KB5018418: Windows 11 Security Update (October 2022)

high Nessus Plugin ID 166028

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5018418. It is, therefore, affected by multiple vulnerabilities

- Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability (CVE-2022-38036)

- Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045)

- Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5018418

See Also

https://support.microsoft.com/help/5018418

Plugin Details

Severity: High

ID: 166028

File Name: smb_nt_ms22_oct_5018418.nasl

Version: 1.10

Type: local

Agent: windows

Published: 10/11/2022

Updated: 2/9/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38040

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-38045

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 10/11/2022

CISA Known Exploited Vulnerability Due Dates: 11/1/2022

Reference Information

CVE: CVE-2022-22035, CVE-2022-24504, CVE-2022-30198, CVE-2022-33634, CVE-2022-33635, CVE-2022-33645, CVE-2022-35770, CVE-2022-37965, CVE-2022-37970, CVE-2022-37973, CVE-2022-37974, CVE-2022-37975, CVE-2022-37977, CVE-2022-37978, CVE-2022-37979, CVE-2022-37980, CVE-2022-37981, CVE-2022-37982, CVE-2022-37983, CVE-2022-37984, CVE-2022-37985, CVE-2022-37986, CVE-2022-37987, CVE-2022-37988, CVE-2022-37989, CVE-2022-37990, CVE-2022-37991, CVE-2022-37993, CVE-2022-37994, CVE-2022-37995, CVE-2022-37996, CVE-2022-37997, CVE-2022-37998, CVE-2022-37999, CVE-2022-38000, CVE-2022-38003, CVE-2022-38016, CVE-2022-38021, CVE-2022-38022, CVE-2022-38025, CVE-2022-38026, CVE-2022-38027, CVE-2022-38028, CVE-2022-38029, CVE-2022-38030, CVE-2022-38031, CVE-2022-38032, CVE-2022-38033, CVE-2022-38034, CVE-2022-38036, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039, CVE-2022-38040, CVE-2022-38041, CVE-2022-38042, CVE-2022-38043, CVE-2022-38044, CVE-2022-38045, CVE-2022-38046, CVE-2022-38047, CVE-2022-38050, CVE-2022-38051, CVE-2022-41033, CVE-2022-41081

IAVA: 2022-A-0408-S, 2022-A-0409-S

MSFT: MS22-5018418

MSKB: 5018418