Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS23_OCT_5031411.NASL
HistoryOct 10, 2023 - 12:00 a.m.

KB5031411: Windows Server 2008 Security Update (October 2023)

2023-10-1000:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
33
windows server 2008
security update
october 2023
multiple vulnerabilities
microsoft wdac
ole db provider
sql server
remote code execution
windows iis
elevation of privilege
microsoft message queuing
nessus scanner

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%

The remote Windows host is missing security update 5031411. It is, therefore, affected by multiple vulnerabilities

  • Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36577)

  • Windows IIS Server Elevation of Privilege Vulnerability (CVE-2023-36434)

  • Microsoft Message Queuing Remote Code Execution Vulnerability (CVE-2023-35349, CVE-2023-36570, CVE-2023-36571, CVE-2023-36572, CVE-2023-36573, CVE-2023-36574, CVE-2023-36575, CVE-2023-36578, CVE-2023-36582, CVE-2023-36583, CVE-2023-36589, CVE-2023-36590, CVE-2023-36591, CVE-2023-36592, CVE-2023-36593, CVE-2023-36697)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.

#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
##

include('compat.inc');

if (description)
{
  script_id(182853);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/17");

  script_cve_id(
    "CVE-2023-35349",
    "CVE-2023-36431",
    "CVE-2023-36434",
    "CVE-2023-36436",
    "CVE-2023-36438",
    "CVE-2023-36563",
    "CVE-2023-36564",
    "CVE-2023-36567",
    "CVE-2023-36570",
    "CVE-2023-36571",
    "CVE-2023-36572",
    "CVE-2023-36573",
    "CVE-2023-36574",
    "CVE-2023-36575",
    "CVE-2023-36577",
    "CVE-2023-36578",
    "CVE-2023-36579",
    "CVE-2023-36581",
    "CVE-2023-36582",
    "CVE-2023-36583",
    "CVE-2023-36584",
    "CVE-2023-36585",
    "CVE-2023-36589",
    "CVE-2023-36590",
    "CVE-2023-36591",
    "CVE-2023-36592",
    "CVE-2023-36593",
    "CVE-2023-36594",
    "CVE-2023-36598",
    "CVE-2023-36602",
    "CVE-2023-36606",
    "CVE-2023-36697",
    "CVE-2023-36703",
    "CVE-2023-36706",
    "CVE-2023-36712",
    "CVE-2023-36713",
    "CVE-2023-36722",
    "CVE-2023-36726",
    "CVE-2023-36731",
    "CVE-2023-36732",
    "CVE-2023-36743",
    "CVE-2023-36776",
    "CVE-2023-36790",
    "CVE-2023-38166",
    "CVE-2023-41765",
    "CVE-2023-41766",
    "CVE-2023-41767",
    "CVE-2023-41768",
    "CVE-2023-41769",
    "CVE-2023-41770",
    "CVE-2023-41771",
    "CVE-2023-41773",
    "CVE-2023-41774"
  );
  script_xref(name:"MSKB", value:"5031411");
  script_xref(name:"MSKB", value:"5031416");
  script_xref(name:"MSFT", value:"MS23-5031411");
  script_xref(name:"MSFT", value:"MS23-5031416");
  script_xref(name:"IAVA", value:"2023-A-0552-S");
  script_xref(name:"IAVA", value:"2023-A-0553-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/12/07");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/10/31");

  script_name(english:"KB5031411: Windows Server 2008 Security Update (October 2023)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 5031411. It is, therefore, affected by multiple vulnerabilities

  - Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36577)

  - Windows IIS Server Elevation of Privilege Vulnerability (CVE-2023-36434)

  - Microsoft Message Queuing Remote Code Execution Vulnerability (CVE-2023-35349, CVE-2023-36570,
    CVE-2023-36571, CVE-2023-36572, CVE-2023-36573, CVE-2023-36574, CVE-2023-36575, CVE-2023-36578,
    CVE-2023-36582, CVE-2023-36583, CVE-2023-36589, CVE-2023-36590, CVE-2023-36591, CVE-2023-36592,
    CVE-2023-36593, CVE-2023-36697)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/help/5031411");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/help/5031416");
  script_set_attribute(attribute:"solution", value:
"Apply Security Update 5031411 or Cumulative Update 5031416");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-36577");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-36434");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows_server_2008");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS23-10';
kbs = make_list(
  '5031416',
  '5031411'
);

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:'6.0',
                   sp:2,
                   rollup_date:'10_2023',
                   bulletin:bulletin,
                   rollup_kb_list:[5031416, 5031411])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}
VendorProductVersionCPE
microsoftwindows_server_2008cpe:/o:microsoft:windows_server_2008

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%