Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

False positive when CVE is corrected by multiple KBs #54

Closed
the-useless-one opened this issue Apr 9, 2021 · 1 comment
Closed

False positive when CVE is corrected by multiple KBs #54

the-useless-one opened this issue Apr 9, 2021 · 1 comment

Comments

@the-useless-one
Copy link

Hi!

I noticed a false positive when a CVE is corrected by different KBs. Enclosed is a systeminfo.txt and qfefile.txt illustrating the problem.

You can see that wesng says that the server is vulnerable to CVE-2017-0143 (EternalBlue), because KB4012219 is missing:

Date: 20170321
CVE: CVE-2017-0143
KB: KB4012219
Title: Windows SMB Remote Code Execution Vulnerability
Affected product: Windows Server 2012 R2
Affected component: 
Severity: Critical
Impact: Remote Code Execution
Exploits: https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/

However, KB4012213, which also corrects CVE-2017-0143 in the March 2017 Security Only Update, is installed.

Therefore, the server is not vulnerable to EternalBlue, and the fact that KB4012219 is not installed should be ignored.

@bitsadmin
Copy link
Owner

Hi! Thanks for your message.

WES-NG collects information from the Microsoft Security Response Center (MSRC) feed. The reason that false positive missing KBs show up is because of Microsoft's incomplete KB supersedence information. For more info check the "Eliminating false positives" link on step 4 of the Usage heading: https://github.com/bitsadmin/wesng#usage.

I am currently in the process of finalizing a blog on how Windows versions/updates work, and how WES-NG can help to identify missing KBs, including ways to eliminate false positives. Keep an eye on my blog (https://bitsadm.in/) or Twitter (https://twitter.com/bitsadmin) where I will publish/announce it!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants