Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.832358
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB5014697)
Resumen:This host is missing an important security; update according to Microsoft KB5014697
Descripción:Summary:
This host is missing an important security
update according to Microsoft KB5014697

Vulnerability Insight:
Multiple flaws exist due to:

- Windows Fax Compose Form Remote Code Execution Vulnerability.

- Remote Procedure Call Runtime Remote Code Execution Vulnerability.

- Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability.

For more information about the vulnerabilities refer to Reference links.

Vulnerability Impact:
Successful exploitation would allow an
attacker to elevate privileges, execute arbitrary commands, bypass security
feature, disclose information and conduct DoS attacks.

Affected Software/OS:
Microsoft Windows 11 version 21H2 for x64-based Systems.

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-30166
http://packetstormsecurity.com/files/167754/Windows-LSA-Service-LsapGetClientInfo-Impersonation-Level-Check-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30166
Common Vulnerability Exposure (CVE) ID: CVE-2022-30165
http://packetstormsecurity.com/files/167711/Windows-Kerberos-Redirected-Logon-Buffer-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30165
Common Vulnerability Exposure (CVE) ID: CVE-2022-30164
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30164
Common Vulnerability Exposure (CVE) ID: CVE-2022-30163
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30163
Common Vulnerability Exposure (CVE) ID: CVE-2022-30162
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30162
Common Vulnerability Exposure (CVE) ID: CVE-2022-30161
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30161
Common Vulnerability Exposure (CVE) ID: CVE-2022-30160
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30160
Common Vulnerability Exposure (CVE) ID: CVE-2022-30155
http://packetstormsecurity.com/files/167755/Windows-Kernel-nt-MiRelocateImage-Invalid-Read.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30155
Common Vulnerability Exposure (CVE) ID: CVE-2022-30153
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30153
Common Vulnerability Exposure (CVE) ID: CVE-2022-30152
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30152
Common Vulnerability Exposure (CVE) ID: CVE-2022-30151
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30151
Common Vulnerability Exposure (CVE) ID: CVE-2022-30150
http://packetstormsecurity.com/files/167697/Windows-Defender-Remote-Credential-Guard-Authentication-Relay-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30150
Common Vulnerability Exposure (CVE) ID: CVE-2022-30149
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30149
Common Vulnerability Exposure (CVE) ID: CVE-2022-30148
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30148
Common Vulnerability Exposure (CVE) ID: CVE-2022-30147
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30147
Common Vulnerability Exposure (CVE) ID: CVE-2022-30146
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30146
Common Vulnerability Exposure (CVE) ID: CVE-2022-30145
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30145
Common Vulnerability Exposure (CVE) ID: CVE-2022-30143
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30143
Common Vulnerability Exposure (CVE) ID: CVE-2022-30142
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30142
Common Vulnerability Exposure (CVE) ID: CVE-2022-30141
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30141
Common Vulnerability Exposure (CVE) ID: CVE-2022-30140
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30140
Common Vulnerability Exposure (CVE) ID: CVE-2022-30139
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30139
Common Vulnerability Exposure (CVE) ID: CVE-2022-30132
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30132
Common Vulnerability Exposure (CVE) ID: CVE-2022-21125
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
Debian Security Information: DSA-5178 (Google Search)
https://www.debian.org/security/2022/dsa-5178
Debian Security Information: DSA-5184 (Google Search)
https://www.debian.org/security/2022/dsa-5184
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://security.gentoo.org/glsa/202208-23
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
http://www.openwall.com/lists/oss-security/2022/06/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-21123
Common Vulnerability Exposure (CVE) ID: CVE-2022-21127
Common Vulnerability Exposure (CVE) ID: CVE-2022-21166
CopyrightCopyright (C) 2023 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.