KB5027282: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (June 2023)

critical Nessus Plugin ID 177237

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5027282. It is, therefore, affected by multiple vulnerabilities

- Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability (CVE-2023-29363, CVE-2023-32014, CVE-2023-32015)

- Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2023-29373)

- Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-29372)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5027282 or Cumulative Update 5027271

See Also

https://support.microsoft.com/help/5027271

https://support.microsoft.com/help/5027282

Plugin Details

Severity: Critical

ID: 177237

File Name: smb_nt_ms23_jun_5027282.nasl

Version: 1.3

Type: local

Agent: windows

Published: 6/13/2023

Updated: 9/22/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-32015

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 6/13/2023

Vulnerability Publication Date: 6/13/2023

Reference Information

CVE: CVE-2023-29346, CVE-2023-29351, CVE-2023-29355, CVE-2023-29358, CVE-2023-29359, CVE-2023-29362, CVE-2023-29363, CVE-2023-29364, CVE-2023-29365, CVE-2023-29367, CVE-2023-29368, CVE-2023-29369, CVE-2023-29371, CVE-2023-29372, CVE-2023-29373, CVE-2023-32011, CVE-2023-32014, CVE-2023-32015, CVE-2023-32016, CVE-2023-32017, CVE-2023-32020, CVE-2023-32021, CVE-2023-32022

IAVA: 2023-A-0305-S, 2023-A-0306-S

MSFT: MS23-5027271, MS23-5027282

MSKB: 5027271, 5027282