KB5017365: Windows 8.1 and Windows Server 2012 R2 Security Update (September 2022)

critical Nessus Plugin ID 165005

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5017365. It is, therefore, affected by multiple vulnerabilities

- Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170)

- Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2022-30200)

- Windows Kerberos Elevation of Privilege Vulnerability (CVE-2022-33647, CVE-2022-33679)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5017365 or Cumulative Update 5017367

See Also

https://support.microsoft.com/en-us/help/5017365

https://support.microsoft.com/en-us/help/5017367

https://support.microsoft.com/help/5017365

https://support.microsoft.com/help/5017367

Plugin Details

Severity: Critical

ID: 165005

File Name: smb_nt_ms22_sep_5017365.nasl

Version: 1.12

Type: local

Agent: windows

Published: 9/13/2022

Updated: 9/22/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-35840

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-34722

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2022

Vulnerability Publication Date: 9/13/2022

CISA Known Exploited Vulnerability Due Dates: 10/5/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2022-30170, CVE-2022-30200, CVE-2022-33647, CVE-2022-33679, CVE-2022-34718, CVE-2022-34719, CVE-2022-34720, CVE-2022-34721, CVE-2022-34722, CVE-2022-34724, CVE-2022-34725, CVE-2022-34726, CVE-2022-34727, CVE-2022-34728, CVE-2022-34729, CVE-2022-34730, CVE-2022-34731, CVE-2022-34732, CVE-2022-34733, CVE-2022-34734, CVE-2022-35803, CVE-2022-35830, CVE-2022-35831, CVE-2022-35832, CVE-2022-35833, CVE-2022-35834, CVE-2022-35835, CVE-2022-35836, CVE-2022-35837, CVE-2022-35840, CVE-2022-37955, CVE-2022-37956, CVE-2022-37958, CVE-2022-37959, CVE-2022-37969, CVE-2022-38004, CVE-2022-38005, CVE-2022-38006

IAVA: 2022-A-0368-S, 2022-A-0369-S, 2022-A-0376-S

MSFT: MS22-5017365, MS22-5017367

MSKB: 5017365, 5017367