Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS24_APR_5036896.NASL
HistoryApr 09, 2024 - 12:00 a.m.

KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)

2024-04-0900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
56
smartscreen prompt security
secure boot security feature bypass
windows rndismp6.sys remote code execution
nessus scanner.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.5%

The remote Windows host is missing security update 5036896. It is, therefore, affected by multiple vulnerabilities

  • SmartScreen Prompt Security Feature Bypass Vulnerability (CVE-2024-29988)

  • Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-26168, CVE-2024-26171, CVE-2024-26175, CVE-2024-26180, CVE-2024-26189, CVE-2024-26194, CVE-2024-26240, CVE-2024-26250, CVE-2024-28896, CVE-2024-28897, CVE-2024-28898, CVE-2024-28903, CVE-2024-28919, CVE-2024-28920, CVE-2024-28921, CVE-2024-28922, CVE-2024-28923, CVE-2024-28924, CVE-2024-28925, CVE-2024-29061, CVE-2024-29062)

  • Windows rndismp6.sys Remote Code Execution Vulnerability (CVE-2024-26252, CVE-2024-26253)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.

#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
##

include('compat.inc');

if (description)
{
  script_id(193091);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/17");

  script_cve_id(
    "CVE-2024-20665",
    "CVE-2024-20669",
    "CVE-2024-20678",
    "CVE-2024-20693",
    "CVE-2024-23593",
    "CVE-2024-23594",
    "CVE-2024-26158",
    "CVE-2024-26168",
    "CVE-2024-26171",
    "CVE-2024-26172",
    "CVE-2024-26175",
    "CVE-2024-26179",
    "CVE-2024-26180",
    "CVE-2024-26183",
    "CVE-2024-26189",
    "CVE-2024-26194",
    "CVE-2024-26195",
    "CVE-2024-26200",
    "CVE-2024-26202",
    "CVE-2024-26205",
    "CVE-2024-26207",
    "CVE-2024-26208",
    "CVE-2024-26209",
    "CVE-2024-26210",
    "CVE-2024-26211",
    "CVE-2024-26212",
    "CVE-2024-26214",
    "CVE-2024-26215",
    "CVE-2024-26216",
    "CVE-2024-26217",
    "CVE-2024-26218",
    "CVE-2024-26219",
    "CVE-2024-26220",
    "CVE-2024-26221",
    "CVE-2024-26222",
    "CVE-2024-26223",
    "CVE-2024-26224",
    "CVE-2024-26226",
    "CVE-2024-26227",
    "CVE-2024-26228",
    "CVE-2024-26229",
    "CVE-2024-26230",
    "CVE-2024-26231",
    "CVE-2024-26232",
    "CVE-2024-26233",
    "CVE-2024-26234",
    "CVE-2024-26237",
    "CVE-2024-26239",
    "CVE-2024-26240",
    "CVE-2024-26241",
    "CVE-2024-26242",
    "CVE-2024-26244",
    "CVE-2024-26248",
    "CVE-2024-26250",
    "CVE-2024-26252",
    "CVE-2024-26253",
    "CVE-2024-26254",
    "CVE-2024-26255",
    "CVE-2024-28896",
    "CVE-2024-28897",
    "CVE-2024-28898",
    "CVE-2024-28900",
    "CVE-2024-28901",
    "CVE-2024-28902",
    "CVE-2024-28903",
    "CVE-2024-28919",
    "CVE-2024-28920",
    "CVE-2024-28921",
    "CVE-2024-28922",
    "CVE-2024-28923",
    "CVE-2024-28924",
    "CVE-2024-28925",
    "CVE-2024-29050",
    "CVE-2024-29056",
    "CVE-2024-29061",
    "CVE-2024-29062",
    "CVE-2024-29064",
    "CVE-2024-29066",
    "CVE-2024-29988"
  );
  script_xref(name:"MSKB", value:"5036896");
  script_xref(name:"MSFT", value:"MS24-5036896");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/05/21");
  script_xref(name:"IAVA", value:"2024-A-0227-S");
  script_xref(name:"IAVA", value:"2024-A-0228-S");

  script_name(english:"KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 5036896. It is, therefore, affected by multiple vulnerabilities

  - SmartScreen Prompt Security Feature Bypass Vulnerability (CVE-2024-29988)

  - Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-26168, CVE-2024-26171,
    CVE-2024-26175, CVE-2024-26180, CVE-2024-26189, CVE-2024-26194, CVE-2024-26240, CVE-2024-26250,
    CVE-2024-28896, CVE-2024-28897, CVE-2024-28898, CVE-2024-28903, CVE-2024-28919, CVE-2024-28920,
    CVE-2024-28921, CVE-2024-28922, CVE-2024-28923, CVE-2024-28924, CVE-2024-28925, CVE-2024-29061,
    CVE-2024-29062)

  - Windows rndismp6.sys Remote Code Execution Vulnerability (CVE-2024-26252, CVE-2024-26253)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/help/5036896");
  script_set_attribute(attribute:"solution", value:
"Apply Security Update 5036896");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-29988");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows_server_2019");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows_10_1809");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS24-04';
kbs = make_list(
  '5036896'
);

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:'10',
                   os_build:17763,
                   rollup_date:'04_2024',
                   bulletin:bulletin,
                   rollup_kb_list:[5036896])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}
VendorProductVersionCPE
microsoftwindows_10_1809cpe:/o:microsoft:windows_10_1809
microsoftwindows_server_2019cpe:/o:microsoft:windows_server_2019

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.5%