KB5033373: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2023)

high Nessus Plugin ID 186791

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5033373. It is, therefore, affected by multiple vulnerabilities

- Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006)

- Win32k Elevation of Privilege Vulnerability (CVE-2023-36011)

- A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. (CVE-2023-20588)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5033373

See Also

https://support.microsoft.com/help/5033373

Plugin Details

Severity: High

ID: 186791

File Name: smb_nt_ms23_dec_5033373.nasl

Version: 1.4

Type: local

Agent: windows

Published: 12/12/2023

Updated: 1/15/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36006

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/12/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-20588, CVE-2023-21740, CVE-2023-35622, CVE-2023-35628, CVE-2023-35630, CVE-2023-35632, CVE-2023-35638, CVE-2023-35639, CVE-2023-35641, CVE-2023-35642, CVE-2023-35643, CVE-2023-36003, CVE-2023-36004, CVE-2023-36005, CVE-2023-36006, CVE-2023-36011, CVE-2023-36012

IAVA: 2023-A-0689-S, 2023-A-0690-S

MSFT: MS23-5033373

MSKB: 5033373