Home Technology Microsoft February 2023 Patch Tuesday fixes 3 exploited zero-days, 77 flaws

Microsoft February 2023 Patch Tuesday fixes 3 exploited zero-days, 77 flaws

0

[ad_1]

Tag CVE ID CVE Title Severity .NET and Visible Studio CVE-2023-21808 .NET and Visible Studio Distant Code Execution Vulnerability Vital .NET Framework CVE-2023-21722 .NET Framework Denial of Service Vulnerability Necessary 3D Builder CVE-2023-23390 3D Builder Distant Code Execution Vulnerability Necessary 3D Builder CVE-2023-23377 3D Builder Distant Code Execution Vulnerability Necessary 3D Builder CVE-2023-23378 Print 3D Distant Code Execution Vulnerability Necessary Azure App Service CVE-2023-21777 Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability Necessary Azure Knowledge Field Gateway CVE-2023-21703 Azure Knowledge Field Gateway Distant Code Execution Vulnerability Necessary Azure DevOps CVE-2023-21564 Azure DevOps Server Cross-Web site Scripting Vulnerability Necessary Azure DevOps CVE-2023-21553 Azure DevOps Server Distant Code Execution Vulnerability Necessary Azure Machine Studying CVE-2023-23382 Azure Machine Studying Compute Occasion Info Disclosure Vulnerability Necessary HoloLens CVE-2019-15126 MITRE: CVE-2019-15126 Particularly timed and handcrafted visitors could cause inner errors (associated to state transitions) in a WLAN machine Unknown Web Storage Identify Service CVE-2023-21699 Home windows Web Storage Identify Service (iSNS) Server Info Disclosure Vulnerability Necessary Web Storage Identify Service CVE-2023-21697 Home windows Web Storage Identify Service (iSNS) Server Info Disclosure Vulnerability Necessary Mariner CVE-2022-43552 Unknown Unknown Microsoft Defender for Endpoint CVE-2023-21809 Microsoft Defender for Endpoint Safety Characteristic Bypass Vulnerability Necessary Microsoft Defender for IoT CVE-2023-23379 Microsoft Defender for IoT Elevation of Privilege Vulnerability Necessary Microsoft Dynamics CVE-2023-21807 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Necessary Microsoft Dynamics CVE-2023-21573 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Necessary Microsoft Dynamics CVE-2023-21571 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Necessary Microsoft Dynamics CVE-2023-21572 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Necessary Microsoft Dynamics CVE-2023-21778 Microsoft Dynamics Unified Service Desk Distant Code Execution Vulnerability Necessary Microsoft Dynamics CVE-2023-21570 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Necessary Microsoft Edge (Chromium-based) CVE-2023-23374 Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability Reasonable Microsoft Edge (Chromium-based) CVE-2023-21794 Microsoft Edge (Chromium-based) Spoofing Vulnerability Low Microsoft Edge (Chromium-based) CVE-2023-21720 Microsoft Edge (Chromium-based) Tampering Vulnerability Low Microsoft Alternate Server CVE-2023-21710 Microsoft Alternate Server Distant Code Execution Vulnerability Necessary Microsoft Alternate Server CVE-2023-21707 Microsoft Alternate Server Distant Code Execution Vulnerability Necessary Microsoft Alternate Server CVE-2023-21706 Microsoft Alternate Server Distant Code Execution Vulnerability Necessary Microsoft Alternate Server CVE-2023-21529 Microsoft Alternate Server Distant Code Execution Vulnerability Necessary Microsoft Graphics Part CVE-2023-21804 Home windows Graphics Part Elevation of Privilege Vulnerability Necessary Microsoft Graphics Part CVE-2023-21823 Home windows Graphics Part Distant Code Execution Vulnerability Necessary Microsoft Workplace CVE-2023-21714 Microsoft Workplace Info Disclosure Vulnerability Necessary Microsoft Workplace OneNote CVE-2023-21721 Microsoft OneNote Spoofing Vulnerability Necessary Microsoft Workplace Writer CVE-2023-21715 Microsoft Writer Safety Options Bypass Vulnerability Necessary Microsoft Workplace SharePoint CVE-2023-21717 Microsoft SharePoint Server Elevation of Privilege Vulnerability Necessary Microsoft Workplace Phrase CVE-2023-21716 Microsoft Phrase Distant Code Execution Vulnerability Vital Microsoft PostScript Printer Driver CVE-2023-21693 Microsoft PostScript Printer Driver Info Disclosure Vulnerability Necessary Microsoft PostScript Printer Driver CVE-2023-21801 Microsoft PostScript Printer Driver Distant Code Execution Vulnerability Necessary Microsoft PostScript Printer Driver CVE-2023-21684 Microsoft PostScript Printer Driver Distant Code Execution Vulnerability Necessary Microsoft WDAC OLE DB supplier for SQL CVE-2023-21686 Microsoft WDAC OLE DB supplier for SQL Server Distant Code Execution Vulnerability Necessary Microsoft WDAC OLE DB supplier for SQL CVE-2023-21685 Microsoft WDAC OLE DB supplier for SQL Server Distant Code Execution Vulnerability Necessary Microsoft WDAC OLE DB supplier for SQL CVE-2023-21799 Microsoft WDAC OLE DB supplier for SQL Server Distant Code Execution Vulnerability Necessary Microsoft Home windows Codecs Library CVE-2023-21802 Home windows Media Distant Code Execution Vulnerability Necessary Energy BI CVE-2023-21806 Energy BI Report Server Spoofing Vulnerability Necessary SQL Server CVE-2023-21713 Microsoft SQL Server Distant Code Execution Vulnerability Necessary SQL Server CVE-2023-21718 Microsoft SQL ODBC Driver Distant Code Execution Vulnerability Vital SQL Server CVE-2023-21528 Microsoft SQL Server Distant Code Execution Vulnerability Necessary SQL Server CVE-2023-21705 Microsoft SQL Server Distant Code Execution Vulnerability Necessary SQL Server CVE-2023-21568 Microsoft SQL Server Integration Service (VS extension) Distant Code Execution Vulnerability Necessary SQL Server CVE-2023-21704 Microsoft ODBC Driver for SQL Server Distant Code Execution Vulnerability Necessary Visible Studio CVE-2023-21566 Visible Studio Elevation of Privilege Vulnerability Necessary Visible Studio CVE-2023-21815 Visible Studio Distant Code Execution Vulnerability Vital Visible Studio CVE-2023-23381 Visible Studio Distant Code Execution Vulnerability Vital Visible Studio CVE-2023-21567 Visible Studio Denial of Service Vulnerability Necessary Home windows Energetic Listing CVE-2023-21816 Home windows Energetic Listing Area Providers API Denial of Service Vulnerability Necessary Home windows ALPC CVE-2023-21688 NT OS Kernel Elevation of Privilege Vulnerability Necessary Home windows Widespread Log File System Driver CVE-2023-23376 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability Necessary Home windows Widespread Log File System Driver CVE-2023-21812 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability Necessary Home windows Cryptographic Providers CVE-2023-21813 Home windows Safe Channel Denial of Service Vulnerability Necessary Home windows Cryptographic Providers CVE-2023-21819 Home windows Safe Channel Denial of Service Vulnerability Necessary Home windows Distributed File System (DFS) CVE-2023-21820 Home windows Distributed File System (DFS) Distant Code Execution Vulnerability Necessary Home windows Fax and Scan Service CVE-2023-21694 Home windows Fax Service Distant Code Execution Vulnerability Necessary Home windows HTTP.sys CVE-2023-21687 HTTP.sys Info Disclosure Vulnerability Necessary Home windows Installer CVE-2023-21800 Home windows Installer Elevation of Privilege Vulnerability Necessary Home windows iSCSI CVE-2023-21803 Home windows iSCSI Discovery Service Distant Code Execution Vulnerability Vital Home windows iSCSI CVE-2023-21700 Home windows iSCSI Discovery Service Denial of Service Vulnerability Necessary Home windows iSCSI CVE-2023-21702 Home windows iSCSI Service Denial of Service Vulnerability Necessary Home windows iSCSI CVE-2023-21811 Home windows iSCSI Service Denial of Service Vulnerability Necessary Home windows Kerberos CVE-2023-21817 Home windows Kerberos Elevation of Privilege Vulnerability Necessary Home windows MSHTML Platform CVE-2023-21805 Home windows MSHTML Platform Distant Code Execution Vulnerability Necessary Home windows ODBC Driver CVE-2023-21797 Microsoft ODBC Driver Distant Code Execution Vulnerability Necessary Home windows ODBC Driver CVE-2023-21798 Microsoft ODBC Driver Distant Code Execution Vulnerability Necessary Home windows Protected EAP (PEAP) CVE-2023-21695 Microsoft Protected Extensible Authentication Protocol (PEAP) Distant Code Execution Vulnerability Necessary Home windows Protected EAP (PEAP) CVE-2023-21701 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability Necessary Home windows Protected EAP (PEAP) CVE-2023-21692 Microsoft Protected Extensible Authentication Protocol (PEAP) Distant Code Execution Vulnerability Vital Home windows Protected EAP (PEAP) CVE-2023-21691 Microsoft Protected Extensible Authentication Protocol (PEAP) Info Disclosure Vulnerability Necessary Home windows Protected EAP (PEAP) CVE-2023-21690 Microsoft Protected Extensible Authentication Protocol (PEAP) Distant Code Execution Vulnerability Vital Home windows Protected EAP (PEAP) CVE-2023-21689 Microsoft Protected Extensible Authentication Protocol (PEAP) Distant Code Execution Vulnerability Vital Home windows SChannel CVE-2023-21818 Home windows Safe Channel Denial of Service Vulnerability Necessary Home windows Win32K CVE-2023-21822 Home windows Graphics Part Elevation of Privilege Vulnerability Necessary

[ad_2]

LEAVE A REPLY

Please enter your comment!
Please enter your name here