Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.832178
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB5030219)
Resumen:This host is missing an important security; update according to Microsoft KB5030219
Descripción:Summary:
This host is missing an important security
update according to Microsoft KB5030219

Vulnerability Insight:
Multiple flaws exist due to:

- An issue that affects the Microsoft Distributed Transaction Coordinator (DTC).
it has a handle leak. Because of this, the system runs out of memory.

- An issue that affects the Resultant Set of Policy (RSOP).

- An issue that affects Server Message Block (SMB).

- An issue that affects scheduled tasks. The tasks fail when they use stored local
user account credentials.

- An issue that affects those who use Windows Update for Business. After you are
asked to change your password at sign in, the change operation fails.

- An issue that is related to changes in the forwarding of events.

- An issue that affects the Group Policy Service.

- An issue that affects the Remote Desktop (RD) Web Role. If you enable that role,
it fails when you upgrade RD deployments more than once

For more information about the vulnerabilities refer to Reference links.

Vulnerability Impact:
Successful exploitation would allow an
attacker to elevate privileges, execute arbitrary commands, bypass security
feature, disclose information and conduct DoS attacks.

Affected Software/OS:
Microsoft Windows 11 version 22H2 for x64-based Systems.

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2023-35355
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35355
Common Vulnerability Exposure (CVE) ID: CVE-2023-36802
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802
Common Vulnerability Exposure (CVE) ID: CVE-2023-36803
Windows Kernel Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36803
http://packetstormsecurity.com/files/175109/Microsoft-Windows-Kernel-Out-Of-Bounds-Reads-Memory-Disclosure.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-36804
Windows GDI Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36804
Common Vulnerability Exposure (CVE) ID: CVE-2023-36805
Windows MSHTML Platform Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36805
Common Vulnerability Exposure (CVE) ID: CVE-2023-38139
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38139
http://packetstormsecurity.com/files/174849/Microsoft-Windows-Kernel-Refcount-Overflow-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-38141
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38141
http://packetstormsecurity.com/files/175096/Microsoft-Windows-Kernel-Race-Condition-Memory-Corruption.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-38142
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38142
Common Vulnerability Exposure (CVE) ID: CVE-2023-38143
Windows Common Log File System Driver Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38143
Common Vulnerability Exposure (CVE) ID: CVE-2023-38144
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38144
Common Vulnerability Exposure (CVE) ID: CVE-2023-38146
Windows Themes Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38146
http://packetstormsecurity.com/files/176391/Themebleed-Windows-11-Themes-Arbitrary-Code-Execution.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-38147
Windows Miracast Wireless Display Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38147
Common Vulnerability Exposure (CVE) ID: CVE-2023-38148
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38148
Common Vulnerability Exposure (CVE) ID: CVE-2023-38149
Windows TCP/IP Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38149
Common Vulnerability Exposure (CVE) ID: CVE-2023-38150
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38150
Common Vulnerability Exposure (CVE) ID: CVE-2023-38160
Windows TCP/IP Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38160
Common Vulnerability Exposure (CVE) ID: CVE-2023-38161
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38161
CopyrightCopyright (C) 2023 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.