Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-21809 (GCVE-0-2023-21809)
Vulnerability from cvelistv5 – Published: 2023-02-14 19:33 – Updated: 2025-01-01 00:40- Security Feature Bypass
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Microsoft | Microsoft Defender Security Intelligence Updates |
Affected:
1.0.0 , < 1.379.200.0
(custom)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T09:51:50.948Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"platforms": [
"Unknown"
],
"product": "Microsoft Defender Security Intelligence Updates",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "1.379.200.0",
"status": "affected",
"version": "1.0.0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_Security_Intelligence_Updates:*:*:*:*:*:-:*:*",
"versionEndExcluding": "1.379.200.0",
"versionStartIncluding": "1.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2023-02-14T08:00:00+00:00",
"descriptions": [
{
"lang": "en-US",
"value": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Security Feature Bypass",
"lang": "en-US",
"type": "Impact"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-01-01T00:40:48.788Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
],
"title": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2023-21809",
"datePublished": "2023-02-14T19:33:13.148Z",
"dateReserved": "2022-12-16T22:13:41.242Z",
"dateUpdated": "2025-01-01T00:40:48.788Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:defender_security_intelligence_updates:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.379.200.0\", \"matchCriteriaId\": \"931529F0-1CFF-403B-9BE2-2C0AC6A8BE55\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Microsoft Defender for Endpoint Security Feature Bypass Vulnerability\"}]",
"id": "CVE-2023-21809",
"lastModified": "2024-11-21T07:43:41.817",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"secure@microsoft.com\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}]}",
"published": "2023-02-14T20:15:15.893",
"references": "[{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-21809\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-02-14T20:15:15.893\",\"lastModified\":\"2024-11-21T07:43:41.817\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft Defender for Endpoint Security Feature Bypass Vulnerability\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:defender_security_intelligence_updates:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.379.200.0\",\"matchCriteriaId\":\"931529F0-1CFF-403B-9BE2-2C0AC6A8BE55\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
}
}
CERTFR-2023-AVI-0133
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Microsoft. Elles permettent à un attaquant de provoquer une usurpation d'identité, une exécution de code à distance, une élévation de privilèges, une atteinte à la confidentialité des données, un contournement de la fonctionnalité de sécurité et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Microsoft Exchange Server 2013 Cumulative Update 23 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.0 | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) | ||
| Microsoft | N/A | HoloLens 1 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.2 | ||
| Microsoft | N/A | Microsoft SQL Server 2019 pour systèmes x64 (CU 18) | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes 32 bits (CU 4) | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 11 | ||
| Microsoft | N/A | Microsoft SQL Server 2016 pour systèmes x64 Service Pack 3 (GDR) | ||
| Microsoft | N/A | Microsoft SQL Server 2022 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 23 | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes x64 (CU 4) | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10) | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Dynamics 365 Unified Service Desk | ||
| Microsoft | N/A | Power BI Report Server - January 2023 | ||
| Microsoft | Azure | Microsoft SQL Server 2016 pour systèmes x64 Service Pack 3 Azure Connectivity Pack | ||
| Microsoft | N/A | Microsoft Dynamics 365 (on-premises) version 9.1 | ||
| Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour systèmes 32 bits | ||
| Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour 64 bits Systems | ||
| Microsoft | N/A | Print 3D | ||
| Microsoft | N/A | Microsoft SQL Server 2017 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft SQL Server 2017 pour systèmes x64 (CU 31) | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.4 | ||
| Microsoft | N/A | Microsoft SQL Server 2019 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Defender pour IoT | ||
| Microsoft | N/A | Microsoft Defender Security Intelligence Updates | ||
| Microsoft | N/A | Microsoft Dynamics 365 (on-premises) version 9.0 | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 12 | ||
| Microsoft | N/A | 3D Builder | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes 32 bits (GDR) |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Exchange Server 2013 Cumulative Update 23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "HoloLens 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2019 pour syst\u00e8mes x64 (CU 18)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes 32 bits (CU 4)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2016 pour syst\u00e8mes x64 Service Pack 3 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2022 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2016 Cumulative Update 23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes x64 (CU 4)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 Unified Service Desk",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Power BI Report Server - January 2023",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2016 pour syst\u00e8mes x64 Service Pack 3 Azure Connectivity Pack",
"product": {
"name": "Azure",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 (on-premises) version 9.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour syst\u00e8mes 32 bits",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour 64 bits Systems",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Print 3D",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2017 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2017 pour syst\u00e8mes x64 (CU 31)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2019 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender pour IoT",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender Security Intelligence Updates",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 (on-premises) version 9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "3D Builder",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes 32 bits (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21715"
},
{
"name": "CVE-2023-21568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21568"
},
{
"name": "CVE-2023-23379",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23379"
},
{
"name": "CVE-2022-23521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23521"
},
{
"name": "CVE-2023-21567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21567"
},
{
"name": "CVE-2023-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21718"
},
{
"name": "CVE-2023-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21716"
},
{
"name": "CVE-2023-21572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21572"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2023-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21705"
},
{
"name": "CVE-2023-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21529"
},
{
"name": "CVE-2023-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21710"
},
{
"name": "CVE-2023-21571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21571"
},
{
"name": "CVE-2023-21778",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21778"
},
{
"name": "CVE-2023-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21809"
},
{
"name": "CVE-2023-23390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23390"
},
{
"name": "CVE-2023-23377",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23377"
},
{
"name": "CVE-2023-23381",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23381"
},
{
"name": "CVE-2023-21566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21566"
},
{
"name": "CVE-2023-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21806"
},
{
"name": "CVE-2023-21807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21807"
},
{
"name": "CVE-2023-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21714"
},
{
"name": "CVE-2023-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21706"
},
{
"name": "CVE-2023-21713",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21713"
},
{
"name": "CVE-2023-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21808"
},
{
"name": "CVE-2023-21573",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21573"
},
{
"name": "CVE-2023-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21528"
},
{
"name": "CVE-2023-41953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41953"
},
{
"name": "CVE-2023-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21704"
},
{
"name": "CVE-2023-21570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21570"
},
{
"name": "CVE-2023-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21707"
},
{
"name": "CVE-2023-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21815"
},
{
"name": "CVE-2023-23378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23378"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21716 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21713 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21713"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-15126 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-15126"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21566 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21566"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21808 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21705 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21705"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21707 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21707"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21568 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21568"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21571 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21806 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21806"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21573 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21570 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21570"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21572 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21714 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21714"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23379 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23379"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23377 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23377"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21815 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21815"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21710 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21710"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21715 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21715"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21718 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21718"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21706 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21706"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21529 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21529"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21528 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21528"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-23521 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23521"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23378 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23378"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21704 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21704"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21567 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21567"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23390 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23390"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21807 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21809 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21778 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21778"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41953 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41953"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23381 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23381"
}
],
"reference": "CERTFR-2023-AVI-0133",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-02-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Usurpation d\u0027identit\u00e9"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Microsoft\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une usurpation d\u0027identit\u00e9, une ex\u00e9cution de code\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, un contournement de la fonctionnalit\u00e9 de\ns\u00e9curit\u00e9 et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/"
}
]
}
CERTFR-2023-AVI-0133
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Microsoft. Elles permettent à un attaquant de provoquer une usurpation d'identité, une exécution de code à distance, une élévation de privilèges, une atteinte à la confidentialité des données, un contournement de la fonctionnalité de sécurité et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Microsoft Exchange Server 2013 Cumulative Update 23 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.0 | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) | ||
| Microsoft | N/A | HoloLens 1 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.2 | ||
| Microsoft | N/A | Microsoft SQL Server 2019 pour systèmes x64 (CU 18) | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes 32 bits (CU 4) | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 11 | ||
| Microsoft | N/A | Microsoft SQL Server 2016 pour systèmes x64 Service Pack 3 (GDR) | ||
| Microsoft | N/A | Microsoft SQL Server 2022 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 23 | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes x64 (CU 4) | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10) | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Dynamics 365 Unified Service Desk | ||
| Microsoft | N/A | Power BI Report Server - January 2023 | ||
| Microsoft | Azure | Microsoft SQL Server 2016 pour systèmes x64 Service Pack 3 Azure Connectivity Pack | ||
| Microsoft | N/A | Microsoft Dynamics 365 (on-premises) version 9.1 | ||
| Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour systèmes 32 bits | ||
| Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour 64 bits Systems | ||
| Microsoft | N/A | Print 3D | ||
| Microsoft | N/A | Microsoft SQL Server 2017 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft SQL Server 2017 pour systèmes x64 (CU 31) | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.4 | ||
| Microsoft | N/A | Microsoft SQL Server 2019 pour systèmes x64 (GDR) | ||
| Microsoft | N/A | Microsoft Defender pour IoT | ||
| Microsoft | N/A | Microsoft Defender Security Intelligence Updates | ||
| Microsoft | N/A | Microsoft Dynamics 365 (on-premises) version 9.0 | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 12 | ||
| Microsoft | N/A | 3D Builder | ||
| Microsoft | N/A | Microsoft SQL Server 2014 Service Pack 3 pour systèmes 32 bits (GDR) |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Exchange Server 2013 Cumulative Update 23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "HoloLens 1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2019 pour syst\u00e8mes x64 (CU 18)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes 32 bits (CU 4)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2016 pour syst\u00e8mes x64 Service Pack 3 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2022 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2016 Cumulative Update 23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes x64 (CU 4)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 Unified Service Desk",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Power BI Report Server - January 2023",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2016 pour syst\u00e8mes x64 Service Pack 3 Azure Connectivity Pack",
"product": {
"name": "Azure",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 (on-premises) version 9.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour syst\u00e8mes 32 bits",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour 64 bits Systems",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Print 3D",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2017 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2017 pour syst\u00e8mes x64 (CU 31)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2019 pour syst\u00e8mes x64 (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender pour IoT",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender Security Intelligence Updates",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Dynamics 365 (on-premises) version 9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "3D Builder",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SQL Server 2014 Service Pack 3 pour syst\u00e8mes 32 bits (GDR)",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21715"
},
{
"name": "CVE-2023-21568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21568"
},
{
"name": "CVE-2023-23379",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23379"
},
{
"name": "CVE-2022-23521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23521"
},
{
"name": "CVE-2023-21567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21567"
},
{
"name": "CVE-2023-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21718"
},
{
"name": "CVE-2023-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21716"
},
{
"name": "CVE-2023-21572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21572"
},
{
"name": "CVE-2019-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
},
{
"name": "CVE-2023-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21705"
},
{
"name": "CVE-2023-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21529"
},
{
"name": "CVE-2023-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21710"
},
{
"name": "CVE-2023-21571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21571"
},
{
"name": "CVE-2023-21778",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21778"
},
{
"name": "CVE-2023-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21809"
},
{
"name": "CVE-2023-23390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23390"
},
{
"name": "CVE-2023-23377",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23377"
},
{
"name": "CVE-2023-23381",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23381"
},
{
"name": "CVE-2023-21566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21566"
},
{
"name": "CVE-2023-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21806"
},
{
"name": "CVE-2023-21807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21807"
},
{
"name": "CVE-2023-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21714"
},
{
"name": "CVE-2023-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21706"
},
{
"name": "CVE-2023-21713",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21713"
},
{
"name": "CVE-2023-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21808"
},
{
"name": "CVE-2023-21573",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21573"
},
{
"name": "CVE-2023-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21528"
},
{
"name": "CVE-2023-41953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41953"
},
{
"name": "CVE-2023-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21704"
},
{
"name": "CVE-2023-21570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21570"
},
{
"name": "CVE-2023-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21707"
},
{
"name": "CVE-2023-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21815"
},
{
"name": "CVE-2023-23378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23378"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21716 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21713 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21713"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-15126 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-15126"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21566 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21566"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21808 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21705 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21705"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21707 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21707"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21568 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21568"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21571 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21806 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21806"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21573 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21570 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21570"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21572 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21714 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21714"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23379 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23379"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23377 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23377"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21815 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21815"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21710 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21710"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21715 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21715"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21718 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21718"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21706 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21706"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21529 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21529"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21528 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21528"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-23521 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23521"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23378 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23378"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21704 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21704"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21567 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21567"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23390 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23390"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21807 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21809 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21778 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21778"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41953 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41953"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-23381 du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23381"
}
],
"reference": "CERTFR-2023-AVI-0133",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-02-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Usurpation d\u0027identit\u00e9"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Microsoft\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une usurpation d\u0027identit\u00e9, une ex\u00e9cution de code\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, un contournement de la fonctionnalit\u00e9 de\ns\u00e9curit\u00e9 et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 14 f\u00e9vrier 2023",
"url": "https://msrc.microsoft.com/update-guide/"
}
]
}
FKIE_CVE-2023-21809
Vulnerability from fkie_nvd - Published: 2023-02-14 20:15 - Updated: 2024-11-21 07:43| URL | Tags | ||
|---|---|---|---|
| secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809 | Patch, Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | defender_security_intelligence_updates | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:defender_security_intelligence_updates:*:*:*:*:*:*:*:*",
"matchCriteriaId": "931529F0-1CFF-403B-9BE2-2C0AC6A8BE55",
"versionEndExcluding": "1.379.200.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
],
"id": "CVE-2023-21809",
"lastModified": "2024-11-21T07:43:41.817",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "secure@microsoft.com",
"type": "Primary"
}
]
},
"published": "2023-02-14T20:15:15.893",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GHSA-FVFP-W3V3-V2CP
Vulnerability from github – Published: 2023-02-14 21:30 – Updated: 2023-02-14 21:30Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
{
"affected": [],
"aliases": [
"CVE-2023-21809"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-02-14T20:15:00Z",
"severity": "HIGH"
},
"details": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability",
"id": "GHSA-fvfp-w3v3-v2cp",
"modified": "2023-02-14T21:30:29Z",
"published": "2023-02-14T21:30:29Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21809"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
GSD-2023-21809
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-21809",
"id": "GSD-2023-21809"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-21809"
],
"details": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability",
"id": "GSD-2023-21809",
"modified": "2023-12-13T01:20:26.152485Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2023-21809",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Microsoft Defender Security Intelligence Updates",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "1.0.0",
"version_value": "1.379.200.0"
}
]
}
}
]
},
"vendor_name": "Microsoft"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
]
},
"impact": {
"cvss": [
{
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Security Feature Bypass"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809",
"refsource": "MISC",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:microsoft:defender_security_intelligence_updates:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.379.200.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2023-21809"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-02-23T15:25Z",
"publishedDate": "2023-02-14T20:15Z"
}
}
}
MSRC_CVE-2023-21809
Vulnerability from csaf_microsoft - Published: 2023-02-14 08:00 - Updated: 2023-02-21 08:00Notes
{
"document": {
"acknowledgments": [
{
"names": [
"Tobias Johansson with \u003ca href=\"https://www.crayon.com/\"\u003eCrayon\u003c/a\u003e"
]
},
{
"names": [
"Kevin with Crayon"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
},
{
"category": "self",
"summary": "CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/2023/msrc_cve-2023-21809.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability",
"tracking": {
"current_release_date": "2023-02-21T08:00:00.000Z",
"generator": {
"date": "2025-01-01T00:40:39.924Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-21809",
"initial_release_date": "2023-02-14T08:00:00.000Z",
"revision_history": [
{
"date": "2023-02-14T08:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2023-02-21T08:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added FAQ information. This is an informational change only."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.379.200.0",
"product": {
"name": "Microsoft Defender Security Intelligence Updates \u003c1.379.200.0",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "1.379.200.0",
"product": {
"name": "Microsoft Defender Security Intelligence Updates 1.379.200.0",
"product_id": "12162"
}
}
],
"category": "product_name",
"name": "Microsoft Defender Security Intelligence Updates"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-21809",
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "A user needs to be tricked into running malicious files.",
"title": "According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?"
},
{
"category": "faq",
"text": "An attacker who successfully exploited this vulnerability could bypass the Windows Defender Attack Surface Reduction blocking feature.",
"title": "What kind of security feature could be bypassed by successfully exploiting this vulnerability?"
},
{
"category": "faq",
"text": "This vulnerability existed in the Defender Security Intelligence Updates and not the Malware protection engine. The version of the signatures that addressed the vulnerability is 1.379.200.0 and was updated automatically. Check the current version in Windows Update history Definition Updates to see the most recently installed definitions.",
"title": "How can I check if I\u0027m protected from this vulnerability?"
}
],
"product_status": {
"fixed": [
"12162"
],
"known_affected": [
"1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
},
{
"category": "self",
"summary": "CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2023-02-14T08:00:00.000Z",
"details": "1.379.200.0:Security Update:https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide#security-intelligence-updates",
"product_ids": [
"1"
],
"url": "https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide#security-intelligence-updates"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.8,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Security Feature Bypass"
},
{
"category": "exploit_status",
"details": "Exploited:No;Latest Software Release:Exploitation Less Likely"
}
],
"title": "Microsoft Defender for Endpoint Security Feature Bypass Vulnerability"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.