Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-20670 (GCVE-0-2024-20670)
Vulnerability from cvelistv5 – Published: 2024-04-09 17:01 – Updated: 2025-05-03 00:40- CWE-20 - Improper Input Validation
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Microsoft | Outlook for Windows |
Affected:
1.0.0 , < 1.2023.0322.0100
(custom)
|
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20670",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-04-18T15:42:58.374576Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-08T15:33:14.319Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:42.824Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "Outlook for Windows Spoofing Vulnerability",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"platforms": [
"Unknown"
],
"product": "Outlook for Windows",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "1.2023.0322.0100",
"status": "affected",
"version": "1.0.0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:outlook_for_windows:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2023.0322.0100",
"versionStartIncluding": "1.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2024-04-09T07:00:00.000Z",
"descriptions": [
{
"lang": "en-US",
"value": "Outlook for Windows Spoofing Vulnerability"
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20: Improper Input Validation",
"lang": "en-US",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-03T00:40:26.557Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": "Outlook for Windows Spoofing Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
],
"title": "Outlook for Windows Spoofing Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2024-20670",
"datePublished": "2024-04-09T17:01:24.844Z",
"dateReserved": "2023-11-28T22:58:12.116Z",
"dateUpdated": "2025-05-03T00:40:26.557Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.2023.0322.0100\", \"matchCriteriaId\": \"8FC22E20-AC3C-4DD6-83A6-AA3702CC54AA\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Outlook for Windows Spoofing Vulnerability\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de suplantaci\\u00f3n de Outlook para Windows\"}]",
"id": "CVE-2024-20670",
"lastModified": "2025-01-08T16:39:28.907",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"secure@microsoft.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.2}]}",
"published": "2024-04-09T17:15:32.907",
"references": "[{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": "[{\"source\": \"secure@microsoft.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2024-20670\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2024-04-09T17:15:32.907\",\"lastModified\":\"2025-01-08T16:39:28.907\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Outlook for Windows Spoofing Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de suplantaci\u00f3n de Outlook para Windows\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2023.0322.0100\",\"matchCriteriaId\":\"8FC22E20-AC3C-4DD6-83A6-AA3702CC54AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\", \"name\": \"Outlook for Windows Spoofing Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T21:59:42.824Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-20670\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-18T15:42:58.374576Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-08T15:33:11.157Z\"}}], \"cna\": {\"title\": \"Outlook for Windows Spoofing Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Outlook for Windows\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.0.0\", \"lessThan\": \"1.2023.0322.0100\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}], \"datePublic\": \"2024-04-09T07:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670\", \"name\": \"Outlook for Windows Spoofing Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Outlook for Windows Spoofing Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20: Improper Input Validation\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:outlook_for_windows:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"1.2023.0322.0100\", \"versionStartIncluding\": \"1.0.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-05-03T00:40:26.557Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-20670\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-03T00:40:26.557Z\", \"dateReserved\": \"2023-11-28T22:58:12.116Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2024-04-09T17:01:24.844Z\", \"assignerShortName\": \"microsoft\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
WID-SEC-W-2024-0843
Vulnerability from csaf_certbund - Published: 2024-04-09 22:00 - Updated: 2024-04-09 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Microsoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nMicrosoft Sharepoint Services ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft Sharepoint ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office, Microsoft SharePoint, Microsoft SharePoint Server 2016 und Microsoft SharePoint Server 2019 ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder Cross-Site Scripting (XSS)-Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0843 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0843.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0843 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0843"
},
{
"category": "external",
"summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2024-04-09",
"url": "https://msrc.microsoft.com/update-guide"
}
],
"source_lang": "en-US",
"title": "Microsoft Office: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-04-09T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:07:31.741+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0843",
"initial_release_date": "2024-04-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Microsoft 365 Apps",
"product": {
"name": "Microsoft 365 Apps",
"product_id": "T016696",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:365_apps:word"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "LTSC for Mac 2021",
"product": {
"name": "Microsoft Office LTSC for Mac 2021",
"product_id": "T020985",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021"
}
}
}
],
"category": "product_name",
"name": "Office"
},
{
"branches": [
{
"category": "product_version",
"name": "Server Subscription Edition",
"product": {
"name": "Microsoft SharePoint Server Subscription Edition",
"product_id": "T021526",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition"
}
}
}
],
"category": "product_name",
"name": "SharePoint"
},
{
"category": "product_name",
"name": "Microsoft SharePoint Server 2016",
"product": {
"name": "Microsoft SharePoint Server 2016",
"product_id": "T014520",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint_server_2016:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft SharePoint Server 2019",
"product": {
"name": "Microsoft SharePoint Server 2019",
"product_id": "T014523",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint_server_2019:-"
}
}
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-20670",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office, Microsoft SharePoint, Microsoft SharePoint Server 2016 und Microsoft SharePoint Server 2019. Diese werden von Microsoft nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T021526",
"T020985",
"T014523",
"T014520",
"T016696"
]
},
"release_date": "2024-04-09T22:00:00.000+00:00",
"title": "CVE-2024-20670"
},
{
"cve": "CVE-2024-26251",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office, Microsoft SharePoint, Microsoft SharePoint Server 2016 und Microsoft SharePoint Server 2019. Diese werden von Microsoft nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T021526",
"T020985",
"T014523",
"T014520",
"T016696"
]
},
"release_date": "2024-04-09T22:00:00.000+00:00",
"title": "CVE-2024-26251"
},
{
"cve": "CVE-2024-26257",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office, Microsoft SharePoint, Microsoft SharePoint Server 2016 und Microsoft SharePoint Server 2019. Diese werden von Microsoft nicht im Detail beschrieben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T021526",
"T020985",
"T014523",
"T014520",
"T016696"
]
},
"release_date": "2024-04-09T22:00:00.000+00:00",
"title": "CVE-2024-26257"
}
]
}
GSD-2024-20670
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2024-20670",
"id": "GSD-2024-20670"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2024-20670"
],
"details": "Outlook for Windows Spoofing Vulnerability",
"id": "GSD-2024-20670",
"modified": "2023-12-13T01:21:42.838334Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2024-20670",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Outlook for Windows",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "1.0.0",
"version_value": "1.2023.0322.0100"
}
]
}
}
]
},
"vendor_name": "Microsoft"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Outlook for Windows Spoofing Vulnerability"
}
]
},
"impact": {
"cvss": [
{
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-20",
"lang": "eng",
"value": "CWE-20: Improper Input Validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670",
"refsource": "MISC",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "Outlook for Windows Spoofing Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de suplantaci\u00f3n de Outlook para Windows"
}
],
"id": "CVE-2024-20670",
"lastModified": "2024-04-10T13:24:22.187",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2,
"source": "secure@microsoft.com",
"type": "Primary"
}
]
},
"published": "2024-04-09T17:15:32.907",
"references": [
{
"source": "secure@microsoft.com",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "secure@microsoft.com",
"type": "Secondary"
}
]
}
}
}
}
GHSA-H66X-39X2-5RV8
Vulnerability from github – Published: 2024-04-09 18:30 – Updated: 2024-04-09 18:30Outlook for Windows Spoofing Vulnerability
{
"affected": [],
"aliases": [
"CVE-2024-20670"
],
"database_specific": {
"cwe_ids": [
"CWE-20"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-04-09T17:15:32Z",
"severity": "HIGH"
},
"details": "Outlook for Windows Spoofing Vulnerability",
"id": "GHSA-h66x-39x2-5rv8",
"modified": "2024-04-09T18:30:24Z",
"published": "2024-04-09T18:30:24Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20670"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
]
}
CNVD-2024-28703
Vulnerability from cnvd - Published: 2024-06-28厂商已发布了漏洞修复程序,请及时关注更新: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670
| Name | Microsoft Outlook for Windows |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2024-20670",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-20670"
}
},
"description": "Microsoft Outlook\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u7684\u4e00\u5957\u7535\u5b50\u90ae\u4ef6\u5e94\u7528\u7a0b\u5e8f\u3002\n\nMicrosoft Outlook\u5b58\u5728\u6b3a\u9a97\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u8fdb\u884c\u6b3a\u9a97\u653b\u51fb\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2024-28703",
"openTime": "2024-06-28",
"patchDescription": "Microsoft Outlook\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u7684\u4e00\u5957\u7535\u5b50\u90ae\u4ef6\u5e94\u7528\u7a0b\u5e8f\u3002\r\n\r\nMicrosoft Outlook\u5b58\u5728\u6b3a\u9a97\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u8fdb\u884c\u6b3a\u9a97\u653b\u51fb\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Microsoft Outlook for Windows\u6b3a\u9a97\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Microsoft Outlook for Windows"
},
"referenceLink": "https://cxsecurity.com/cveshow/CVE-2024-20670/",
"serverity": "\u9ad8",
"submitTime": "2024-04-11",
"title": "Microsoft Outlook for Windows\u6b3a\u9a97\u6f0f\u6d1e"
}
FKIE_CVE-2024-20670
Vulnerability from fkie_nvd - Published: 2024-04-09 17:15 - Updated: 2025-01-08 16:39{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8FC22E20-AC3C-4DD6-83A6-AA3702CC54AA",
"versionEndExcluding": "1.2023.0322.0100",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Outlook for Windows Spoofing Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de suplantaci\u00f3n de Outlook para Windows"
}
],
"id": "CVE-2024-20670",
"lastModified": "2025-01-08T16:39:28.907",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2,
"source": "secure@microsoft.com",
"type": "Primary"
}
]
},
"published": "2024-04-09T17:15:32.907",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "secure@microsoft.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
MSRC_CVE-2024-20670
Vulnerability from csaf_microsoft - Published: 2024-04-09 07:00 - Updated: 2024-04-09 07:00Notes
{
"document": {
"acknowledgments": [
{
"names": [
"Michael Pizzicaroli with Charles Schwab"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-20670 Outlook for Windows Spoofing Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
},
{
"category": "self",
"summary": "CVE-2024-20670 Outlook for Windows Spoofing Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2024/msrc_cve-2024-20670.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Outlook for Windows Spoofing Vulnerability",
"tracking": {
"current_release_date": "2024-04-09T07:00:00.000Z",
"generator": {
"date": "2025-05-03T00:39:01.676Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-20670",
"initial_release_date": "2024-04-09T07:00:00.000Z",
"revision_history": [
{
"date": "2024-04-09T07:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.2023.0322.0100",
"product": {
"name": "Outlook for Windows \u003c1.2023.0322.0100",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "1.2023.0322.0100",
"product": {
"name": "Outlook for Windows 1.2023.0322.0100",
"product_id": "12332"
}
}
],
"category": "product_name",
"name": "Outlook for Windows"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-20670",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "Exploiting this vulnerability could allow the disclosure of NTLM hashes.",
"title": "What type of information could be disclosed by this vulnerability?"
},
{
"category": "faq",
"text": "External attackers could send specially crafted emails that will cause a connection from the victim to an untrusted\u00a0location of attackers\u0027 control. This will leak the Net-NTLMv2 hash of the victim to the untrusted network which an attacker can then relay to another service and authenticate as the victim.",
"title": "How could an attacker exploit this vulnerability?"
},
{
"category": "faq",
"text": "An attacker would have to send the victim a malicious URL that the victim would have to execute.",
"title": "According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?"
}
],
"product_status": {
"fixed": [
"12332"
],
"known_affected": [
"1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-20670 Outlook for Windows Spoofing Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
},
{
"category": "self",
"summary": "CVE-2024-20670 Outlook for Windows Spoofing Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2024/msrc_cve-2024-20670.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-09T07:00:00.000Z",
"details": "1.2023.0322.0100:Security Update:https://apps.microsoft.com/detail/9nrx63209r7b?cid=cmmdoli6tgo\u0026hl=en-us\u0026gl=US",
"product_ids": [
"1"
],
"url": "https://apps.microsoft.com/detail/9nrx63209r7b?cid=cmmdoli6tgo\u0026hl=en-us\u0026gl=US"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.1,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Spoofing"
},
{
"category": "exploit_status",
"details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Less Likely"
}
],
"title": "Outlook for Windows Spoofing Vulnerability"
}
]
}
CERTFR-2024-AVI-0289
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.830 | ||
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows Server 2012 versions antérieures à 6.2.9200.24821 | ||
| Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27067 | ||
| Microsoft | Windows | Windows Server 2022 versions antérieures à 10.0.20348.2402 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes ARM64 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Outlook pour Windows versions antérieures à 1.2023.0322.0100 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27067 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.21924 | ||
| Microsoft | Windows | Microsoft ODBC Driver 18 pour SQL Server sur Windows versions antérieures à 18.3.3.1 | ||
| Microsoft | Windows | Windows 11 version 21H2 pour systèmes x64 versions antérieures à 10.0.22000.2899 | ||
| Microsoft | Windows | Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.24821 | ||
| Microsoft | Windows | Windows 11 version 21H2 pour systèmes ARM64 versions antérieures à 10.0.22000.2899 | ||
| Microsoft | Windows | Windows Server 2016 versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2402 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows Server 2012 R2 versions antérieures à 6.3.9600.21924 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows Server 2019 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Microsoft ODBC Driver 17 pour SQL Server sur Windows versions antérieures à 17.10.6.1 | ||
| Microsoft | Windows | Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20596 | ||
| Microsoft | Windows | Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20596 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.3435 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.3435 | ||
| Microsoft | Windows | Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.5696 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.830",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.24821",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27067",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2402",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Outlook pour Windows versions ant\u00e9rieures \u00e0 1.2023.0322.0100",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27067",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.21924",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft ODBC Driver 18 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 18.3.3.1",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.24821",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2402",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.21924",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft ODBC Driver 17 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 17.10.6.1",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20596",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20596",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-28902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28902"
},
{
"name": "CVE-2024-26232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26232"
},
{
"name": "CVE-2024-26214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26214"
},
{
"name": "CVE-2024-28919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28919"
},
{
"name": "CVE-2024-26239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26239"
},
{
"name": "CVE-2024-26194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26194"
},
{
"name": "CVE-2024-26222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26222"
},
{
"name": "CVE-2024-28933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28933"
},
{
"name": "CVE-2024-28941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28941"
},
{
"name": "CVE-2024-28925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28925"
},
{
"name": "CVE-2024-26211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26211"
},
{
"name": "CVE-2024-29066",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29066"
},
{
"name": "CVE-2024-20693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20693"
},
{
"name": "CVE-2024-26242",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26242"
},
{
"name": "CVE-2024-20688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20688"
},
{
"name": "CVE-2024-26252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26252"
},
{
"name": "CVE-2024-28896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28896"
},
{
"name": "CVE-2024-26179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26179"
},
{
"name": "CVE-2024-26227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26227"
},
{
"name": "CVE-2024-28905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28905"
},
{
"name": "CVE-2024-20669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20669"
},
{
"name": "CVE-2024-26223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26223"
},
{
"name": "CVE-2024-28932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28932"
},
{
"name": "CVE-2024-26180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26180"
},
{
"name": "CVE-2024-28897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28897"
},
{
"name": "CVE-2024-26234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26234"
},
{
"name": "CVE-2024-21447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21447"
},
{
"name": "CVE-2024-29043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29043"
},
{
"name": "CVE-2024-28935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28935"
},
{
"name": "CVE-2024-28930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28930"
},
{
"name": "CVE-2024-28921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28921"
},
{
"name": "CVE-2024-26253",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26253"
},
{
"name": "CVE-2024-28943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28943"
},
{
"name": "CVE-2024-29064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29064"
},
{
"name": "CVE-2024-28901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28901"
},
{
"name": "CVE-2024-26243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26243"
},
{
"name": "CVE-2024-29062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29062"
},
{
"name": "CVE-2024-26195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26195"
},
{
"name": "CVE-2024-26231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26231"
},
{
"name": "CVE-2024-26213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26213"
},
{
"name": "CVE-2024-26219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26219"
},
{
"name": "CVE-2024-26168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26168"
},
{
"name": "CVE-2024-28934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28934"
},
{
"name": "CVE-2024-26175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26175"
},
{
"name": "CVE-2024-26207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26207"
},
{
"name": "CVE-2024-26210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26210"
},
{
"name": "CVE-2024-28936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28936"
},
{
"name": "CVE-2024-26171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26171"
},
{
"name": "CVE-2024-26255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26255"
},
{
"name": "CVE-2024-26189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26189"
},
{
"name": "CVE-2024-28924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28924"
},
{
"name": "CVE-2024-28907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28907"
},
{
"name": "CVE-2024-23594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23594"
},
{
"name": "CVE-2024-26215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26215"
},
{
"name": "CVE-2024-23593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23593"
},
{
"name": "CVE-2024-26202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26202"
},
{
"name": "CVE-2024-28938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28938"
},
{
"name": "CVE-2024-28904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28904"
},
{
"name": "CVE-2024-26230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26230"
},
{
"name": "CVE-2024-26235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26235"
},
{
"name": "CVE-2024-28929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28929"
},
{
"name": "CVE-2024-20670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20670"
},
{
"name": "CVE-2024-28898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28898"
},
{
"name": "CVE-2024-28920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28920"
},
{
"name": "CVE-2024-26221",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26221"
},
{
"name": "CVE-2024-26226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26226"
},
{
"name": "CVE-2024-28931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28931"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2024-29056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29056"
},
{
"name": "CVE-2024-28900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28900"
},
{
"name": "CVE-2024-29052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29052"
},
{
"name": "CVE-2024-29988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29988"
},
{
"name": "CVE-2024-26233",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26233"
},
{
"name": "CVE-2024-26229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26229"
},
{
"name": "CVE-2024-26248",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26248"
},
{
"name": "CVE-2024-26158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26158"
},
{
"name": "CVE-2024-26250",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26250"
},
{
"name": "CVE-2024-26241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26241"
},
{
"name": "CVE-2024-28923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28923"
},
{
"name": "CVE-2024-26228",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26228"
},
{
"name": "CVE-2024-26236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26236"
},
{
"name": "CVE-2024-26245",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26245"
},
{
"name": "CVE-2024-28937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28937"
},
{
"name": "CVE-2024-26200",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26200"
},
{
"name": "CVE-2024-26217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26217"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2024-26209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26209"
},
{
"name": "CVE-2024-29061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29061"
},
{
"name": "CVE-2024-28922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28922"
},
{
"name": "CVE-2024-26224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26224"
},
{
"name": "CVE-2024-26218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26218"
},
{
"name": "CVE-2024-26216",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26216"
},
{
"name": "CVE-2024-20665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20665"
},
{
"name": "CVE-2024-20678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20678"
},
{
"name": "CVE-2024-26172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26172"
},
{
"name": "CVE-2024-26237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26237"
},
{
"name": "CVE-2024-26208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26208"
},
{
"name": "CVE-2024-26183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26183"
},
{
"name": "CVE-2024-29050",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29050"
},
{
"name": "CVE-2024-26240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26240"
},
{
"name": "CVE-2024-20689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20689"
},
{
"name": "CVE-2024-26244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26244"
},
{
"name": "CVE-2024-26212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26212"
},
{
"name": "CVE-2024-28903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28903"
},
{
"name": "CVE-2024-26205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26205"
},
{
"name": "CVE-2024-26254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26254"
},
{
"name": "CVE-2024-26220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26220"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26232 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26232"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29043 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29043"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28932 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28932"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28925 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28925"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26210 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26210"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29062 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26236 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26236"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26237 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26237"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26180 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26180"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28922 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28922"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29061 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28931 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28931"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21447 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26253 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26253"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26183 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26183"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26255 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26255"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28923 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28923"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26229 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26221 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-0001 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0001"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26227 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26227"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29988 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26205 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26205"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20689 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20689"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28938 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28938"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26224 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26224"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26158 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26175 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26175"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26244 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26244"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29050 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29050"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28897 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26220 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28937 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28937"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26240 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26240"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26217 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26217"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26242 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26242"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26218 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28921 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28907 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28907"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28902 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28902"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28903 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28920 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28920"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28943 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28943"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26171 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26171"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28941 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28941"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28905 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28905"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26213 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26213"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28934 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28934"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20665 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20665"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26216 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26216"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26231 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26231"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28900 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28900"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26228 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28935 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28935"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26215 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26215"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23593 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23593"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26214 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26214"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26248 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26248"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26254 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26254"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26226 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26226"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28930 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28930"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20693 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20693"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26208 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26208"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29056 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29066 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29066"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28896 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28896"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23594 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23594"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20678 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20678"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26207 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26207"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28919 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28919"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28904 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28904"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26252 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26252"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26241 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26241"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29052 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20669 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20669"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26172 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26172"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26194 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26194"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20688 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20688"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28898 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28898"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26200 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26239 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26189 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26189"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26219 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29064 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26256 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26202 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26202"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26243 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26243"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26195 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26195"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28924 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28924"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28936 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28936"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28901 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28901"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26233 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26233"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26179 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26179"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26222 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26222"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20670 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28929 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28929"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28933 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28933"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26250 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26250"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26230 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26168 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26168"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26211 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26209 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26209"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26234 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26212 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26212"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26223 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26223"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26235 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26235"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26245 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26245"
}
],
"reference": "CERTFR-2024-AVI-0289",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Usurpation d\u0027identit\u00e9"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows du 09 avril 2024",
"url": null
}
]
}
CERTFR-2024-AVI-0289
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.830 | ||
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows Server 2012 versions antérieures à 6.2.9200.24821 | ||
| Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27067 | ||
| Microsoft | Windows | Windows Server 2022 versions antérieures à 10.0.20348.2402 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes ARM64 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Outlook pour Windows versions antérieures à 1.2023.0322.0100 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27067 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.21924 | ||
| Microsoft | Windows | Microsoft ODBC Driver 18 pour SQL Server sur Windows versions antérieures à 18.3.3.1 | ||
| Microsoft | Windows | Windows 11 version 21H2 pour systèmes x64 versions antérieures à 10.0.22000.2899 | ||
| Microsoft | Windows | Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.24821 | ||
| Microsoft | Windows | Windows 11 version 21H2 pour systèmes ARM64 versions antérieures à 10.0.22000.2899 | ||
| Microsoft | Windows | Windows Server 2016 versions antérieures à 10.0.14393.6897 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2402 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows Server 2012 R2 versions antérieures à 6.3.9600.21924 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows Server 2019 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.4291 | ||
| Microsoft | Windows | Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.3447 | ||
| Microsoft | Windows | Microsoft ODBC Driver 17 pour SQL Server sur Windows versions antérieures à 17.10.6.1 | ||
| Microsoft | Windows | Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20596 | ||
| Microsoft | Windows | Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20596 | ||
| Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618 | ||
| Microsoft | Windows | Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.4291 | ||
| Microsoft | Windows | Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.5696 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.3435 | ||
| Microsoft | Windows | Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.3435 | ||
| Microsoft | Windows | Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.5696 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.830",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.24821",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27067",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2402",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Outlook pour Windows versions ant\u00e9rieures \u00e0 1.2023.0322.0100",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27067",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.21924",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft ODBC Driver 18 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 18.3.3.1",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.24821",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2402",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.21924",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft ODBC Driver 17 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 17.10.6.1",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20596",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20596",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.4291",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.5696",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-28902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28902"
},
{
"name": "CVE-2024-26232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26232"
},
{
"name": "CVE-2024-26214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26214"
},
{
"name": "CVE-2024-28919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28919"
},
{
"name": "CVE-2024-26239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26239"
},
{
"name": "CVE-2024-26194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26194"
},
{
"name": "CVE-2024-26222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26222"
},
{
"name": "CVE-2024-28933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28933"
},
{
"name": "CVE-2024-28941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28941"
},
{
"name": "CVE-2024-28925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28925"
},
{
"name": "CVE-2024-26211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26211"
},
{
"name": "CVE-2024-29066",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29066"
},
{
"name": "CVE-2024-20693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20693"
},
{
"name": "CVE-2024-26242",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26242"
},
{
"name": "CVE-2024-20688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20688"
},
{
"name": "CVE-2024-26252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26252"
},
{
"name": "CVE-2024-28896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28896"
},
{
"name": "CVE-2024-26179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26179"
},
{
"name": "CVE-2024-26227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26227"
},
{
"name": "CVE-2024-28905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28905"
},
{
"name": "CVE-2024-20669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20669"
},
{
"name": "CVE-2024-26223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26223"
},
{
"name": "CVE-2024-28932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28932"
},
{
"name": "CVE-2024-26180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26180"
},
{
"name": "CVE-2024-28897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28897"
},
{
"name": "CVE-2024-26234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26234"
},
{
"name": "CVE-2024-21447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21447"
},
{
"name": "CVE-2024-29043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29043"
},
{
"name": "CVE-2024-28935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28935"
},
{
"name": "CVE-2024-28930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28930"
},
{
"name": "CVE-2024-28921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28921"
},
{
"name": "CVE-2024-26253",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26253"
},
{
"name": "CVE-2024-28943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28943"
},
{
"name": "CVE-2024-29064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29064"
},
{
"name": "CVE-2024-28901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28901"
},
{
"name": "CVE-2024-26243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26243"
},
{
"name": "CVE-2024-29062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29062"
},
{
"name": "CVE-2024-26195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26195"
},
{
"name": "CVE-2024-26231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26231"
},
{
"name": "CVE-2024-26213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26213"
},
{
"name": "CVE-2024-26219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26219"
},
{
"name": "CVE-2024-26168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26168"
},
{
"name": "CVE-2024-28934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28934"
},
{
"name": "CVE-2024-26175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26175"
},
{
"name": "CVE-2024-26207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26207"
},
{
"name": "CVE-2024-26210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26210"
},
{
"name": "CVE-2024-28936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28936"
},
{
"name": "CVE-2024-26171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26171"
},
{
"name": "CVE-2024-26255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26255"
},
{
"name": "CVE-2024-26189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26189"
},
{
"name": "CVE-2024-28924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28924"
},
{
"name": "CVE-2024-28907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28907"
},
{
"name": "CVE-2024-23594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23594"
},
{
"name": "CVE-2024-26215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26215"
},
{
"name": "CVE-2024-23593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23593"
},
{
"name": "CVE-2024-26202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26202"
},
{
"name": "CVE-2024-28938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28938"
},
{
"name": "CVE-2024-28904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28904"
},
{
"name": "CVE-2024-26230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26230"
},
{
"name": "CVE-2024-26235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26235"
},
{
"name": "CVE-2024-28929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28929"
},
{
"name": "CVE-2024-20670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20670"
},
{
"name": "CVE-2024-28898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28898"
},
{
"name": "CVE-2024-28920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28920"
},
{
"name": "CVE-2024-26221",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26221"
},
{
"name": "CVE-2024-26226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26226"
},
{
"name": "CVE-2024-28931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28931"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2024-29056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29056"
},
{
"name": "CVE-2024-28900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28900"
},
{
"name": "CVE-2024-29052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29052"
},
{
"name": "CVE-2024-29988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29988"
},
{
"name": "CVE-2024-26233",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26233"
},
{
"name": "CVE-2024-26229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26229"
},
{
"name": "CVE-2024-26248",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26248"
},
{
"name": "CVE-2024-26158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26158"
},
{
"name": "CVE-2024-26250",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26250"
},
{
"name": "CVE-2024-26241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26241"
},
{
"name": "CVE-2024-28923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28923"
},
{
"name": "CVE-2024-26228",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26228"
},
{
"name": "CVE-2024-26236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26236"
},
{
"name": "CVE-2024-26245",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26245"
},
{
"name": "CVE-2024-28937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28937"
},
{
"name": "CVE-2024-26200",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26200"
},
{
"name": "CVE-2024-26217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26217"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2024-26209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26209"
},
{
"name": "CVE-2024-29061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29061"
},
{
"name": "CVE-2024-28922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28922"
},
{
"name": "CVE-2024-26224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26224"
},
{
"name": "CVE-2024-26218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26218"
},
{
"name": "CVE-2024-26216",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26216"
},
{
"name": "CVE-2024-20665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20665"
},
{
"name": "CVE-2024-20678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20678"
},
{
"name": "CVE-2024-26172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26172"
},
{
"name": "CVE-2024-26237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26237"
},
{
"name": "CVE-2024-26208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26208"
},
{
"name": "CVE-2024-26183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26183"
},
{
"name": "CVE-2024-29050",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29050"
},
{
"name": "CVE-2024-26240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26240"
},
{
"name": "CVE-2024-20689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20689"
},
{
"name": "CVE-2024-26244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26244"
},
{
"name": "CVE-2024-26212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26212"
},
{
"name": "CVE-2024-28903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28903"
},
{
"name": "CVE-2024-26205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26205"
},
{
"name": "CVE-2024-26254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26254"
},
{
"name": "CVE-2024-26220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26220"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26232 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26232"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29043 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29043"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28932 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28932"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28925 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28925"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26210 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26210"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29062 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26236 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26236"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26237 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26237"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26180 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26180"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28922 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28922"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29061 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28931 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28931"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21447 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26253 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26253"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26183 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26183"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26255 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26255"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28923 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28923"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26229 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26221 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-0001 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0001"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26227 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26227"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29988 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26205 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26205"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20689 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20689"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28938 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28938"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26224 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26224"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26158 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26175 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26175"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26244 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26244"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29050 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29050"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28897 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26220 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28937 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28937"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26240 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26240"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26217 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26217"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26242 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26242"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26218 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28921 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28907 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28907"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28902 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28902"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28903 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28920 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28920"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28943 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28943"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26171 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26171"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28941 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28941"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28905 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28905"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26213 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26213"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28934 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28934"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20665 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20665"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26216 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26216"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26231 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26231"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28900 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28900"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26228 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28935 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28935"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26215 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26215"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23593 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23593"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26214 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26214"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26248 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26248"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26254 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26254"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26226 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26226"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28930 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28930"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20693 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20693"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26208 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26208"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29056 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29066 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29066"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28896 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28896"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23594 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23594"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20678 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20678"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26207 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26207"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28919 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28919"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28904 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28904"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26252 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26252"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26241 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26241"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29052 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20669 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20669"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26172 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26172"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26194 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26194"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20688 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20688"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28898 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28898"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26200 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26239 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26189 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26189"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26219 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29064 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26256 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26202 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26202"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26243 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26243"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26195 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26195"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28924 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28924"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28936 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28936"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28901 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28901"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26233 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26233"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26179 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26179"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26222 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26222"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20670 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28929 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28929"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28933 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28933"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26250 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26250"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26230 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26168 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26168"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26211 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26209 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26209"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26234 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26212 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26212"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26223 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26223"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26235 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26235"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26245 du 09 avril 2024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26245"
}
],
"reference": "CERTFR-2024-AVI-0289",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Usurpation d\u0027identit\u00e9"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows du 09 avril 2024",
"url": null
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.