KB5019964: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2022)

high Nessus Plugin ID 167111

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5019964. It is, therefore, affected by multiple vulnerabilities

- AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824)

- Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966)

- Windows Kerberos Elevation of Privilege Vulnerability (CVE-2022-37967)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5019964

See Also

https://support.microsoft.com/help/5019964

Plugin Details

Severity: High

ID: 167111

File Name: smb_nt_ms22_nov_5019964.nasl

Version: 1.15

Type: local

Agent: windows

Published: 11/8/2022

Updated: 11/16/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41128

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 11/8/2022

CISA Known Exploited Vulnerability Due Dates: 11/29/2022, 12/9/2022

Reference Information

CVE: CVE-2022-23824, CVE-2022-37966, CVE-2022-37967, CVE-2022-37992, CVE-2022-38015, CVE-2022-38023, CVE-2022-41039, CVE-2022-41045, CVE-2022-41047, CVE-2022-41048, CVE-2022-41049, CVE-2022-41050, CVE-2022-41052, CVE-2022-41053, CVE-2022-41054, CVE-2022-41056, CVE-2022-41057, CVE-2022-41058, CVE-2022-41064, CVE-2022-41073, CVE-2022-41086, CVE-2022-41088, CVE-2022-41090, CVE-2022-41091, CVE-2022-41093, CVE-2022-41095, CVE-2022-41097, CVE-2022-41098, CVE-2022-41099, CVE-2022-41100, CVE-2022-41101, CVE-2022-41102, CVE-2022-41109, CVE-2022-41118, CVE-2022-41125, CVE-2022-41128

IAVA: 2022-A-0473-S, 2022-A-0477-S, 2022-A-0484-S, 2023-A-0552-S, 2023-A-0553-S

MSFT: MS22-5019964

MSKB: 5019964