 - Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (Unix January 2022 CPU)
  • 156889 - Oracle MySQL Connectors (January 2022 CPU)
  • 156617 - KB5009543: Windows 10 Version 20H2 / Windows 10 Version 21H1 / Windows 10 Version 21H2 Security Update (January 2022)
  • 156618 - KB5009545: Windows 10 Version 1909 Security Update (January 2022)
  • 156619 - KB5009546: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2022)
  • 156620 - KB5009555: Windows Server 2022 Security Updates (January 2022)
  • 156622 - KB5009566: Windows 11 Security Updates (January 2022)
  • 156623 - KB5009585: Windows 10 LTS 1507 Security Updates (January 2022)
  • 156624 - KB5009595: Windows Server 2012 R2 Security Updates (January 2022)
  • 156626 - KB5009619: Windows Server 2012 Security Update (January 2022)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms22_jan_5009557.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.