This report contains detail for the following vulnerabilities:
CVE Issued by | Tag | CVE ID | CVE Title |
---|---|---|---|
Microsoft | Active Directory Domain Services | CVE-2023-36722 | Active Directory Domain Services Information Disclosure Vulnerability |
Microsoft | Azure | CVE-2023-36737 | Azure Network Watcher VM Agent Elevation of Privilege Vulnerability |
Microsoft | Azure | CVE-2023-36419 | Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege Vulnerability |
Microsoft | Azure DevOps | CVE-2023-36561 | Azure DevOps Server Elevation of Privilege Vulnerability |
Microsoft | Azure Real Time Operating System | CVE-2023-36418 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability |
Microsoft | Azure SDK | CVE-2023-36414 | Azure Identity SDK Remote Code Execution Vulnerability |
Microsoft | Azure SDK | CVE-2023-36415 | Azure Identity SDK Remote Code Execution Vulnerability |
Microsoft | Client Server Run-time Subsystem (CSRSS) | CVE-2023-41766 | Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability |
MITRE Corporation | HTTP/2 | CVE-2023-44487 | MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack |
Microsoft | Microsoft Common Data Model SDK | CVE-2023-36566 | Microsoft Common Data Model SDK Denial of Service Vulnerability |
Microsoft | Microsoft Dynamics | CVE-2023-36429 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability |
Microsoft | Microsoft Dynamics | CVE-2023-36416 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability |
Microsoft | Microsoft Dynamics | CVE-2023-36433 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability |
Chrome | Microsoft Edge (Chromium-based) | CVE-2023-5346 | Chromium: CVE-2023-5346 Type Confusion in V8 |
Microsoft | Microsoft Exchange Server | CVE-2023-36778 | Microsoft Exchange Server Remote Code Execution Vulnerability |
Microsoft | Microsoft Graphics Component | CVE-2023-36594 | Windows Graphics Component Elevation of Privilege Vulnerability |
Microsoft | Microsoft Graphics Component | CVE-2023-38159 | Windows Graphics Component Elevation of Privilege Vulnerability |
Microsoft | Microsoft Office | CVE-2023-36565 | Microsoft Office Graphics Elevation of Privilege Vulnerability |
Microsoft | Microsoft Office | CVE-2023-36569 | Microsoft Office Elevation of Privilege Vulnerability |
Microsoft | Microsoft Office | CVE-2023-36568 | Microsoft Office Click-To-Run Elevation of Privilege Vulnerability |
Microsoft | Microsoft QUIC | CVE-2023-38171 | Microsoft QUIC Denial of Service Vulnerability |
Microsoft | Microsoft QUIC | CVE-2023-36435 | Microsoft QUIC Denial of Service Vulnerability |
Microsoft | Microsoft WDAC OLE DB provider for SQL | CVE-2023-36577 | Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
Microsoft | Microsoft Windows Media Foundation | CVE-2023-36710 | Windows Media Foundation Core Remote Code Execution Vulnerability |
Microsoft | Microsoft Windows Search Component | CVE-2023-36564 | Windows Search Security Feature Bypass Vulnerability |
Microsoft | Microsoft WordPad | CVE-2023-36563 | Microsoft WordPad Information Disclosure Vulnerability |
Microsoft | Skype for Business | CVE-2023-36786 | Skype for Business Remote Code Execution Vulnerability |
Microsoft | Skype for Business | CVE-2023-36780 | Skype for Business Remote Code Execution Vulnerability |
Microsoft | Skype for Business | CVE-2023-36789 | Skype for Business Remote Code Execution Vulnerability |
Microsoft | Skype for Business | CVE-2023-41763 | Skype for Business Elevation of Privilege Vulnerability |
Microsoft | SQL Server | CVE-2023-36728 | Microsoft SQL Server Denial of Service Vulnerability |
Microsoft | SQL Server | CVE-2023-36417 | Microsoft SQL ODBC Driver Remote Code Execution Vulnerability |
Microsoft | SQL Server | CVE-2023-36785 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability |
Microsoft | SQL Server | CVE-2023-36598 | Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability |
Microsoft | SQL Server | CVE-2023-36730 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability |
Microsoft | SQL Server | CVE-2023-36420 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability |
Microsoft | Windows Active Template Library | CVE-2023-36585 | Active Template Library Denial of Service Vulnerability |
Microsoft | Windows AllJoyn API | CVE-2023-36709 | Microsoft AllJoyn API Denial of Service Vulnerability |
Microsoft | Windows Client/Server Runtime Subsystem | CVE-2023-36902 | Windows Runtime Remote Code Execution Vulnerability |
Microsoft | Windows Common Log File System Driver | CVE-2023-36713 | Windows Common Log File System Driver Information Disclosure Vulnerability |
Microsoft | Windows Container Manager Service | CVE-2023-36723 | Windows Container Manager Service Elevation of Privilege Vulnerability |
Microsoft | Windows Deployment Services | CVE-2023-36707 | Windows Deployment Services Denial of Service Vulnerability |
Microsoft | Windows Deployment Services | CVE-2023-36567 | Windows Deployment Services Information Disclosure Vulnerability |
Microsoft | Windows Deployment Services | CVE-2023-36706 | Windows Deployment Services Information Disclosure Vulnerability |
Microsoft | Windows DHCP Server | CVE-2023-36703 | DHCP Server Service Denial of Service Vulnerability |
Microsoft | Windows Error Reporting | CVE-2023-36721 | Windows Error Reporting Service Elevation of Privilege Vulnerability |
Microsoft | Windows HTML Platform | CVE-2023-36436 | Windows MSHTML Platform Remote Code Execution Vulnerability |
Microsoft | Windows HTML Platform | CVE-2023-36557 | PrintHTML API Remote Code Execution Vulnerability |
Microsoft | Windows IIS | CVE-2023-36434 | Windows IIS Server Elevation of Privilege Vulnerability |
Microsoft | Windows IKE Extension | CVE-2023-36726 | Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability |
Microsoft | Windows Kernel | CVE-2023-36576 | Windows Kernel Information Disclosure Vulnerability |
Microsoft | Windows Kernel | CVE-2023-36712 | Windows Kernel Elevation of Privilege Vulnerability |
Microsoft | Windows Kernel | CVE-2023-36698 | Windows Kernel Security Feature Bypass Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41770 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41765 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41767 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-38166 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41774 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41773 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41771 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41769 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Layer 2 Tunneling Protocol | CVE-2023-41768 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability |
Microsoft | Windows Mark of the Web (MOTW) | CVE-2023-36584 | Windows Mark of the Web Security Feature Bypass Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36571 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36570 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36431 | Microsoft Message Queuing Denial of Service Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-35349 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36591 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36590 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36589 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36583 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36592 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36697 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36606 | Microsoft Message Queuing Denial of Service Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36593 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36582 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36574 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36575 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36573 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36572 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36581 | Microsoft Message Queuing Denial of Service Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36579 | Microsoft Message Queuing Denial of Service Vulnerability |
Microsoft | Windows Message Queuing | CVE-2023-36578 | Microsoft Message Queuing Remote Code Execution Vulnerability |
Microsoft | Windows Microsoft DirectMusic | CVE-2023-36702 | Microsoft DirectMusic Remote Code Execution Vulnerability |
Microsoft | Windows Mixed Reality Developer Tools | CVE-2023-36720 | Windows Mixed Reality Developer Tools Denial of Service Vulnerability |
Microsoft | Windows Named Pipe File System | CVE-2023-36729 | Named Pipe File System Elevation of Privilege Vulnerability |
Microsoft | Windows Named Pipe File System | CVE-2023-36605 | Windows Named Pipe Filesystem Elevation of Privilege Vulnerability |
Microsoft | Windows NT OS Kernel | CVE-2023-36725 | Windows Kernel Elevation of Privilege Vulnerability |
Microsoft | Windows Power Management Service | CVE-2023-36724 | Windows Power Management Service Information Disclosure Vulnerability |
Microsoft | Windows RDP | CVE-2023-36790 | Windows RDP Encoder Mirror Driver Elevation of Privilege Vulnerability |
Microsoft | Windows RDP | CVE-2023-29348 | Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability |
Microsoft | Windows Remote Procedure Call | CVE-2023-36596 | Remote Procedure Call Information Disclosure Vulnerability |
Microsoft | Windows Resilient File System (ReFS) | CVE-2023-36701 | Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability |
Microsoft | Windows Runtime C++ Template Library | CVE-2023-36711 | Windows Runtime C++ Template Library Elevation of Privilege Vulnerability |
Microsoft | Windows Setup Files Cleanup | CVE-2023-36704 | Windows Setup Files Cleanup Remote Code Execution Vulnerability |
Microsoft | Windows TCP/IP | CVE-2023-36438 | Windows TCP/IP Information Disclosure Vulnerability |
Microsoft | Windows TCP/IP | CVE-2023-36603 | Windows TCP/IP Denial of Service Vulnerability |
Microsoft | Windows TCP/IP | CVE-2023-36602 | Windows TCP/IP Denial of Service Vulnerability |
Microsoft | Windows TPM | CVE-2023-36717 | Windows Virtual Trusted Platform Module Denial of Service Vulnerability |
Microsoft | Windows Virtual Trusted Platform Module | CVE-2023-36718 | Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability |
Microsoft | Windows Win32K | CVE-2023-36731 | Win32k Elevation of Privilege Vulnerability |
Microsoft | Windows Win32K | CVE-2023-36732 | Win32k Elevation of Privilege Vulnerability |
Microsoft | Windows Win32K | CVE-2023-36776 | Win32k Elevation of Privilege Vulnerability |
Microsoft | Windows Win32K | CVE-2023-36743 | Win32k Elevation of Privilege Vulnerability |
Microsoft | Windows Win32K | CVE-2023-41772 | Win32k Elevation of Privilege Vulnerability |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||
CVE-2023-5346
MITRE NVD Issuing CNA: Chrome |
CVE Title: Chromium: CVE-2023-5346 Type Confusion in V8
CVSS: None Executive Summary: This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information. FAQ: Why is this Chrome CVE included in the Security Update Guide? The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. How can I see the version of the browser?
What is the version information for this release?
Mitigations: None Workarounds: None Revision: 1.0    04-Oct-23     Information published. |
Unknown | Unknown |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Not Found | Not Found | Not Found |
The following tables list the affected software details for the vulnerability.
CVE-2023-5346 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Edge (Chromium-based) | Release Notes (Security Update) | Unknown | Unknown | None | Base: N/A Temporal: N/A Vector: N/A |
117.0.2045.55 | No | None |
CVE ID | Acknowledgements |
CVE-2023-5346 | None |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-35349
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:9.8/TemporalScore:8.5
Executive Summary: None FAQ: How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an unauthenticated attacker to remotely execute code on the target server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-35349 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-35349 | wkai with Codesafe Team of Legendsec at QI-ANXIN Group Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36902
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Runtime Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36902 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36902 | CHEN QINGYANG with Topsec Alpha Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-38171
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft QUIC Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: Where can I find more information? Please see the GitHub Advisory relating to this vulnerability here: https://github.com/microsoft/msquic/security/advisories/GHSA-xh5m-8qqp-c5x7#event-111621 Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-38171 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
.NET 7.0 | 5031901 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
7.0.12 | Maybe | None |
Microsoft Visual Studio 2022 version 17.2 | Release Notes (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.2.20 | Maybe | None |
Microsoft Visual Studio 2022 version 17.4 | Release Notes (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.4.12 | Maybe | None |
Microsoft Visual Studio 2022 version 17.6 | Release Notes (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.6.8 | Maybe | None |
Microsoft Visual Studio 2022 version 17.7 | Release Notes (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.7.5 | Maybe | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-38171 | ziming zhang with Ant Security Light-Year Lab ziming zhang with Ant Security Light-Year Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36737
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure Network Watcher VM Agent Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:7.2
Executive Summary: None FAQ: What is Network Watcher? Azure Network Watcher provides tools to monitor, diagnose, view metrics, and enable or disable logs for resources in an Azure virtual network. Network Watcher is designed to monitor and repair the network health of IaaS (Infrastructure-as-a-Service) products including Virtual Machines (VM), Virtual Networks, Application Gateways, Load balancers, etc. For more details, please refer to: What is Azure Network Watcher?. What privileges would an attacker gain by successfully exploiting this vulnerability? An attacker who successfully exploited this vulnerability could route Packet Captures to a location in their control and perform file deletions that would limit the victim's troubleshooting and diagnostic capabilities. According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? An attacker must have access to the target virtual machine as an RBAC user with Reader role permissions or above. According to the CVSS metric, the attack vector is local (AV:L). What does this mean for this vulnerability? To successfully exploit this vulnerability, an attacker would need access to the virtual machine to be able to interfere with the Network Watcher Agent installation process. Is there any action Azure customers need to take? Azure customers who have enabled auto updates are mitigated automatically by the update deployed across Azure and do not need to take any action. Customers without auto updates enabled must re-install the NetworkWatcher Extension on their virtual machines to mitigate the risks of this vulnerability. These customers will receive additional messaging through the Azure Portal via Azure Service Health with further guidance. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36737 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure Network Watcher VM Extension | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 7.2 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C |
1.4.2798.3 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36737 | Lê Hữu Quang Linh with STAR Labs SG Pte. Ltd. |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41763
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Skype for Business Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.3/TemporalScore:4.8
Executive Summary: None FAQ: How could an attacker exploit this vulnerability? An attacker could make a specially crafted network call to the target Skype for Business server, which could cause the parsing of an http request made to an arbitrary address. This could disclose IP addresses or port numbers or both to the attacker. According to the CVSS metrics, successful exploitation of this vulnerability could lead to some loss of confidentiality (C:L) but have no effect on integrity (I:N) or on availability (A:N). What does that mean for this vulnerability? An attacker who successfully exploited the vulnerability could view some sensitive information (Confidentiality) but not all resources within the impacted component may be divulged to the attacker. While the attacker cannot make changes to disclosed information (Integrity) or limit access to the resource (Availability). If the successful attacker only could view some sensitive information, how is this an elevation of privilege vulnerability? In some cases, the exposed sensitive information could provide access to internal networks. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Detected | Yes | Yes |
The following tables list the affected software details for the vulnerability.
CVE-2023-41763 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Skype for Business Server 2015 CU13 | 3061064 (Security Update) | Important | Elevation of Privilege | None | Base: 5.3 Temporal: 4.8 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C |
6.0.9319.869 | Maybe | None |
Skype for Business Server 2019 CU7 | 4470124 (Security Update) | Important | Elevation of Privilege | None | Base: 5.3 Temporal: 4.8 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C |
7.0.246.530 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-41763 | Anonymous Dr. Florian Hauser (@frycos) with Code White GmbH Anonymous Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41765
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41765 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41765 | Guanghui Xia(@ze0r) with Hebei Huace |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41766
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41766 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41766 | Naceri with MSRC Vulnerabilities & Mitigations |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41767
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41767 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41767 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41768
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41768 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41768 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41769
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41769 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41769 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41770
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41770 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41770 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41771
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41771 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41771 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41772
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Win32k Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41772 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41772 | Sascha Meyer with GAI NetConsult |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41773
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41773 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41773 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-41774
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-41774 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-41774 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36732
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Win32k Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36732 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36732 | Marcin Wiazowski working with Trend Micro Zero Day Initiative |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36731
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Win32k Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36731 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36731 | Marcin Wiazowski working with Trend Micro Zero Day Initiative |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVE-2023-36730
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable). There are GDR and/or CU (Cumulative Update) updates offered for my version of SQL Server. How do I know which update to use?
Note If your SQL Server version number is not represented in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.
What are the GDR and CU update designations and how do they differ? The General Distribution Release (GDR) and Cumulative Update (CU) designations correspond to the two different servicing options in place for SQL Server baseline releases. A baseline can be either an RTM release or a Service Pack release.
For any given baseline, either the GDR or CU updates could be options (see below).
Note: You are allowed to make a change from GDR updates to CU updates ONE TIME. Once a SQL Server CU update is applied to a SQL Server installation, there is NO way to go back to the GDR update path. Can the security updates be applied to SQL Server instances on Windows Azure (IaaS)? Yes. SQL Server instances on Windows Azure (IaaS) can be offered the security updates through Microsoft Update, or customers can download the security updates from Microsoft Download Center and apply them manually. According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. This means an attacker or victim needs to execute code from the local machine to exploit the vulnerability. How could an attacker exploit this vulnerability? An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via ODBC, which could result in the client receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client. Mitigations: The following mitigating factors might be helpful in your situation: Exploitation of this vulnerability requires an attacker to trick or convince the victim into connecting to their malicious server. If your environment only connects to known, trusted servers and there is no ability to reconfigure existing connections to point to another location (for example you use TLS encryption with certificate validation), the vulnerability cannot be exploited. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36730 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft ODBC Driver 17 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.6.0007.0 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (CU 22) | 5029378 (Security Update) | Important | Remote Code Execution | 5021124 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.4326.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (GDR) | 5029377 (Security Update) | Important | Remote Code Execution | 5021125 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.2104.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (CU 8) | 5029503 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.4080.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (GDR) | 5029379 (Security Update) | Important | Remote Code Execution | 5021522 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.1105.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36730 | bee13oy with Cyber Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36729
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Named Pipe File System Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36729 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36729 | greenbamboo |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36728
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft SQL Server Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Executive Summary: None FAQ: According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of availability (A:H)? What does that mean for this vulnerability? An attacker could impact availability of the service resulting in Denial of Service (DoS). Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36728 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft ODBC Driver 17 for SQL Server on Linux | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on MacOS | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on Windows | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Linux | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on MacOS | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Windows | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
18.6.0007.0 | Maybe | None |
Microsoft OLE DB Driver 18 for SQL Server | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
19.3.0002.0 | Maybe | None |
Microsoft OLE DB Driver 19 for SQL Server | Release Notes (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
19.3.0002.0 | Maybe | None |
Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (CU 4) | 5029185 (Security Update) | Important | Denial of Service | 5021045 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
12.0.6449.1 | Maybe | None |
Microsoft SQL Server 2014 Service Pack 3 for 32-bit Systems (GDR) | 5029184 (Security Update) | Important | Denial of Service | 5021037 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
12.0.6179.1 | Maybe | None |
Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (CU 4) | 5029185 (Security Update) | Important | Denial of Service | 5021045 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
12.0.6449.1 | Maybe | None |
Microsoft SQL Server 2014 Service Pack 3 for x64-based Systems (GDR) | 5029184 (Security Update) | Important | Denial of Service | 5021037 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
12.0.6179.1 | Maybe | None |
Microsoft SQL Server 2016 for x64-based Systems Service Pack 3 (GDR) | 5029186 (Security Update) | Important | Denial of Service | 5021129 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
13.0.6435.1 | Maybe | None |
Microsoft SQL Server 2016 for x64-based Systems Service Pack 3 Azure Connect Feature Pack | 5029187 (Security Update) | Important | Denial of Service | 5021128 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
13.0.7029.3 | Maybe | None |
Microsoft SQL Server 2017 for x64-based Systems (CU 31) | 5029376 (Security Update) | Important | Denial of Service | 5021126 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
14.0.3465.1 | Maybe | None |
Microsoft SQL Server 2017 for x64-based Systems (GDR) | 5029375 (Security Update) | Important | Denial of Service | 5021127 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
14.0.2052.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (CU 22) | 5029378 (Security Update) | Important | Denial of Service | 5021124 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
15.0.4326.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (GDR) | 5029377 (Security Update) | Important | Denial of Service | 5021125 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
15.0.2104.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (CU 8) | 5029503 (Security Update) | Important | Denial of Service | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
16.0.4080.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (GDR) | 5029379 (Security Update) | Important | Denial of Service | 5021522 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
16.0.1105.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36728 | VictorV(Tang tianwen) with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36726
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? A domain user could use this vulnerability to elevate privileges to SYSTEM assigned integrity level. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36726 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36726 | k0shl with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36725
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Kernel Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36725 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36725 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36724
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Power Management Service Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36724 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36724 | Daniel F. |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36723
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Container Manager Service Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36723 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36723 | Filip Dragović |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36722
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Active Directory Domain Services Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:4.4/TemporalScore:3.9
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information. According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to have specific privileges and to use a brute force method to discover an attribute. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36722 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 4.4 Temporal: 3.9 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36722 | Andrew Bartlett with Catalyst |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36721
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Error Reporting Service Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36721 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36721 | Anonymous with SSD Secure Disclosure |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36720
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Mixed Reality Developer Tools Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36720 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36720 | Charles Truluck with Clemson University and Tillson Galloway with Georgia Tech |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36718
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability? This vulnerability could lead to a contained execution environment escape. Please refer to AppContainer Isolation for more information. According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. The vulnerable endpoint is only available over the local VM interface as all external communication is blocked. This means an attacker needs to execute code from the local machine to exploit the vulnerability. According to the CVSS Metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability would rely upon complex memory shaping techniques to attempt an attack. According to the CVSS metric, privileges required is low (PR:L). Does the attacker need to be in an authenticated role on the Virtual Trusted Platform Module? Yes, the attacker must be authenticated as a guest mode user to escape the virtual machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36718 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36718 | HongZhenhao with TianGong Team of Legendsec at Qi'anxin Group |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36717
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Virtual Trusted Platform Module Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability? Successful exploitation of this vulnerability could allow a Hyper-V guest to affect the functionality of the Hyper-V host. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36717 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36717 | HongZhenhao with TianGong Team of Legendsec at Qi'anxin Group |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36713
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Common Log File System Driver Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36713 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36713 | Lê Trần Hải Tùng and Namnp of Viettel Cyber Security |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36712
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Kernel Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? An attacker must send the user a malicious input file and convince the user to open said input file. What privileges could be gained by an attacker who successfully exploited the vulnerability? A domain user could use this vulnerability to elevate privileges to SYSTEM assigned integrity level. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36712 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36712 | Yossef Kuszer with Intel Corporation |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36711
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Runtime C++ Template Library Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could create or delete files in the security context of the “NT AUTHORITY\ LOCAL SERVICE” account. What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker would only be able to delete targeted files on a system. What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker would only be able to move targeted files on a system. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36711 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36711 | Filip Dragović |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36710
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Media Foundation Core Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36710 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36710 | Ben Barnea with Akamai Technologies |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36709
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft AllJoyn API Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36709 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36709 | Jarvis_1oop |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36707
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Deployment Services Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36707 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36707 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36706
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Deployment Services Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36706 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36706 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36704
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Setup Files Cleanup Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36704 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
CVE ID | Acknowledgements |
CVE-2023-36704 | kap0k |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36703
MITRE NVD Issuing CNA: Microsoft |
CVE Title: DHCP Server Service Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36703 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36703 | linfeng with hebei huace with guanghui-xia with hebei huace |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36702
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft DirectMusic Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36702 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36702 | Lê Trần Hải Tùng (@tacbliw) with Viettel Cyber Security Nguyễn Hồng Quang (@quangnh89) with Viettel Cyber Security |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36701
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36701 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36701 | Sam Pope with MSRC Vulnerabilities & Mitigations |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36698
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Kernel Security Feature Bypass Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:3.6/TemporalScore:3.2
Executive Summary: None FAQ: What kind of security feature could be bypassed by successfully exploiting this vulnerability? An attacker who successfully exploited this vulnerability could bypass the Windows Arbitrary Code Guard exploit protection feature. According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of integrity (I:L) and some loss of availability (A:L). What does that mean for this vulnerability? An attacker can craft a malicious file that would bypass the Arbitrary Code Guard (ACG) exploit protection feature. However, after ACG is bypassed, while the data processed or protected can't be fully trusted, the attacker does not have full control over an exploited component with only this bypass. As a result, confidentiality of information resources managed by Windows is not in itself compromised (C:N), but both system integrity (I:L) and system availability (A:L) might experience limited compromises by this bypass. For more on this feature please see: Arbitrary code guard. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Security Feature Bypass |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36698 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 3.6 Temporal: 3.2 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36698 | ziming zhang with Ant Security Light-Year Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36697
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.8/TemporalScore:5.9
Executive Summary: None FAQ: How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36697 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 6.8 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36697 | wkai with Codesafe Team of Legendsec at QI-ANXIN Group |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36606
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36606 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36606 | Azure Yang with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36605
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Named Pipe Filesystem Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.4/TemporalScore:6.4
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36605 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.4 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36605 | greenbamboo |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36603
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows TCP/IP Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: The following mitigating factors might be helpful in your situation: This vulnerability requires a non-default firewall setting of EnablePacketQueue. With the default configuration of EnablePacketQueue as Not configured (none), systems are not vulnerable. This setting can be set through Intune/MDM or a group policy setting. EnablePacketQueue is an Intune Endpoint Protection feature, but also a standard firewall feature. For more information, see Firewall CSP. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36603 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36603 | Wei in Kunlun Lab with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36602
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows TCP/IP Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36602 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36602 | Wei in Kunlun Lab with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36598
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36598 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36598 | bee13oy with Cyber Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36596
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Remote Procedure Call Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36596 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36596 | k0shl with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36594
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Graphics Component Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36594 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36594 | Marcin Wiazowski working with Trend Micro Zero Day Initiative Quan Jin with DBAPPSecurity WeBin Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36593
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36593 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36593 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36592
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36592 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36592 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36591
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36591 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36591 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36590
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36590 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36590 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36589
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36589 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36589 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36585
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Active Template Library Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: According to the CVSS metric, successful exploitation of this vulnerability could lead to total loss of availability (A:H)? What does that mean for this vulnerability? An attacker could impact availability of the service resulting in Denial of Service (DoS). Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36585 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36585 | VictorV (Tang tianwen) with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36584
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Mark of the Web Security Feature Bypass Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.4/TemporalScore:5.0
Executive Summary: None FAQ: How could an attacker exploit the vulnerability? To exploit this vulnerability, an attacker could host a file on an attacker-controlled server, then convince a targeted user to download and open the file. This could allow the attacker to interfere with the Mark of the Web functionality. Please see Additional information about Mark of the Web for further clarification According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of integrity (I:L) and some loss of availability (A:L). What does that mean for this vulnerability? An attacker can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Security Feature Bypass |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36584 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Security Feature Bypass | 5030265 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Security Feature Bypass | 5030265 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Security Feature Bypass | 5030278 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Security Feature Bypass | 5030278 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Security Feature Bypass | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 5.4 Temporal: 5.0 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36584 | Eli Birkan, Dan Yashnik, and Bar Lahav with Palo Alto Networks |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36583
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36583 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36583 | k0shl with Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36582
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36582 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36582 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36581
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36581 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36581 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36579
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36579 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36579 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36578
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36578 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36578 | k0shl with Kunlun Lab Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36577
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution? An authenticated victim who is connected to the network must be tricked or persuaded to connect to a malicious SQL database using their SQL client application. After the connection is made, the server can send specially crafted replies to the client that exploit the vulnerability and permit execution of arbitrary code within the context of the user's SQL client application. Mitigations: The following mitigating factors might be helpful in your situation: Exploitation of this vulnerability requires an attacker to trick or convince the victim into connecting to their malicious server. If your environment only connects to known, trusted servers and there is no ability to reconfigure existing connections to point to another location (for example you use TLS encryption with certificate validation), the vulnerability cannot be exploited. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36577 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36577 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36576
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Kernel Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:5.5/TemporalScore:4.8
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is device information like resource ids, sas tokens, user properties, and other sensitive information. According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated attacker could trigger this vulnerability. It does not require admin or other elevated privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36576 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 5.5 Temporal: 4.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36576 | Mateusz Jurczyk of Google Project Zero |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36575
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36575 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36575 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36574
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36574 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36574 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36573
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36573 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36573 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36572
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36572 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36572 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36571
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36571 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36571 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36570
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker exploit this vulnerability? Successful exploitation of this vulnerability could allow an authenticated domain user to remotely execute code on the target server. The attacker needs to convince a user on the target machine to connect to a malicious server or compromise a legitimate MSMQ server host and make it run as a malicious server. Mitigations: Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: The Windows message queuing service, which is a Windows component, needs to be enabled for a system to be exploitable by this vulnerability. This feature can be added via the Control Panel. You can check to see if there is a service running named Message Queuing and TCP port 1801 is listening on the machine. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36570 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Remote Code Execution | 5030265 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Remote Code Execution | 5030278 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36570 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36569
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Office Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.4/TemporalScore:7.3
Executive Summary: None FAQ: Is the Preview Pane an attack vector for this vulnerability? No, the Preview Pane is not an attack vector. What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36569 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft 365 Apps for Enterprise for 32-bit Systems | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft 365 Apps for Enterprise for 64-bit Systems | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office 2019 for 32-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office 2019 for 64-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office LTSC 2021 for 32-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office LTSC 2021 for 64-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 8.4 Temporal: 7.3 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
CVE ID | Acknowledgements |
CVE-2023-36569 | Luke Papandrea, Microsoft Corporation |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36568
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Office Click-To-Run Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated user could trigger this vulnerability. It does not require admin or other elevated privileges. What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could gain administrator privileges. According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to perform file operations at a specific time on the machine with the duration of a few seconds. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36568 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft 365 Apps for Enterprise for 32-bit Systems | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft 365 Apps for Enterprise for 64-bit Systems | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office 2019 for 32-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office 2019 for 64-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office LTSC 2021 for 32-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
Microsoft Office LTSC 2021 for 64-bit editions | Click to Run (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
https://aka.ms/OfficeSecurityReleases | No | None |
CVE ID | Acknowledgements |
CVE-2023-36568 | Filip Dragović |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36567
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Deployment Services Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? An attacker who successfully exploited this vulnerability could potentially read small portions of heap memory. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36567 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36567 | Jarvis_1oop of vulnerability research institute |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36564
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Search Security Feature Bypass Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? The user would have to click on a specially crafted URL to be compromised by the attacker. What kind of security feature could be bypassed by successfully exploiting this vulnerability? A security feature bypass vulnerability exists when MapUrlToZone fails to correctly handle certain paths. This could allow an attacker to plant files without Mark-of-the-Web (MotW). To exploit this vulnerability, an attacker could email or otherwise provide a specially crafted link to a victim and convince them to open it. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Security Feature Bypass |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36564 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Security Feature Bypass | 5030211 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Security Feature Bypass | 5030219 | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Security Feature Bypass | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Security Feature Bypass | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Security Feature Bypass | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Security Feature Bypass | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Security Feature Bypass | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Security Feature Bypass | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Security Feature Bypass | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36564 | Microsoft Threat Intelligence |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36563
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft WordPad Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.9
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? Exploiting this vulnerability could allow the disclosure of NTLM hashes. How could an attacker exploit this vulnerability? To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. Additionally, an attacker could convince a local user to open a malicious file. The attacker would have to convince the user to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Detected | Yes | Yes |
The following tables list the affected software details for the vulnerability.
CVE-2023-36563 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.9 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36563 | Microsoft Threat Intelligence |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36561
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure DevOps Server Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metrics, successful exploitation of this vulnerability could lead to minor loss of confidentiality (C:L), integrity (I:L) and availability (A:L). What does that mean for this vulnerability? While we cannot rule out the impact to Confidentiality, Integrity, and Availability, the ability to exploit this vulnerability by itself is limited. An attacker would need to combine this with other vulnerabilities to perform an attack. What privileges could be gained by an attacker who successfully exploited the vulnerability? The attacker would gain access to the secrets of the user of the affected application. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36561 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure DevOps Server 2020.0.2 | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C |
20230927.1 | Maybe | None |
Azure DevOps Server 2020.1.2 | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C |
20230926.2 | Maybe | None |
Azure DevOps Server 2022.0.1 | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C |
20230926.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36561 | Legit Security with Legit Security |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36557
MITRE NVD Issuing CNA: Microsoft |
CVE Title: PrintHTML API Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker successfully exploit this vulnerability? An attacker could successfully exploit this vulnerability by invoking the PrintHTML API from a locally running application (or by tricking a user into doing so) which could allow the attacker to launch an app via application protocols without prompting the user. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36557 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36557 |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36438
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows TCP/IP Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the unencrypted contents of IPsec packets from other sessions on a server. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36438 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Information Disclosure | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Information Disclosure | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36438 | Wei in Kunlun Lab with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36435
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft QUIC Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: Where can I find more information? Please see the GitHub Advisory relating to this vulnerability here: https://github.com/microsoft/msquic/security/advisories/GHSA-fr44-546p-7xcp#event-111622 Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36435 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
.NET 7.0 | 5031901 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
7.0.12 | Maybe | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36435 | ziming zhang with Ant Security Light-Year Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36434
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows IIS Server Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:9.8/TemporalScore:8.5
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? The attacker would be able to login as another user successfully. How could an attacker exploit this vulnerability? In a network-based attack, an attacker could brute force user account passwords to log in as that user. Microsoft encourages the use of strong passwords that are more difficult for an attacker to brute force. Why is the severity for this CVE rated as Important, but the CVSS score is 9.8? The Microsoft proprietary severity rating does not align with the CVSS scoring system. In this case, the severity rating of Important (rather than Critical) reflects the fact that brute-force attacks are unlikely to succeed against users with strong passwords. The CVSS scoring system doesn't allow for this type of nuance. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36434 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 9.8 Temporal: 8.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36434 | Steve Walker |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36433
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information. According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated attacker could trigger this vulnerability. It does not require admin or other elevated privileges. What updates do I need to install to be protected from this vulnerability? Customers need to install the September 2023 Microsoft Dynamics 365 (on premises) security updates which are listed in the Security Updates table. Customers who have installed the September 2023 security updates are already protected from this vulnerability. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. This CVE was addressed by updates that were released in September 2023, but the CVE was inadvertently omitted from the September 2023 Security Updates. Microsoft strongly recommends that customers running affected versions of Microsoft Dynamics 365 (on-premises) install the September 2023 updates to be protected from this vulnerability. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36433 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Dynamics 365 (on-premises) version 9.0 | 5029396 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
9.0.49.04 | Maybe | None |
Microsoft Dynamics 365 (on-premises) version 9.1 | 5030608 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
9.1.21.05 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36433 | TALHA GÜNAY |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36431
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Message Queuing Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.5/TemporalScore:6.5
Executive Summary: None FAQ: None Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36431 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Denial of Service | 5030265 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Denial of Service | 5030278 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Denial of Service | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: 7.5 Temporal: 6.5 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36431 | Yuki Chen with Cyber KunLun |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36429
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information. According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated attacker could trigger this vulnerability. It does not require admin or other elevated privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36429 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Dynamics 365 (on-premises) version 9.0 | 5031499 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
TBD | Maybe | None |
Microsoft Dynamics 365 (on-premises) version 9.1 | 5031500 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
TBD | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36429 | TALHA GÜNAY |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36420
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.3/TemporalScore:6.4
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable). How could an attacker exploit this vulnerability? An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via ODBC, which could result in the client receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client. Mitigations: The following mitigating factors might be helpful in your situation: Exploitation of this vulnerability requires an attacker to trick or convince the victim into connecting to their malicious server. If your environment only connects to known, trusted servers and there is no ability to reconfigure existing connections to point to another location (for example you use TLS encryption with certificate validation), the vulnerability cannot be exploited. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36420 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft ODBC Driver 17 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.6.0007.0 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (CU 22) | 5029378 (Security Update) | Important | Remote Code Execution | 5021124 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.4326.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (GDR) | 5029377 (Security Update) | Important | Remote Code Execution | 5021125 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.2104.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (CU 8) | 5029503 (Security Update) | Important | Remote Code Execution | None | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.4080.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (GDR) | 5029379 (Security Update) | Important | Remote Code Execution | 5021522 | Base: 7.3 Temporal: 6.4 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.1105.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36420 | bee13oy with Cyber Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36419
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could gain cluster administrator privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36419 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure HDInsight | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
2308221128 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36419 | Lidor B. with Orca Security |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36417
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft SQL ODBC Driver Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable). According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. This means an attacker or victim needs to execute code from the local machine to exploit the vulnerability. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36417 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft OLE DB Driver 18 for SQL Server | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
19.3.0002.0 | Maybe | None |
Microsoft OLE DB Driver 19 for SQL Server | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
19.3.0002.0 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (CU 22) | 5029378 (Security Update) | Important | Remote Code Execution | 5021124 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.4326.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (GDR) | 5029377 (Security Update) | Important | Remote Code Execution | 5021125 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.2104.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (CU 8) | 5029503 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.4080.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (GDR) | 5029379 (Security Update) | Important | Remote Code Execution | 5021522 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.1105.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36417 | bee13oy with Cyber Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact |
CVE-2023-44487
MITRE NVD Issuing CNA: MITRE Corporation |
CVE Title: MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack
CVSS: None Executive Summary: None FAQ: None Mitigations: None Workarounds: The following workarounds might be helpful in your situation. In all cases, Microsoft strongly recommends that you install the updates for this vulnerability as soon as possible even if you plan to leave either of these workarounds in place: Disable the HTTP/2 protocol on your web server by using the Registry Editor Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.
Include a protocols setting for each Kestral endpoint to limit your application to HTTP1.1 For .NET and Kestral, servers without HTTP/2 enabled are not affected. To limit your application to HTTP1.1 via config, edit your appsettings.json to include a protocols setting for each endpoint:
Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Detected | No | Yes |
The following tables list the affected software details for the vulnerability.
CVE-2023-44487 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
.NET 6.0 | 5031900 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
6.0.23 | Maybe | None |
.NET 7.0 | 5031901 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
7.0.12 | Maybe | None |
ASP.NET Core 6.0 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
6.0.23 | Maybe | None |
ASP.NET Core 7.0 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
7.0.12 | Maybe | None |
Microsoft Visual Studio 2022 version 17.2 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
17.2.20 | Maybe | None |
Microsoft Visual Studio 2022 version 17.4 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
17.4.12 | Maybe | None |
Microsoft Visual Studio 2022 version 17.6 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
17.6.8 | Maybe | None |
Microsoft Visual Studio 2022 version 17.7 | Release Notes (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
17.7.5 | Maybe | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Denial of Service | 5030211 | Base: N/A Temporal: N/A Vector: N/A |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: N/A Temporal: N/A Vector: N/A |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Denial of Service | 5030219 | Base: N/A Temporal: N/A Vector: N/A |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Denial of Service | None | Base: N/A Temporal: N/A Vector: N/A |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: N/A Temporal: N/A Vector: N/A |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Denial of Service | 5030216 |
Base: N/A Temporal: N/A Vector: N/A |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-44487 | Amazon, Cloudflare, and Google |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-29348
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: What type of information could be disclosed by this vulnerability? The type of information that could be disclosed if an attacker successfully exploited this vulnerability is remote heap memory. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Information Disclosure |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-29348 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Information Disclosure | 5030265 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Information Disclosure | 5030278 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Information Disclosure | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Information Disclosure | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Information Disclosure | 5030216 |
Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-29348 | Microsoft Offensive Research & Security Engineering (MORSE) |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-38166
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.1/TemporalScore:7.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. How could an attacker exploit this vulnerability? An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Critical | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-38166 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Critical | Remote Code Execution | 5030211 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Critical | Remote Code Execution | 5030219 | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Critical | Remote Code Execution | 5030265 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Critical | Remote Code Execution | 5030278 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Critical | Remote Code Execution | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Critical | Remote Code Execution | None | Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Critical | Remote Code Execution | 5030216 |
Base: 8.1 Temporal: 7.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-38166 | Microsoft’s Windows Servicing and Delivery Group – Network Security and Containers (NSC) Team |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-38159
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows Graphics Component Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-38159 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-38159 | Anonymous working with Trend Micro Zero Day Initiative |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36790
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows RDP Encoder Mirror Driver Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36790 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
CVE ID | Acknowledgements |
CVE-2023-36790 | OUYANG FEI |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36789
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Skype for Business Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.2/TemporalScore:6.3
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could execute code in the security context of the “NT AUTHORITY\Network Service” account. According to the CVSS metric, privileges required is high (PR:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires the attacker or targeted user to be granted an administrative role in the Skype for Business Control Panel. To help retain security and role-based access control integrity, add users to the groups that define what role the user performs in management of the Skype for Business Server deployment. How could an attacker exploit this vulnerability? An attacker could exploit this vulnerability by leveraging the OcsPowershell endpoint within Skype for Business 2019 and elevate their privileges to execute code as NT Authority\Network Service user. Exploitation of this vulnerability requires the authenticated remote user be granted either the CsVoiceAdministrator or CsServerAdministrator role. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36789 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Skype for Business Server 2015 CU13 | 3061064 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.9319.869 | Maybe | None |
Skype for Business Server 2019 CU7 | 4470124 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
7.0.246.530 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36789 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36786
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Skype for Business Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.2/TemporalScore:6.3
Executive Summary: None FAQ: How could an attacker exploit this vulnerability? An attacker could exploit this path traversal vulnerability by leveraging the OcsPowershell endpoint within Skype for Business Server 2019 CU7 Hotfix 2 and Skype for Business Server 2015 CU13 Hotfix 1. Exploitation of this vulnerability requires the authenticated remote user be granted either the CsVoiceAdministrator or CsServerAdministrator role in order to create arbitrary files on the server. This exploit would allow the attacker to execute arbitrary code on the server. According to the CVSS metric, privileges required is high (PR:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires the attacker or targeted user to be granted an administrative role in the Skype for Business Control Panel. To help retain security and role-based access control integrity, add users to the groups that define what role the user performs in management of the Skype for Business Server deployment. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36786 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Skype for Business Server 2015 CU13 | 3061064 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.9319.869 | Maybe | None |
Skype for Business Server 2019 CU7 | 4470124 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
7.0.246.530 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36786 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36785
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via a connection driver (for example: ODBC and / or OLEDB as applicable). According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. This means an attacker or victim needs to execute code from the local machine to exploit the vulnerability. How could an attacker exploit this vulnerability? An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via ODBC, which could result in the client receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client. Mitigations: The following mitigating factors might be helpful in your situation: Exploitation of this vulnerability requires an attacker to trick or convince the victim into connecting to their malicious server. If your environment only connects to known, trusted servers and there is no ability to reconfigure existing connections to point to another location (for example you use TLS encryption with certificate validation), the vulnerability cannot be exploited. Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36785 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft ODBC Driver 17 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 17 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
17.10.5.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Linux | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on MacOS | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.3.2.1 | Maybe | None |
Microsoft ODBC Driver 18 for SQL Server on Windows | Release Notes (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
18.6.0007.0 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (CU 22) | 5029378 (Security Update) | Important | Remote Code Execution | 5021124 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.4326.1 | Maybe | None |
Microsoft SQL Server 2019 for x64-based Systems (GDR) | 5029377 (Security Update) | Important | Remote Code Execution | 5021125 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.0.2104.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (CU 8) | 5029503 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.4080.1 | Maybe | None |
Microsoft SQL Server 2022 for x64-based Systems (GDR) | 5029379 (Security Update) | Important | Remote Code Execution | 5021522 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.1105.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36785 | bee13oy with Cyber Kunlun Lab |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36780
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Skype for Business Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.2/TemporalScore:6.3
Executive Summary: None FAQ: According to the CVSS metric, privileges required is high (PR:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires the attacker or targeted user to be granted an administrative role in the Skype for Business Control Panel. To help retain security and role-based access control integrity, add users to the groups that define what role the user performs in management of the Skype for Business Server deployment. How could an attacker exploit this vulnerability? To exploit this input validation vulnerability, an attacker would need access to an authenticated user account holding CsHelpDesk administrative privileges, hosting a malicious The attacker would also need to create a remote PowerShell session in order to run the insecure This exploit would allow the attacker to gain remote code execution on the Skype for Business Server backend. If I’m running PowerShell, how am I exposed to this vulnerability? The vulnerability exists in PowerShell when exposed through Microsoft Exchange or Skype. This occurs when someone creates a custom endpoint, called restricted remoting, that exposes the "GetHelp" command without a proxy that validates the input. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36780 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Skype for Business Server 2015 CU13 | 3061064 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.9319.869 | Maybe | None |
Skype for Business Server 2019 CU7 | 4470124 (Security Update) | Important | Remote Code Execution | None | Base: 7.2 Temporal: 6.3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
7.0.246.530 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36780 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36778
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Exchange Server Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.0/TemporalScore:7.0
Executive Summary: None FAQ: What can cause this vulnerability? The vulnerability occurs due to improper validation of cmdlet arguments. Does the attacker need to be in an authenticated role in the Exchange Server? Yes, the attacker must be authenticated. How could an attacker exploit this vulnerability? An authenticated attacker who is on the same intranet as the Exchange server can achieve remote code execution via a PowerShell remoting session. According to the CVSS metric, privileges required is low (PR:L). Does the attacker need to be in an authenticated role on the Exchange Server? Yes, the attacker must be authenticated with LAN-access and have credentials for a valid Exchange user. According to the CVSS metric, the attack vector is adjacent (AV:A). What does that mean for this vulnerability? An authenticated attacker could exploit this vulnerability with LAN access. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36778 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Exchange Server 2016 Cumulative Update 23 | 5030877 (Security Update) | Important | Remote Code Execution | 5030524 | Base: 8.0 Temporal: 7.0 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.01.2507.034 | Yes | None |
Microsoft Exchange Server 2019 Cumulative Update 12 | 5030877 (Security Update) | Important | Remote Code Execution | 5030524 | Base: 8.0 Temporal: 7.0 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.02.1118.039 | Yes | None |
Microsoft Exchange Server 2019 Cumulative Update 13 | 5030877 (Security Update) | Important | Remote Code Execution | 5030524 | Base: 8.0 Temporal: 7.0 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
15.02.1258.027 | Yes | None |
CVE ID | Acknowledgements |
CVE-2023-36778 | zcgonvh |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36776
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Win32k Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. What privileges could be gained by an attacker who successfully exploited the vulnerability? A local, authenticated attacker could gain elevated local system or administrator privileges through a vulnerability in the Win32k.sys driver. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36776 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36776 | jackery |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36743
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Win32k Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: What privileges could be gained by an attacker who successfully exploited this vulnerability? An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation More Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36743 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Elevation of Privilege | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Elevation of Privilege | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 5031408 (Monthly Rollup) 5031441 (Security Only) |
Important | Elevation of Privilege | 5030265 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.1.7601.26769 |
Yes | 5031408 5031441 |
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) |
Important | Elevation of Privilege | 5030278 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 | Yes | None |
Windows Server 2012 R2 | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2012 R2 (Server Core installation) | 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Elevation of Privilege | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.9600.21620 | Yes | None | |
Windows Server 2016 | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Elevation of Privilege | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Elevation of Privilege | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36743 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36566
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Common Data Model SDK Denial of Service Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.5/TemporalScore:5.7
Executive Summary: None FAQ: According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated attacker could trigger this vulnerability. It does not require admin or other elevated privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Denial of Service |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36566 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Common Data Model SDK for C# | Release Notes (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
1.7.4 | Maybe | None |
Microsoft Common Data Model SDK for Java | Release Notes (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
1.7.4 | Maybe | None |
Microsoft Common Data Model SDK for Python | Release Notes (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
1.7.4 | Maybe | None |
Microsoft Common Data Model SDK for TypeScript | Release Notes (Security Update) | Important | Denial of Service | None | Base: 6.5 Temporal: 5.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C |
1.7.4 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36566 | Degant Puri Scott Gorlick |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36565
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Office Graphics Elevation of Privilege Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.0/TemporalScore:6.1
Executive Summary: None FAQ: According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability? Successful exploitation of this vulnerability requires an attacker to win a race condition. According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability? Any authenticated user could trigger this vulnerability. It does not require admin or other elevated privileges. What privileges could be gained by an attacker who successfully exploited the vulnerability? An attacker who successfully exploited this vulnerability could gain administrator privileges. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Elevation of Privilege |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36565 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Office 2019 for Mac | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.78.23100802 | Maybe | None |
Microsoft Office for Android | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.16827.20138 | Maybe | None |
Microsoft Office for Universal | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.0.14326.21606 | Maybe | None |
Microsoft Office LTSC for Mac 2021 | Release Notes (Security Update) | Important | Elevation of Privilege | None | Base: 7.0 Temporal: 6.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
16.78.23100802 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36565 | jackery |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36436
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Windows MSHTML Platform Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. How could an attacker successfully exploit this vulnerability? An attacker could successfully exploit this vulnerability by invoking the PrintHTML API from a locally running application (or by tricking a user into doing so) which could allow the attacker to launch an app via application protocols without prompting the user. The Security Updates table indicates that this vulnerability affects all supported versions of Microsoft Windows. Why are IE Cumulative updates listed for Windows Server 2012 and Windows Server 2012 R2? While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. The MSHTML platform is used by Internet Explorer mode in Microsoft Edge as well as other applications through WebBrowser control. The EdgeHTML platform is used by WebView and some UWP applications. The scripting platforms are used by MSHTML and EdgeHTML but can also be used by other legacy applications. Updates to address vulnerabilities in the MSHTML platform and scripting engine are included in the IE Cumulative Updates; EdgeHTML and Chakra changes are not applicable to those platforms. To stay fully protected, we recommend that customers who install Security Only updates install the IE Cumulative updates for this vulnerability. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36436 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Windows 10 for 32-bit Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 for x64-based Systems | 5031377 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.10240.20232 | Yes | None |
Windows 10 Version 1607 for 32-bit Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1607 for x64-based Systems | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows 10 Version 1809 for 32-bit Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for ARM64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 1809 for x64-based Systems | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows 10 Version 21H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 21H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19041.3570 | Yes | None |
Windows 10 Version 22H2 for 32-bit Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for ARM64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 10 Version 22H2 for x64-based Systems | 5031356 (Security Update) | Important | Remote Code Execution | 5030211 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.19045.3570 | Yes | None |
Windows 11 version 21H2 for ARM64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 version 21H2 for x64-based Systems | 5031358 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22000.2538 | Yes | None |
Windows 11 Version 22H2 for ARM64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows 11 Version 22H2 for x64-based Systems | 5031354 (Security Update) | Important | Remote Code Execution | 5030219 | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.22621.2428 | Yes | None |
Windows Server 2008 for 32-bit Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | 5031416 (Monthly Rollup) 5031411 (Security Only) |
Important | Remote Code Execution | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.0.6003.22317 |
Yes | 5031416 5031411 |
|
Windows Server 2012 | 5031442 (Monthly Rollup) 5031427 (Security Only) 5031355 (IE Cumulative) |
Important | Remote Code Execution | 5030278 5030209 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 1.001 |
Yes | None |
Windows Server 2012 (Server Core installation) | 5031442 (Monthly Rollup) 5031427 (Security Only) 5031355 (IE Cumulative) |
Important | Remote Code Execution | 5030278 5030209 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.2.9200.24523 1.001 |
Yes | None |
Windows Server 2012 R2 | 5031355 (IE Cumulative) 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | 5030209 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
1.001 6.3.9600.21620 |
Yes | None |
Windows Server 2012 R2 (Server Core installation) | 5031355 (IE Cumulative) 5031419 (Monthly Rollup) 5031407 (Security Only) |
Important | Remote Code Execution | 5030209 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
1.001 6.3.9600.21620 |
Yes | None |
Windows Server 2016 | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2016 (Server Core installation) | 5031362 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.14393.6351 | Yes | None |
Windows Server 2019 | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2019 (Server Core installation) | 5031361 (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.17763.4974 | Yes | None |
Windows Server 2022 | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
Windows Server 2022 (Server Core installation) | 5031364 (Security Update) | Important | Remote Code Execution | 5030216 |
Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
10.0.20348.2031 |
Yes | 5031364 |
CVE ID | Acknowledgements |
CVE-2023-36436 | Anonymous |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36418
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure RTOS GUIX Studio Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:7.8/TemporalScore:6.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution? The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36418 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure RTOS GUIX Studio | More Information (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.0 | Yes | None |
Azure RTOS GUIX Studio Installer Application | More Information (Security Update) | Important | Remote Code Execution | None | Base: 7.8 Temporal: 6.8 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
6.3.0 | Yes | None |
CVE ID | Acknowledgements |
CVE-2023-36418 | kap0k |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36416
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:6.1/TemporalScore:5.3
Executive Summary: None FAQ: According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do? The user would have to click on a specially crafted URL to be compromised by the attacker. According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability? The vulnerability is in the web server, but the malicious scripts execute in the victim’s browser on their machine. According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of integrity (I:L)? What does that mean for this vulnerability? The attacker is only able to modify the content of the vulnerable link to redirect the victim to a malicious site. According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of confidentiality (C:L)? What does that mean for this vulnerability? Limited information from the victim's browser associated with the vulnerable URL can be sent to the attacker by the malicious code. What updates do I need to install to be protected from this vulnerability? Customers need to install the July 2023 Microsoft Dynamics 365 (on premises) security updates which are listed in the Security Updates table. Customers who have installed the July 2023 security updates are already protected from this vulnerability. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. This CVE was addressed by updates that were released in July 2023, but the CVE was inadvertently omitted from the July 2023 Security Updates. Microsoft strongly recommends that customers running affected versions of Microsoft Dynamics 365 (on-premises) install the July 2023 updates to be protected from this vulnerability. |
Important | Spoofing |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36416 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Microsoft Dynamics 365 (on-premises) version 9.0 | 5026500 (Security Update) | Important | Spoofing | None | Base: 6.1 Temporal: 5.3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C |
9.0.47.08 | Maybe | None |
Microsoft Dynamics 365 (on-premises) version 9.1 | 5026501 (Security Update) | Important | Spoofing | None | Base: 6.1 Temporal: 5.3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C |
9.1.18.22 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36416 | batram |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36415
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure Identity SDK Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.7
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is network (AV:N), and privilege required is low (PR:L). What is the target used in the context of the remote code execution? The attacker for this vulnerability could target the server accounts in an arbitrary or remote code execution. As an authenticated user, the attacker could attempt to trigger malicious code in the context of the server's account through a network call. The privilege requirement is low because the attacker needs to be authenticated as a normal user. According to the CVSS metrics, successful exploitation of this vulnerability could lead to major loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability? An attacker who successfully exploited this vulnerability could gain high privileges, which include read, write, and delete functionality. How could an attacker exploit this vulnerability? An attacker could exploit an integer overflow vulnerability that results in arbitrary heap writes, which could be used to perform arbitrary code execution. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36415 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure Identity SDK for .NET | More Information (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
1.10.2 | Maybe | None |
Azure Identity SDK for Java | More Information (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
1.10.2 | Maybe | None |
Azure Identity SDK for JavaScript | More Information (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
3.3.1 | Maybe | None |
Azure Identity SDK for Python | More Information (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.7 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
1.14.1 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36415 | Martin Wrona (martin_jw) with Digitec Galaxus AG |
CVE ID | Vulnerability Description | Maximum Severity Rating | Vulnerability Impact | ||||||||||||||||||||||||||||||||||||
CVE-2023-36414
MITRE NVD Issuing CNA: Microsoft |
CVE Title: Azure Identity SDK Remote Code Execution Vulnerability
CVSS: CVSS:3.1 Highest BaseScore:8.8/TemporalScore:7.8
Executive Summary: None FAQ: According to the CVSS metric, the attack vector is network (AV:N), and privilege required is low (PR:L). What is the target used in the context of the remote code execution? The attacker for this vulnerability could target the server accounts in an arbitrary or remote code execution. As an authenticated user, the attacker could attempt to trigger malicious code in the context of the server's account through a network call. The privilege requirement is low because the attacker needs to be authenticated as a normal user. According to the CVSS metrics, successful exploitation of this vulnerability could lead to major loss of confidentiality (C:H), integrity (I:H), and availability (A:H). What does that mean for this vulnerability? An attacker who successfully exploited this vulnerability could gain high privileges, which include read, write, and delete functionality. How could an attacker exploit this vulnerability? An attacker could exploit an integer overflow vulnerability that results in arbitrary heap writes, which could be used to perform arbitrary code execution. Mitigations: None Workarounds: None Revision: 1.0    10-Oct-23     Information published. |
Important | Remote Code Execution |
The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.
Exploitability Assessment | Publicly Disclosed | Exploited |
Exploitation Less Likely | No | No |
The following tables list the affected software details for the vulnerability.
CVE-2023-36414 | ||||||||
Product | KB Article | Severity | Impact | Supercedence | CVSS Score Set | Fixed Build | Restart Required | Known Issue |
Azure Identity SDK for .NET | More Information (Security Update) | Important | Remote Code Execution | None | Base: 8.8 Temporal: 7.8 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:W/RC:C |
1.10.2 | Maybe | None |
CVE ID | Acknowledgements |
CVE-2023-36414 | Martin Wrona (martin_jw) with Digitec Galaxus AG |