KB5029308: Windows Server 2012 Security Update (August 2023)

critical Nessus Plugin ID 179488

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5029308. It is, therefore, affected by multiple vulnerabilities

- Microsoft Message Queuing Remote Code Execution Vulnerability (CVE-2023-35385, CVE-2023-36910, CVE-2023-36911)

- Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36882)

- Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability (CVE-2023-35387)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5029308 or Cumulative Update 5029295

See Also

https://support.microsoft.com/help/5029295

https://support.microsoft.com/help/5029308

Plugin Details

Severity: Critical

ID: 179488

File Name: smb_nt_ms23_aug_5029308.nasl

Version: 1.5

Type: local

Agent: windows

Published: 8/8/2023

Updated: 9/29/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36911

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2023

Vulnerability Publication Date: 8/8/2023

CISA Known Exploited Vulnerability Due Dates: 8/7/2023

Exploitable With

Core Impact

Reference Information

CVE: CVE-2023-20569, CVE-2023-35359, CVE-2023-35376, CVE-2023-35377, CVE-2023-35380, CVE-2023-35381, CVE-2023-35383, CVE-2023-35385, CVE-2023-35387, CVE-2023-36882, CVE-2023-36884, CVE-2023-36889, CVE-2023-36900, CVE-2023-36903, CVE-2023-36906, CVE-2023-36907, CVE-2023-36908, CVE-2023-36909, CVE-2023-36910, CVE-2023-36911, CVE-2023-36912, CVE-2023-36913, CVE-2023-38172, CVE-2023-38184, CVE-2023-38254

IAVA: 2023-A-0402-S, 2023-A-0409-S

MSFT: MS23-5029295, MS23-5029308

MSKB: 5029295, 5029308