Microsoft CVE Summary

This report contains detail for the following vulnerabilities:

CVE Issued by Tag CVE ID CVE Title
Microsoft.NET Core CVE-2023-38178 .NET Core and Visual Studio Denial of Service Vulnerability
Microsoft.NET Core CVE-2023-35390 .NET and Visual Studio Remote Code Execution Vulnerability
Microsoft.NET Framework CVE-2023-36873 .NET Framework Spoofing Vulnerability
MicrosoftASP .NET CVE-2023-38180 .NET and Visual Studio Denial of Service Vulnerability
MicrosoftASP.NET CVE-2023-36899 ASP.NET Elevation of Privilege Vulnerability
MicrosoftASP.NET and Visual Studio CVE-2023-35391 ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability
MicrosoftAzure Arc CVE-2023-38176 Azure Arc-Enabled Servers Elevation of Privilege Vulnerability
MicrosoftAzure DevOps CVE-2023-36869 Azure DevOps Server Spoofing Vulnerability
MicrosoftAzure HDInsights CVE-2023-38188 Azure Apache Hadoop Spoofing Vulnerability
MicrosoftAzure HDInsights CVE-2023-35393 Azure Apache Hive Spoofing Vulnerability
MicrosoftAzure HDInsights CVE-2023-35394 Azure HDInsight Jupyter Notebook Spoofing Vulnerability
MicrosoftAzure HDInsights CVE-2023-36881 Azure Apache Ambari Spoofing Vulnerability
MicrosoftAzure HDInsights CVE-2023-36877 Azure Apache Oozie Spoofing Vulnerability
MicrosoftDynamics Business Central Control CVE-2023-38167 Microsoft Dynamics Business Central Elevation Of Privilege Vulnerability
security-advisories@github.comMariner CVE-2023-35945 Unknown
MicrosoftMemory Integrity System Readiness Scan Tool ADV230004 Memory Integrity System Readiness Scan Tool Defense in Depth Update
MicrosoftMicrosoft Dynamics CVE-2023-35389 Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
MicrosoftMicrosoft Edge (Chromium-based) CVE-2023-38157 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4068 Chromium: CVE-2023-4068 Type Confusion in V8
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4072 Chromium: CVE-2023-4072 Out of bounds read and write in WebGL
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4071 Chromium: CVE-2023-4071 Heap buffer overflow in Visuals
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4073 Chromium: CVE-2023-4073 Out of bounds memory access in ANGLE
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4075 Chromium: CVE-2023-4075 Use after free in Cast
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4074 Chromium: CVE-2023-4074 Use after free in Blink Task Scheduling
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4076 Chromium: CVE-2023-4076 Use after free in WebRTC
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4077 Chromium: CVE-2023-4077 Insufficient data validation in Extensions
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4078 Chromium: CVE-2023-4078 Inappropriate implementation in Extensions
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4070 Chromium: CVE-2023-4070 Type Confusion in V8
ChromeMicrosoft Edge (Chromium-based) CVE-2023-4069 Chromium: CVE-2023-4069 Type Confusion in V8
MicrosoftMicrosoft Exchange Server CVE-2023-38185 Microsoft Exchange Server Remote Code Execution Vulnerability
MicrosoftMicrosoft Exchange Server CVE-2023-35388 Microsoft Exchange Server Remote Code Execution Vulnerability
MicrosoftMicrosoft Exchange Server CVE-2023-35368 Microsoft Exchange Remote Code Execution Vulnerability
MicrosoftMicrosoft Exchange Server CVE-2023-38181 Microsoft Exchange Server Spoofing Vulnerability
MicrosoftMicrosoft Exchange Server CVE-2023-38182 Microsoft Exchange Server Remote Code Execution Vulnerability
MicrosoftMicrosoft Exchange Server CVE-2023-21709 Microsoft Exchange Server Elevation of Privilege Vulnerability
MicrosoftMicrosoft Office ADV230003 Microsoft Office Defense in Depth Update
MicrosoftMicrosoft Office CVE-2023-36897 Visual Studio Tools for Office Runtime Spoofing Vulnerability
MicrosoftMicrosoft Office Excel CVE-2023-36896 Microsoft Excel Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Excel CVE-2023-35371 Microsoft Office Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Outlook CVE-2023-36893 Microsoft Outlook Spoofing Vulnerability
MicrosoftMicrosoft Office Outlook CVE-2023-36895 Microsoft Outlook Remote Code Execution Vulnerability
MicrosoftMicrosoft Office SharePoint CVE-2023-36891 Microsoft SharePoint Server Spoofing Vulnerability
MicrosoftMicrosoft Office SharePoint CVE-2023-36894 Microsoft SharePoint Server Information Disclosure Vulnerability
MicrosoftMicrosoft Office SharePoint CVE-2023-36890 Microsoft SharePoint Server Information Disclosure Vulnerability
MicrosoftMicrosoft Office SharePoint CVE-2023-36892 Microsoft SharePoint Server Spoofing Vulnerability
MicrosoftMicrosoft Office Visio CVE-2023-35372 Microsoft Office Visio Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Visio CVE-2023-36865 Microsoft Office Visio Remote Code Execution Vulnerability
MicrosoftMicrosoft Office Visio CVE-2023-36866 Microsoft Office Visio Remote Code Execution Vulnerability
MicrosoftMicrosoft Teams CVE-2023-29328 Microsoft Teams Remote Code Execution Vulnerability
MicrosoftMicrosoft Teams CVE-2023-29330 Microsoft Teams Remote Code Execution Vulnerability
MicrosoftMicrosoft WDAC OLE DB provider for SQL CVE-2023-36882 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Advanced Micro Devices Inc.Microsoft Windows CVE-2023-20569 AMD: CVE-2023-20569 Return Address Predictor
MicrosoftMicrosoft Windows Codecs Library CVE-2023-38170 HEVC Video Extensions Remote Code Execution Vulnerability
MicrosoftReliability Analysis Metrics Calculation Engine CVE-2023-36876 Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability
MicrosoftRole: Windows Hyper-V CVE-2023-36908 Windows Hyper-V Information Disclosure Vulnerability
MicrosoftSQL Server CVE-2023-38169 Microsoft OLE DB Remote Code Execution Vulnerability
MicrosoftTablet Windows User Interface CVE-2023-36898 Tablet Windows User Interface Application Core Remote Code Execution Vulnerability
MicrosoftWindows Bluetooth A2DP driver CVE-2023-35387 Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
MicrosoftWindows Cloud Files Mini Filter Driver CVE-2023-36904 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
MicrosoftWindows Common Log File System Driver CVE-2023-36900 Windows Common Log File System Driver Elevation of Privilege Vulnerability
MicrosoftWindows Cryptographic Services CVE-2023-36907 Windows Cryptographic Services Information Disclosure Vulnerability
MicrosoftWindows Cryptographic Services CVE-2023-36906 Windows Cryptographic Services Information Disclosure Vulnerability
MicrosoftWindows Defender CVE-2023-38175 Microsoft Windows Defender Elevation of Privilege Vulnerability
MicrosoftWindows Fax and Scan Service CVE-2023-35381 Windows Fax Service Remote Code Execution Vulnerability
MicrosoftWindows Group Policy CVE-2023-36889 Windows Group Policy Security Feature Bypass Vulnerability
MicrosoftWindows HTML Platform CVE-2023-35384 Windows HTML Platforms Security Feature Bypass Vulnerability
MicrosoftWindows Kernel CVE-2023-35359 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows Kernel CVE-2023-38154 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows Kernel CVE-2023-35382 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows Kernel CVE-2023-35386 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows Kernel CVE-2023-35380 Windows Kernel Elevation of Privilege Vulnerability
MicrosoftWindows LDAP - Lightweight Directory Access Protocol CVE-2023-38184 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
MicrosoftWindows Message Queuing CVE-2023-36909 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Message Queuing CVE-2023-35376 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Message Queuing CVE-2023-38172 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Message Queuing CVE-2023-35385 Microsoft Message Queuing Remote Code Execution Vulnerability
MicrosoftWindows Message Queuing CVE-2023-35383 Microsoft Message Queuing Information Disclosure Vulnerability
MicrosoftWindows Message Queuing CVE-2023-36913 Microsoft Message Queuing Information Disclosure Vulnerability
MicrosoftWindows Message Queuing CVE-2023-35377 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Message Queuing CVE-2023-38254 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Message Queuing CVE-2023-36911 Microsoft Message Queuing Remote Code Execution Vulnerability
MicrosoftWindows Message Queuing CVE-2023-36910 Microsoft Message Queuing Remote Code Execution Vulnerability
MicrosoftWindows Message Queuing CVE-2023-36912 Microsoft Message Queuing Denial of Service Vulnerability
MicrosoftWindows Mobile Device Management CVE-2023-38186 Windows Mobile Device Management Elevation of Privilege Vulnerability
MicrosoftWindows Projected File System CVE-2023-35378 Windows Projected File System Elevation of Privilege Vulnerability
MicrosoftWindows Reliability Analysis Metrics Calculation Engine CVE-2023-35379 Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability
MicrosoftWindows Smart Card CVE-2023-36914 Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability
MicrosoftWindows System Assessment Tool CVE-2023-36903 Windows System Assessment Tool Elevation of Privilege Vulnerability
MicrosoftWindows Wireless Wide Area Network Service CVE-2023-36905 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability

CVE-2023-4068 - Chromium: CVE-2023-4068 Type Confusion in V8

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4068
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4068 Type Confusion in V8
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4068
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4068 None

CVE-2023-4069 - Chromium: CVE-2023-4069 Type Confusion in V8

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4069
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4069 Type Confusion in V8
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4069
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4069 None

CVE-2023-4070 - Chromium: CVE-2023-4070 Type Confusion in V8

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4070
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4070 Type Confusion in V8
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4070
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4070 None

CVE-2023-4071 - Chromium: CVE-2023-4071 Heap buffer overflow in Visuals

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4071
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4071 Heap buffer overflow in Visuals
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4071
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4071 None

CVE-2023-4072 - Chromium: CVE-2023-4072 Out of bounds read and write in WebGL

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4072
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4072 Out of bounds read and write in WebGL
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4072
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4072 None

CVE-2023-4073 - Chromium: CVE-2023-4073 Out of bounds memory access in ANGLE

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4073
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4073 Out of bounds memory access in ANGLE
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4073
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4073 None

CVE-2023-4074 - Chromium: CVE-2023-4074 Use after free in Blink Task Scheduling

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4074
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4074 Use after free in Blink Task Scheduling
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4074
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4074 None

CVE-2023-4075 - Chromium: CVE-2023-4075 Use after free in Cast

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4075
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4075 Use after free in Cast
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4075
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4075 None

CVE-2023-4076 - Chromium: CVE-2023-4076 Use after free in WebRTC

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4076
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4076 Use after free in WebRTC
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4076
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4076 None

CVE-2023-4077 - Chromium: CVE-2023-4077 Insufficient data validation in Extensions

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4077
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4077 Insufficient data validation in Extensions
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4077
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4077 None

CVE-2023-4078 - Chromium: CVE-2023-4078 Inappropriate implementation in Extensions

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-4078
MITRE
NVD

Issuing CNA: Chrome

CVE Title: Chromium: CVE-2023-4078 Inappropriate implementation in Extensions
CVSS:
None
Executive Summary:

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.


FAQ:

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

How can I see the version of the browser?

  1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window
  2. Click on Help and Feedback
  3. Click on About Microsoft Edge

What is the version information for this release?

Microsoft Edge Version Date Released Based on Chromium Version
115.0.1901.200 8/07/2023 115.0.5790.170/.171

Mitigations:
None
Workarounds:
None
Revision:
1.0    07-Aug-23    

Information published.


Unknown Unknown

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Not Found Not Found Not Found

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-4078
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Edge (Chromium-based) Release Notes (Security Update) Unknown Unknown None Base: N/A
Temporal: N/A
Vector: N/A
115.0.1901.200 No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-4078 None

CVE-2023-29328 - Microsoft Teams Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-29328
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Teams Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

A user would need to join a malicious Microsoft Teams meeting set up by the attacker.


According to the CVSS metric, the attack vector is network (AV:N) and privilege required is none (PR:N). What is the target used in the context of the remote code execution?

An attacker would be required to trick the victim into joining a Teams meeting which would enable them to perform remote code execution in the context of the victim user. The attacker does not need privileges to attempt to exploit this vulnerability.


According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploits this vulnerability could perform a remote attack that could enable access to the victim's information and the ability to alter information. Successful exploitation could also potentially cause downtime for the client machine.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Critical Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-29328
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Teams for Android Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.0.0.2023070204 Maybe None
Microsoft Teams for Desktop Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.6.00.18681 Maybe None
Microsoft Teams for iOS Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
5.12.1 Maybe None
Microsoft Teams for Mac Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.6.00.17554 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-29328 nicolas joly


CVE-2023-29330 - Microsoft Teams Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-29330
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Teams Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

A user would need to join a malicious Microsoft Teams meeting set up by the attacker.


According to the CVSS metric, the attack vector is network (AV:N) and privilege required is none (PR:N). What is the target used in the context of the remote code execution?

An attacker would be required to trick the victim into joining a Teams meeting which would enable them to perform remote code execution in the context of the victim user. The attacker does not need privileges to attempt to exploit this vulnerability.


According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploits this vulnerability could perform a remote attack that could enable access to the victim's information and the ability to alter information. Successful exploitation could also potentially cause downtime for the client machine.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Critical Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-29330
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Teams for Android Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.0.0.2023070204 Maybe None
Microsoft Teams for Desktop Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.6.00.18681 Maybe None
Microsoft Teams for iOS Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
5.12.1 Maybe None
Microsoft Teams for Mac Release Notes (Security Update) Critical Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
1.6.00.17554 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-29330 nicolas joly


CVE-2023-35359 - Windows Kernel Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-35359
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Kernel Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


According to the CVSS metrics, the attack vector is local (AV:L) and privilege required is low (PR:L). What does that mean for this vulnerability?

An attacker must have local access to the targeted machine and must be able to create folders and performance traces on the machine, with restricted privileges that normal users have by default.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-35359
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2008 for 32-bit Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2012 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 (Server Core installation) 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 R2 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2012 R2 (Server Core installation) 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2016 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-35359 James Forshaw with Google Project Zero


CVE-2023-35368 - Microsoft Exchange Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-35368
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Exchange Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorAdjacent
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metrics, successful exploitation of this vulnerability could lead to major loss of confidentiality (C:H), integrity (I:H) and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploited this vulnerability could access a user's Net-NTLMv2 hash which could be used as a basis of an NTLM Relay attack against another service to authenticate as the user.


According to the CVSS metric, the attack vector is adjacent (AV:A), and privilege required is none (PR:N). What does that mean for this vulnerability?

The attacker for this vulnerability could target the server accounts in an arbitrary or remote code execution and attempt to trigger malicious code in the context of the server's account through a network call. The attacker needs no privileges to perform this attack.


How could an attacker exploit this vulnerability?

Successful exploitation of this vulnerability could allow an attacker the ability to gain remote code execution via an in-network attacker calling arbitrary endpoints.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-35368
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft Exchange Server 2016 Cumulative Update 23 5029388 (Security Update) Important Remote Code Execution
5029388
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

15.01.2507.031
Yes 5029388
Microsoft Exchange Server 2019 Cumulative Update 12 5029388 (Security Update) Important Remote Code Execution
5026261
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

15.02.1118.036
Yes 5029388
Microsoft Exchange Server 2019 Cumulative Update 13 5029388 (Security Update) Important Remote Code Execution 5026261
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
15.02.1258.023
Yes 5029388

Acknowledgements

CVE ID Acknowledgements
CVE-2023-35368 Daniel F.


CVE-2023-36865 - Microsoft Office Visio Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36865
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Office Visio Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploits this vulnerability could perform a remote attack that could enable access to the victim's information and the ability to alter information. Successful exploitation could also potentially cause downtime for the targeted environment.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36865
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft 365 Apps for Enterprise for 32-bit Systems Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft 365 Apps for Enterprise for 64-bit Systems Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office 2019 for 32-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office 2019 for 64-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 32-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 64-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36865 Kim Dong-Uk (@justlikebono)


CVE-2023-36866 - Microsoft Office Visio Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36866
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Office Visio Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploits this vulnerability could perform a remote attack that could enable access to the victim's information and the ability to alter information. Successful exploitation could also potentially cause downtime for the targeted environment.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36866
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft 365 Apps for Enterprise for 32-bit Systems Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft 365 Apps for Enterprise for 64-bit Systems Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office 2019 for 32-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office 2019 for 64-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 32-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 64-bit editions Click to Run (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
https://aka.ms/OfficeSecurityReleases No None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36866 Kim Dong-Uk (@justlikebono)


CVE-2023-36869 - Azure DevOps Server Spoofing Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36869
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Azure DevOps Server Spoofing Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:6.3/TemporalScore:6.0
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityLow
IntegrityLow
AvailabilityLow
Temporal score metrics
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

An attacker would have to send the victim a malicious link that the victim would have to click for a successful attack.


According to the CVSS metrics, successful exploitation of this vulnerability could lead to minor loss of confidentiality (C:L), integrity (I:L) and availability (A:L). What does that mean for this vulnerability?

While we cannot rule out the impact to Confidentiality, Integrity, and Availability, the ability to exploit this vulnerability by itself is limited. The impact to Confidentiality and Integrity is limited to a single Azure DevOps organization or project, depending on the victim's credentials. Impact to Availability is limited to the victim only.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Spoofing

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36869
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Azure DevOps Server 2019.0.1 Release Notes (Security Update) Important Spoofing None Base: 6.3
Temporal: 6.0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/RL:O/RC:C
20230721.6 Maybe None
Azure DevOps Server 2019.1.2 Release Notes (Security Update) Important Spoofing None Base: 6.3
Temporal: 6.0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/RL:O/RC:C
20230601.1 Maybe None
Azure DevOps Server 2020.1.2 Release Notes (Security Update) Important Spoofing None Base: 6.3
Temporal: 6.0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/RL:O/RC:C
20230601.3 Maybe None
Azure DevOps Server 2022.0.1 Release Notes (Security Update) Important Spoofing None Base: 6.3
Temporal: 6.0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/RL:O/RC:C
20230602.5 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36869 Martin Wrona (martin_jw) with Digitec Galaxus AG


CVE-2023-36873 - .NET Framework Spoofing Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36873
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: .NET Framework Spoofing Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.4/TemporalScore:6.7
Base score metrics
Attack VectorNetwork
Attack ComplexityHigh
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityNone
Temporal score metrics
Exploit Code MaturityProof-of-Concept
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to create a crafted certificate in order to validate themselves as a trusted source.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Spoofing

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36873
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for 32-bit Systems 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for ARM64-based Systems 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.4057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for x64-based Systems 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 (Server Core installation) 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for 32-bit Systems 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.4654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for x64-based Systems 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for 32-bit Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for ARM64-based Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for x64-based Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for 32-bit Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for ARM64-based Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for x64-based Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 11 version 21H2 for ARM64-based Systems 5029650 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 11 version 21H2 for x64-based Systems 5029650 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 (Server Core installation) 5029647 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2022 5029655 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2022 (Server Core installation) 5029655 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for 32-bit Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for ARM64-based Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for x64-based Systems 5029648 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for 32-bit Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for ARM64-based Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for x64-based Systems 5029649 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 version 21H2 for ARM64-based Systems 5029650 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 version 21H2 for x64-based Systems 5029650 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 22H2 for ARM64-based Systems 5028948 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 22H2 for x64-based Systems 5028948 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows Server 2022 5029655 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows Server 2022 (Server Core installation) 5029655 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
3.5.09176.01 Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
4.7.4057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
4.7.4057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for x64-based Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
4.7.04057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
4.7.04057.04
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation) 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.07
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation) 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.7.04057.07
Maybe None
Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for 32-bit Systems 5028952 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.4654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for x64-based Systems 5028952 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.4654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.4654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 (Server Core installation) 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 R2 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.08
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 R2 (Server Core installation) 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Spoofing Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.08
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2016 5028952 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2016 (Server Core installation) 5028952 (Security Update) Important Spoofing None Base: 7.4
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
4.8.04654.06 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36873 Bill Demirkapi with Microsoft


CVE-2023-36876 - Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36876
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.1/TemporalScore:6.2
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityNone
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited the vulnerability?

An attacker who successfully exploited this vulnerability could create or delete files in the security context of the “NT AUTHORITY\ LOCAL SERVICE” account.


According to the CVSS metrics, successful exploitation of this vulnerability does not impact confidentiality (C:N) but has major impact on integrity (I:H) and availability (A:H). What does that mean for this vulnerability?

An attacker who successfully exploits this vulnerability cannot access existing files (C:N) but can write or overwrite file contents (I:H), which potentially may cause the system to become unavailable (A:H).


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36876
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.1
Temporal: 6.2
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.1
Temporal: 6.2
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36876 None

CVE-2023-36882 - Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36882
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?

An authenticated victim who is connected to the network must be tricked or persuaded to connect to a malicious SQL database using their SQL client application. After the connection is made, the server can send specially crafted replies to the client that exploit the vulnerability and permit execution of arbitrary code within the context of the user's SQL client application.


According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable).


Mitigations:

The following mitigating factors might be helpful in your situation:

Exploitation of this vulnerability requires an attacker to trick or convince the victim into connecting to their malicious server. If your environment only connects to known, trusted servers and there is no ability to reconfigure existing connections to point to another location (for example you use TLS encryption with certificate validation), the vulnerability cannot be exploited.


Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36882
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Remote Code Execution 5028186 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Remote Code Execution 5028186 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Remote Code Execution 5028169 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Remote Code Execution 5028169 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Remote Code Execution 5028168
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Remote Code Execution 5028168
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Remote Code Execution 5028168
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Remote Code Execution 5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Remote Code Execution 5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Remote Code Execution 5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Remote Code Execution
5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Remote Code Execution
5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Remote Code Execution
5028166
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Remote Code Execution 5028182 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Remote Code Execution 5028182 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Remote Code Execution 5028185
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Remote Code Execution 5028185
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2008 for 32-bit Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Remote Code Execution 5028222
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Remote Code Execution 5028222
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Remote Code Execution 5028222
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Remote Code Execution 5028222
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Remote Code Execution 5028240
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Remote Code Execution 5028240
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2012 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Remote Code Execution 5028232
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 (Server Core installation) 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Remote Code Execution 5028232
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 R2 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Remote Code Execution 5028228
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2012 R2 (Server Core installation) 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Remote Code Execution 5028228
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2016 5029242 (Security Update) Important Remote Code Execution 5028169 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Remote Code Execution 5028169 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Remote Code Execution 5028168
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Remote Code Execution 5028168
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Remote Code Execution 5028171
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Remote Code Execution 5028171
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36882 bee13oy with Cyber Kunlun Lab


ADV230003 - Microsoft Office Defense in Depth Update

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
ADV230003
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Microsoft Office Defense in Depth Update
CVSS:
None
Executive Summary:

Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.


FAQ:

Is this advisory related to the vulnerability that is documented by CVE-2023-36884 that was issued in July 2023?

Yes, this defense in depth update is not a vulnerability, but installing this update stops the attack chain leading to the Windows Search security feature bypass vulnerability (CVE-2023-36884). Microsoft recommends installing the Office updates discussed in this advisory as well as installing the Windows updates from August 2023.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Moderate Defense in Depth

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Detected Yes Yes

Affected Software

The following tables list the affected software details for the vulnerability.

ADV230003
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft 365 Apps for Enterprise for 32-bit Systems Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft 365 Apps for Enterprise for 64-bit Systems Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft Excel 2013 RT Service Pack 1 5002451 (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Excel 2013 Service Pack 1 (32-bit editions) 5002451 (Security Update) Moderate Defense in Depth 5002348 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Excel 2013 Service Pack 1 (64-bit editions) 5002451 (Security Update) Moderate Defense in Depth 5002348 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Excel 2016 (32-bit edition) 5002463 (Security Update) Moderate Defense in Depth 5002351 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Excel 2016 (64-bit edition) 5002463 (Security Update) Moderate Defense in Depth 5002351 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Office 2013 RT Service Pack 1 5002439 (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Office 2013 Service Pack 1 (32-bit editions) 5002439 (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Office 2013 Service Pack 1 (64-bit editions) 5002439 (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Office 2016 (32-bit edition) 5002465 (Security Update) Moderate Defense in Depth 4011126 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Office 2016 (64-bit edition) 5002465 (Security Update) Moderate Defense in Depth 4011126 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Office 2019 for 32-bit editions Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office 2019 for 64-bit editions Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 32-bit editions Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft Office LTSC 2021 for 64-bit editions Click to Run (Security Update) Moderate Defense in Depth None Base: N/A
Temporal: N/A
Vector: N/A
https://aka.ms/OfficeSecurityReleases No None
Microsoft PowerPoint 2013 RT Service Pack 1 5002399 (Security Update) Moderate Defense in Depth 4493227 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions) 5002399 (Security Update) Moderate Defense in Depth 4493227 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions) 5002399 (Security Update) Moderate Defense in Depth 4493227 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1001 Maybe None
Microsoft PowerPoint 2016 (32-bit edition) 4504720 (Security Update) Moderate Defense in Depth 4493224 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1001 Maybe None
Microsoft PowerPoint 2016 (64-bit edition) 4504720 (Security Update) Moderate Defense in Depth 4493224 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1001 Maybe None
Microsoft Project 2013 Service Pack 1 (32-bit editions) 4484489 (Security Update) Moderate Defense in Depth 4484450 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Project 2013 Service Pack 1 (64-bit editions) 4484489 (Security Update) Moderate Defense in Depth 4484450 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Project 2016 (32-bit edition) 5002328 (Security Update) Moderate Defense in Depth 4484441 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1001 Maybe None
Microsoft Project 2016 (64-bit edition) 5002328 (Security Update) Moderate Defense in Depth 4484441 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1001 Maybe None
Microsoft Publisher 2013 Service Pack 1 (32-bit editions) 5002391 (Security Update) Moderate Defense in Depth 4484347 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Publisher 2013 Service Pack 1 (64-bit editions) 5002391 (Security Update) Moderate Defense in Depth 4484347 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Publisher 2013 Service Pack 1 RT 5002391 (Security Update) Moderate Defense in Depth 4484347 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Publisher 2016 (32-bit edition) 5002462 (Security Update) Moderate Defense in Depth 4493152 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Publisher 2016 (64-bit edition) 5002462 (Security Update) Moderate Defense in Depth 4493152 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Visio 2013 Service Pack 1 (32-bit editions) 5002417 (Security Update) Moderate Defense in Depth 5002332 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Visio 2013 Service Pack 1 (64-bit editions) 5002417 (Security Update) Moderate Defense in Depth 5002332 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Visio 2016 (32-bit edition) 5002418 (Security Update) Moderate Defense in Depth 5002337 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Visio 2016 (64-bit edition) 5002418 (Security Update) Moderate Defense in Depth 5002337 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Word 2013 RT Service Pack 1 5002445 (Security Update) Moderate Defense in Depth 5002316 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Word 2013 Service Pack 1 (32-bit editions) 5002445 (Security Update) Moderate Defense in Depth 5002316 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Word 2013 Service Pack 1 (64-bit editions) 5002445 (Security Update) Moderate Defense in Depth 5002316 Base: N/A
Temporal: N/A
Vector: N/A
15.0.5579.1001 Maybe None
Microsoft Word 2016 (32-bit edition) 5002464 (Security Update) Moderate Defense in Depth 5002323 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None
Microsoft Word 2016 (64-bit edition) 5002464 (Security Update) Moderate Defense in Depth 5002323 Base: N/A
Temporal: N/A
Vector: N/A
16.0.5408.1002 Maybe None

Acknowledgements

CVE ID Acknowledgements
ADV230003 Microsoft Threat Intelligence


Microsoft Threat Intelligence


Tom Lancaster with Volexity


Paul Rascagneres with Volexity




CVE-2023-36889 - Windows Group Policy Security Feature Bypass Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36889
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Group Policy Security Feature Bypass Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityNone
AvailabilityNone
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What kind of security feature could be bypassed by successfully exploiting this vulnerability?

An authenticated attacker who successfully exploited this vulnerability could read specific Group Policy configuration settings.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Security Feature Bypass

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36889
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Security Feature Bypass 5028186 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Security Feature Bypass 5028186 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Security Feature Bypass 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Security Feature Bypass 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Security Feature Bypass 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Security Feature Bypass 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Security Feature Bypass 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Security Feature Bypass 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Security Feature Bypass 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Security Feature Bypass 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Security Feature Bypass
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Security Feature Bypass
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Security Feature Bypass
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Security Feature Bypass 5028182 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Security Feature Bypass 5028182 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Security Feature Bypass 5028185
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Security Feature Bypass 5028185
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2008 for 32-bit Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Security Feature Bypass 5028222
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Security Feature Bypass 5028222
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Security Feature Bypass 5028222
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Security Feature Bypass 5028222
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Security Feature Bypass 5028240
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Security Feature Bypass 5028240
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2012 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Security Feature Bypass 5028232
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 (Server Core installation) 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Security Feature Bypass 5028232
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 R2 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Security Feature Bypass 5028228
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2012 R2 (Server Core installation) 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Security Feature Bypass 5028228
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2016 5029242 (Security Update) Important Security Feature Bypass 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Security Feature Bypass 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Security Feature Bypass 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Security Feature Bypass 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Security Feature Bypass 5028171
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Security Feature Bypass 5028171
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36889 Alexander Kirk with Viasat


CVE-2023-36898 - Tablet Windows User Interface Application Core Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36898
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Tablet Windows User Interface Application Core Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. This means an attacker or victim needs to execute code from the local machine to exploit the vulnerability.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36898
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Remote Code Execution 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Remote Code Execution 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Remote Code Execution 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Remote Code Execution 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36898 wh1tc & Zhiniang Peng with Sangfor


CVE-2023-36899 - ASP.NET Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36899
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: ASP.NET Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.7
Base score metrics
Attack VectorNetwork
Attack ComplexityHigh
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityProof-of-Concept
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

The target environment could be accidentally configured to allow the vulnerability.


What privileges could be gained by an attacker who successfully exploited the vulnerability?

The attacker would gain the rights of the user that is running the affected application.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36899
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
2.0.50727.8974
3.0.50727.8974
Maybe None
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
2.0.50727.8974
3.0.50727.8974
Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for 32-bit Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for ARM64-based Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.4057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809 for x64-based Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 (Server Core installation) 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.04057.05 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for 32-bit Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.4654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for ARM64-based Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809 for x64-based Systems 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for 32-bit Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for ARM64-based Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2 for x64-based Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for 32-bit Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for ARM64-based Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2 for x64-based Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 11 version 21H2 for ARM64-based Systems 5029650 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows 11 version 21H2 for x64-based Systems 5029650 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 (Server Core installation) 5029647 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2022 5029655 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2022 (Server Core installation) 5029655 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for 32-bit Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for ARM64-based Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2 for x64-based Systems 5029648 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for 32-bit Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for ARM64-based Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2 for x64-based Systems 5029649 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 version 21H2 for ARM64-based Systems 5029650 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 version 21H2 for x64-based Systems 5029650 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 22H2 for ARM64-based Systems 5028948 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 22H2 for x64-based Systems 5028948 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows Server 2022 5029655 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.09176.01 Maybe None
Microsoft .NET Framework 3.5 AND 4.8.1 on Windows Server 2022 (Server Core installation) 5029655 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
3.5.09176.01 Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
4.7.4057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
4.7.4057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for x64-based Systems Service Pack 2 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
4.7.04057.04
Maybe None
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029654 (Monthly Rollup)
5029569 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
4.7.04057.04
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation) 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.05
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.07
Maybe None
Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation) 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.7.04057.07
Maybe None
Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for 32-bit Systems 5028952 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.4654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows 10 Version 1607 for x64-based Systems 5028952 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.4654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029651 (Monthly Rollup)
5029566 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.4654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 (Server Core installation) 5029652 (Monthly Rollup)
5029567 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 R2 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2012 R2 (Server Core installation) 5029653 (Monthly Rollup)
5029568 (Security Only)
Important Elevation of Privilege Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.08
Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2016 5028952 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None
Microsoft .NET Framework 4.8 on Windows Server 2016 (Server Core installation) 5028952 (Security Update) Important Elevation of Privilege None Base: 7.5
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
4.8.04654.06 Maybe None

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36899 Soroush Dalili


CVE-2023-36900 - Windows Common Log File System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36900
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36900
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2008 for 32-bit Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5029318 (Monthly Rollup)
5029301 (Security Only)
Important Elevation of Privilege 5028222
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.0.6003.22216
Yes 5029318
5029301
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2012 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 (Server Core installation) 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 R2 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2012 R2 (Server Core installation) 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2016 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36900 Anonymous


Anonymous working with Trend Micro Zero Day Initiative


CVE-2023-36903 - Windows System Assessment Tool Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36903
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows System Assessment Tool Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited the vulnerability?

An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36903
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Elevation of Privilege 5028186 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5029296 (Monthly Rollup)
5029307 (Security Only)
Important Elevation of Privilege 5028240
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.1.7601.26664
Yes 5029296
5029307
Windows Server 2012 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 (Server Core installation) 5029295 (Monthly Rollup)
5029308 (Security Only)
Important Elevation of Privilege 5028232
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.2.9200.24414 Yes None
Windows Server 2012 R2 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2012 R2 (Server Core installation) 5029312 (Monthly Rollup)
5029304 (Security Only)
Important Elevation of Privilege 5028228
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
6.3.9600.21503 Yes None
Windows Server 2016 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Elevation of Privilege 5028169 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36903 Filip Dragović


CVE-2023-36904 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36904
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36904
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege 5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Elevation of Privilege
5028166
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Elevation of Privilege 5028182 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Elevation of Privilege 5028185
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2019 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Elevation of Privilege 5028168
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2022 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250
Windows Server 2022 (Server Core installation) 5029250 (Security Update)
5029367 (Security Hotpatch Update)
Important Elevation of Privilege 5028171
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
10.0.20348.1906
Yes
No
5029250

Acknowledgements

CVE ID Acknowledgements
CVE-2023-36904 RanchoIce


CVE-2023-36905 - Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2023-36905
MITRE
NVD

Issuing CNA: Microsoft

CVE Title: Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability
CVSS:

CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityNone
AvailabilityNone
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

Executive Summary:
None
FAQ:

What type of information could be disclosed by this vulnerability?

An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory.


Mitigations:
None
Workarounds:
None
Revision:
1.0    08-Aug-23    

Information published.


Important Information Disclosure

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2023-36905
Product KB Article Severity Impact Supercedence CVSS Score Set Fixed Build Restart Required Known Issue
Windows 10 for 32-bit Systems 5029259 (Security Update) Important Information Disclosure 5028186 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 for x64-based Systems 5029259 (Security Update) Important Information Disclosure 5028186 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.10240.20107 Yes None
Windows 10 Version 1607 for 32-bit Systems 5029242 (Security Update) Important Information Disclosure 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1607 for x64-based Systems 5029242 (Security Update) Important Information Disclosure 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows 10 Version 1809 for 32-bit Systems 5029247 (Security Update) Important Information Disclosure 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for ARM64-based Systems 5029247 (Security Update) Important Information Disclosure 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 1809 for x64-based Systems 5029247 (Security Update) Important Information Disclosure 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows 10 Version 21H2 for 32-bit Systems 5029244 (Security Update) Important Information Disclosure 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for ARM64-based Systems 5029244 (Security Update) Important Information Disclosure 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 21H2 for x64-based Systems 5029244 (Security Update) Important Information Disclosure 5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.19044.3324
Yes 5029244
Windows 10 Version 22H2 for 32-bit Systems 5029244 (Security Update) Important Information Disclosure
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for ARM64-based Systems 5029244 (Security Update) Important Information Disclosure
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 10 Version 22H2 for x64-based Systems 5029244 (Security Update) Important Information Disclosure
5028166
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

10.0.19045.3324
Yes 5029244
Windows 11 version 21H2 for ARM64-based Systems 5029253 (Security Update) Important Information Disclosure 5028182 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 version 21H2 for x64-based Systems 5029253 (Security Update) Important Information Disclosure 5028182 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22000.2295 Yes None
Windows 11 Version 22H2 for ARM64-based Systems 5029263 (Security Update) Important Information Disclosure 5028185
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows 11 Version 22H2 for x64-based Systems 5029263 (Security Update) Important Information Disclosure 5028185
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.22621.2134
Yes 5029263
Windows Server 2016 5029242 (Security Update) Important Information Disclosure 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2016 (Server Core installation) 5029242 (Security Update) Important Information Disclosure 5028169 Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.14393.6167 Yes None
Windows Server 2019 5029247 (Security Update) Important Information Disclosure 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 5029247
Windows Server 2019 (Server Core installation) 5029247 (Security Update) Important Information Disclosure 5028168
Base: 5.5
Temporal: 4.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
10.0.17763.4737
Yes 502924