Refine your search

1000 vulnerabilities found for Windows by Microsoft

CERTFR-2025-AVI-0996
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que la vulnérabilité CVE-2025-62215 est activement exploitée.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.6575
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8594
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21161
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.7092
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.4346
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.4346
Microsoft Windows Windows Subsystem pour Linux GUI versions antérieures à 2.6.2
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25768
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.8027
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.6575
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.6575
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22631.6060
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.6199
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.8027
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.6575
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.6575
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25768
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.8027
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.28021
Microsoft Windows Windows 11 Version 25H2 pour systèmes ARM64 versions antérieures à 10.0.26200.7092
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.6575
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8594
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.7092
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23624
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23624
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8594
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22631.6060
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23624
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22869
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.28021
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.7092
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8594
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1965
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23624
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.7092
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.6199
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.8027
Microsoft Windows Windows 11 Version 25H2 pour systèmes x64 versions antérieures à 10.0.26200.7092
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21161
References
Bulletin de sécurité Microsoft Windows CVE-2025-60721 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60707 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59514 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60716 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60717 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60720 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59510 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59509 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62219 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62213 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60708 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60706 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59513 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59506 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59515 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59507 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60714 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62215 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62209 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62208 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60715 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62220 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60723 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60719 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62217 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59512 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62452 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59505 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60724 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60704 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60713 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60710 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60709 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59511 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60703 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59508 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60718 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-60705 2025-11-11 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-62218 2025-11-11 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8594",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.4346",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.4346",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Subsystem pour Linux GUI versions ant\u00e9rieures \u00e0 2.6.2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25768",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.8027",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.6060",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.6199",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.8027",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25768",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.8027",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.28021",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 25H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26200.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.6575",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8594",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23624",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23624",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8594",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.6060",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23624",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22869",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.28021",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8594",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23624",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.6199",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.8027",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 25H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26200.7092",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-60714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60714"
    },
    {
      "name": "CVE-2025-62209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62209"
    },
    {
      "name": "CVE-2025-62213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62213"
    },
    {
      "name": "CVE-2025-59507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59507"
    },
    {
      "name": "CVE-2025-60719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60719"
    },
    {
      "name": "CVE-2025-60709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60709"
    },
    {
      "name": "CVE-2025-62217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62217"
    },
    {
      "name": "CVE-2025-59510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59510"
    },
    {
      "name": "CVE-2025-60705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60705"
    },
    {
      "name": "CVE-2025-60716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60716"
    },
    {
      "name": "CVE-2025-62215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62215"
    },
    {
      "name": "CVE-2025-59514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59514"
    },
    {
      "name": "CVE-2025-62452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62452"
    },
    {
      "name": "CVE-2025-60704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60704"
    },
    {
      "name": "CVE-2025-60720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60720"
    },
    {
      "name": "CVE-2025-60724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60724"
    },
    {
      "name": "CVE-2025-60708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60708"
    },
    {
      "name": "CVE-2025-60723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60723"
    },
    {
      "name": "CVE-2025-60706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60706"
    },
    {
      "name": "CVE-2025-60718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60718"
    },
    {
      "name": "CVE-2025-60713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60713"
    },
    {
      "name": "CVE-2025-59505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59505"
    },
    {
      "name": "CVE-2025-59515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59515"
    },
    {
      "name": "CVE-2025-60707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60707"
    },
    {
      "name": "CVE-2025-62220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62220"
    },
    {
      "name": "CVE-2025-59513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59513"
    },
    {
      "name": "CVE-2025-59511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59511"
    },
    {
      "name": "CVE-2025-60715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60715"
    },
    {
      "name": "CVE-2025-62218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62218"
    },
    {
      "name": "CVE-2025-59508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59508"
    },
    {
      "name": "CVE-2025-60710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60710"
    },
    {
      "name": "CVE-2025-59509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59509"
    },
    {
      "name": "CVE-2025-59506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59506"
    },
    {
      "name": "CVE-2025-62208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62208"
    },
    {
      "name": "CVE-2025-60721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60721"
    },
    {
      "name": "CVE-2025-62219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-62219"
    },
    {
      "name": "CVE-2025-60717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60717"
    },
    {
      "name": "CVE-2025-60703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60703"
    },
    {
      "name": "CVE-2025-59512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59512"
    }
  ],
  "initial_release_date": "2025-11-12T00:00:00",
  "last_revision_date": "2025-11-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0996",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-11-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que la vuln\u00e9rabilit\u00e9 CVE-2025-62215 est activement exploit\u00e9e.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60721",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60721"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60707",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60707"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59514",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59514"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60716",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60716"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60717",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60717"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60720",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60720"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59510",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59510"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59509",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59509"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62219",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62219"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62213",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62213"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60708",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60708"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60706",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60706"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59513",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59513"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59506",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59506"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59515",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59515"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59507",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59507"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60714",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60714"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62215",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62215"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62209",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62209"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62208",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62208"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60715",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60715"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62220",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62220"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60723",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60723"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60719",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60719"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62217",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62217"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59512",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59512"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62452",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62452"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59505",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59505"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60724",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60724"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60704",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60704"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60713",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60713"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60710",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60710"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60709",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60709"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59511",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59511"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60703",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60703"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59508",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59508"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60718",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60718"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-60705",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60705"
    },
    {
      "published_at": "2025-11-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-62218",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62218"
    }
  ]
}

CERTFR-2025-AVI-0930
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Microsoft Windows Server Update Service. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.

L'éditeur a publié un nouveau correctif de sécurité pour cette vulnérabilité qui remplace le correctif précédemment listé dans l'avis CERTFR-2025-AVI-0879.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

La vulnérabilité concerne la fonctionnalité Windows Server Update Service (WSUS) activée sur Windows Server.

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1916
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.4297
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.6905
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8524
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7922
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22826
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25728
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8524
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22826
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.4297
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.6905
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7922
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25728
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1916",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.4297",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.6905",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7922",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22826",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25728",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22826",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.4297",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.6905",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7922",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25728",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "La vuln\u00e9rabilit\u00e9 concerne la fonctionnalit\u00e9 Windows Server Update Service (WSUS) activ\u00e9e sur Windows Server.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-59287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59287"
    }
  ],
  "initial_release_date": "2025-10-27T00:00:00",
  "last_revision_date": "2025-10-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0930",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Microsoft Windows Server Update Service. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.\n\nL\u0027\u00e9diteur a publi\u00e9 un nouveau correctif de s\u00e9curit\u00e9 pour cette vuln\u00e9rabilit\u00e9 qui remplace le correctif pr\u00e9c\u00e9demment list\u00e9 dans l\u0027avis CERTFR-2025-AVI-0879. ",
  "title": "Vuln\u00e9rabilit\u00e9 dans Microsoft Windows Server Update Service",
  "vendor_advisories": [
    {
      "published_at": "2025-10-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59287",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59287"
    }
  ]
}

CERTFR-2025-AVI-0879
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que les vulnérabilités CVE-2025-24990, CVE-2025-47827 et CVE-2025-59230 sont activement exploitées.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21161
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8519
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25722
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22824
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.4294
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.6456
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.4294
Microsoft Windows Windows App Client pour Windows Desktop versions antérieures à 2.0.706.0
Microsoft Windows Remote Desktop client pour Windows Desktop versions antérieures à 1.2.6599.0
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8519
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7919
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.6456
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23571
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27974
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.6456
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.6899
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1913
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23571
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.6899
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.6456
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.6456
Microsoft Windows Windows 11 Version 25H2 pour systèmes ARM64 versions antérieures à 10.0.26200.6899
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.6456
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.6060
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23571
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7919
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.6060
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22824
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.6899
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.6060
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8519
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.6899
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27974
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7919
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8519
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25722
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7919
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21161
References
Bulletin de sécurité Microsoft Windows CVE-2025-59205 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55682 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58727 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59204 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59275 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-50175 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55697 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58737 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55326 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-53139 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59502 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55328 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59261 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59214 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58718 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58738 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55687 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59255 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-48004 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59284 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58720 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55688 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55700 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59259 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59196 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55336 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55696 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55685 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55694 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47827 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59254 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55340 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58722 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55690 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55692 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59184 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59192 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55683 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58731 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-54957 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58714 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55689 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55693 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59194 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59289 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59211 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59197 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58736 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58716 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55333 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59190 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59198 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58729 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-53150 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59202 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58730 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58733 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59200 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55701 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58734 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55698 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-25004 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59209 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59290 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59191 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55332 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55678 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59278 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59242 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55331 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58715 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59230 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47979 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59188 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59201 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55677 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59244 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58719 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58739 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24052 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58735 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55691 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55676 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55337 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59241 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55335 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59206 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59295 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55681 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55330 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59280 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59258 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59282 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59186 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55699 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24990 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59203 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59260 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55248 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58726 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55684 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59277 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-48813 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59193 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59189 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55339 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58728 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59207 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55338 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59210 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58717 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2016-9535 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58725 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-2884 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-53768 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59287 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59257 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55686 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59185 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55680 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59294 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-49708 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55334 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59187 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-50174 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-53717 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59253 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-58732 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55679 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59195 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-50152 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59199 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55695 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-55325 2025-10-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-59208 2025-10-14 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8519",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25722",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22824",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.4294",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.4294",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows App Client pour Windows Desktop versions ant\u00e9rieures \u00e0 2.0.706.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Remote Desktop client pour Windows Desktop versions ant\u00e9rieures \u00e0 1.2.6599.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8519",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7919",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23571",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27974",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.6899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1913",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23571",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.6899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 25H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26200.6899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.6456",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.6060",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23571",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7919",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.6060",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22824",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.6899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.6060",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8519",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.6899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27974",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7919",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8519",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25722",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7919",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-55691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55691"
    },
    {
      "name": "CVE-2025-58738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58738"
    },
    {
      "name": "CVE-2025-58729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58729"
    },
    {
      "name": "CVE-2025-55684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55684"
    },
    {
      "name": "CVE-2025-59197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59197"
    },
    {
      "name": "CVE-2025-55679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55679"
    },
    {
      "name": "CVE-2025-55248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
    },
    {
      "name": "CVE-2025-58719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58719"
    },
    {
      "name": "CVE-2025-59190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59190"
    },
    {
      "name": "CVE-2025-58736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58736"
    },
    {
      "name": "CVE-2025-59254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59254"
    },
    {
      "name": "CVE-2025-59206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59206"
    },
    {
      "name": "CVE-2025-59295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59295"
    },
    {
      "name": "CVE-2025-59287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59287"
    },
    {
      "name": "CVE-2025-55678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55678"
    },
    {
      "name": "CVE-2025-59208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59208"
    },
    {
      "name": "CVE-2025-58731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58731"
    },
    {
      "name": "CVE-2025-55339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55339"
    },
    {
      "name": "CVE-2025-59191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59191"
    },
    {
      "name": "CVE-2025-55676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55676"
    },
    {
      "name": "CVE-2025-58730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58730"
    },
    {
      "name": "CVE-2025-59187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59187"
    },
    {
      "name": "CVE-2025-55685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55685"
    },
    {
      "name": "CVE-2025-59257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59257"
    },
    {
      "name": "CVE-2025-58735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58735"
    },
    {
      "name": "CVE-2025-58717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58717"
    },
    {
      "name": "CVE-2025-59199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59199"
    },
    {
      "name": "CVE-2025-59278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59278"
    },
    {
      "name": "CVE-2025-59198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59198"
    },
    {
      "name": "CVE-2025-58725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58725"
    },
    {
      "name": "CVE-2025-55332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55332"
    },
    {
      "name": "CVE-2025-59230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59230"
    },
    {
      "name": "CVE-2025-55690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55690"
    },
    {
      "name": "CVE-2025-58732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58732"
    },
    {
      "name": "CVE-2025-59194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59194"
    },
    {
      "name": "CVE-2025-59258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59258"
    },
    {
      "name": "CVE-2025-55687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55687"
    },
    {
      "name": "CVE-2025-55335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55335"
    },
    {
      "name": "CVE-2025-53139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-53139"
    },
    {
      "name": "CVE-2025-59192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59192"
    },
    {
      "name": "CVE-2025-59255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59255"
    },
    {
      "name": "CVE-2025-58726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58726"
    },
    {
      "name": "CVE-2025-47979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47979"
    },
    {
      "name": "CVE-2025-59186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59186"
    },
    {
      "name": "CVE-2025-58716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58716"
    },
    {
      "name": "CVE-2025-58733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58733"
    },
    {
      "name": "CVE-2025-59201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59201"
    },
    {
      "name": "CVE-2025-58720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58720"
    },
    {
      "name": "CVE-2025-59207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59207"
    },
    {
      "name": "CVE-2025-55333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55333"
    },
    {
      "name": "CVE-2025-59200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59200"
    },
    {
      "name": "CVE-2025-59282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59282"
    },
    {
      "name": "CVE-2025-55682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55682"
    },
    {
      "name": "CVE-2025-55694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55694"
    },
    {
      "name": "CVE-2025-58737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58737"
    },
    {
      "name": "CVE-2025-55331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55331"
    },
    {
      "name": "CVE-2025-59261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59261"
    },
    {
      "name": "CVE-2025-55325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55325"
    },
    {
      "name": "CVE-2025-59259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59259"
    },
    {
      "name": "CVE-2025-55334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55334"
    },
    {
      "name": "CVE-2025-59205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59205"
    },
    {
      "name": "CVE-2025-48813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-48813"
    },
    {
      "name": "CVE-2025-48004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-48004"
    },
    {
      "name": "CVE-2025-59260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59260"
    },
    {
      "name": "CVE-2025-55688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55688"
    },
    {
      "name": "CVE-2025-55701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55701"
    },
    {
      "name": "CVE-2025-59189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59189"
    },
    {
      "name": "CVE-2025-55330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55330"
    },
    {
      "name": "CVE-2025-55698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55698"
    },
    {
      "name": "CVE-2025-49708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49708"
    },
    {
      "name": "CVE-2025-59195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59195"
    },
    {
      "name": "CVE-2025-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-50152"
    },
    {
      "name": "CVE-2025-59294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59294"
    },
    {
      "name": "CVE-2025-59214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59214"
    },
    {
      "name": "CVE-2025-55693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55693"
    },
    {
      "name": "CVE-2025-59204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59204"
    },
    {
      "name": "CVE-2025-55336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55336"
    },
    {
      "name": "CVE-2025-24052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24052"
    },
    {
      "name": "CVE-2025-55338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55338"
    },
    {
      "name": "CVE-2025-55692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55692"
    },
    {
      "name": "CVE-2025-55326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55326"
    },
    {
      "name": "CVE-2025-59244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59244"
    },
    {
      "name": "CVE-2025-55696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55696"
    },
    {
      "name": "CVE-2025-59184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59184"
    },
    {
      "name": "CVE-2025-59209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59209"
    },
    {
      "name": "CVE-2025-55686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55686"
    },
    {
      "name": "CVE-2025-47827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47827"
    },
    {
      "name": "CVE-2025-59277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59277"
    },
    {
      "name": "CVE-2025-59253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59253"
    },
    {
      "name": "CVE-2025-50174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-50174"
    },
    {
      "name": "CVE-2025-59241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59241"
    },
    {
      "name": "CVE-2025-58728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58728"
    },
    {
      "name": "CVE-2025-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-53150"
    },
    {
      "name": "CVE-2025-59242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59242"
    },
    {
      "name": "CVE-2025-55677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55677"
    },
    {
      "name": "CVE-2025-59185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59185"
    },
    {
      "name": "CVE-2025-55681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55681"
    },
    {
      "name": "CVE-2025-58718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58718"
    },
    {
      "name": "CVE-2025-55700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55700"
    },
    {
      "name": "CVE-2025-59502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59502"
    },
    {
      "name": "CVE-2025-59275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59275"
    },
    {
      "name": "CVE-2025-59284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59284"
    },
    {
      "name": "CVE-2025-55340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55340"
    },
    {
      "name": "CVE-2025-58734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58734"
    },
    {
      "name": "CVE-2025-55697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55697"
    },
    {
      "name": "CVE-2025-59203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59203"
    },
    {
      "name": "CVE-2025-58715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58715"
    },
    {
      "name": "CVE-2025-55695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55695"
    },
    {
      "name": "CVE-2025-59289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59289"
    },
    {
      "name": "CVE-2025-58714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58714"
    },
    {
      "name": "CVE-2025-25004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-25004"
    },
    {
      "name": "CVE-2025-53768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-53768"
    },
    {
      "name": "CVE-2025-55699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55699"
    },
    {
      "name": "CVE-2025-50175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-50175"
    },
    {
      "name": "CVE-2025-59211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59211"
    },
    {
      "name": "CVE-2025-58739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58739"
    },
    {
      "name": "CVE-2025-59202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59202"
    },
    {
      "name": "CVE-2025-59193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59193"
    },
    {
      "name": "CVE-2025-55683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55683"
    },
    {
      "name": "CVE-2025-59280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59280"
    },
    {
      "name": "CVE-2025-24990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24990"
    },
    {
      "name": "CVE-2025-59210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59210"
    },
    {
      "name": "CVE-2025-58722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58722"
    },
    {
      "name": "CVE-2025-59188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59188"
    },
    {
      "name": "CVE-2025-55689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55689"
    },
    {
      "name": "CVE-2025-58727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58727"
    },
    {
      "name": "CVE-2025-55328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55328"
    },
    {
      "name": "CVE-2025-59290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59290"
    },
    {
      "name": "CVE-2025-55680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55680"
    },
    {
      "name": "CVE-2025-2884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2884"
    },
    {
      "name": "CVE-2025-53717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-53717"
    },
    {
      "name": "CVE-2025-59196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59196"
    },
    {
      "name": "CVE-2025-55337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55337"
    },
    {
      "name": "CVE-2016-9535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-9535"
    },
    {
      "name": "CVE-2025-54957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54957"
    }
  ],
  "initial_release_date": "2025-10-15T00:00:00",
  "last_revision_date": "2025-10-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0879",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que les vuln\u00e9rabilit\u00e9s CVE-2025-24990, CVE-2025-47827 et CVE-2025-59230 sont activement exploit\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59205",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59205"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55682",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55682"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58727",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58727"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59204",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59204"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59275",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59275"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-50175",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50175"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55697",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55697"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58737",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58737"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55326",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55326"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-53139",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53139"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59502",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59502"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55328",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55328"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59261",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59261"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59214",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59214"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58718",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58718"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58738",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58738"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55687",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55687"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59255",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59255"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-48004",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48004"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59284",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59284"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58720",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58720"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55688",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55688"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55700",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55700"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59259",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59259"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59196",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59196"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55336",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55336"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55696",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55696"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55685",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55685"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55694",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55694"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47827",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47827"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59254",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59254"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55340",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55340"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58722",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58722"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55690",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55690"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55692",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55692"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59184",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59184"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59192",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59192"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55683",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55683"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58731",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58731"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-54957",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54957"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58714",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58714"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55689",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55689"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55693",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55693"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59194",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59194"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59289",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59289"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59211",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59211"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59197",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59197"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58736",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58736"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58716",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58716"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55333",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55333"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59190",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59190"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59198",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59198"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58729",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58729"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-53150",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53150"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59202",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59202"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58730",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58730"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58733",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58733"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59200",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59200"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55701",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55701"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58734",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58734"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55698",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55698"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-25004",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-25004"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59209",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59209"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59290",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59290"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59191",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59191"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55332",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55332"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55678",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55678"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59278",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59278"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59242",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59242"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55331",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55331"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58715",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58715"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59230",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59230"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47979",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47979"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59188",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59188"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59201",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59201"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55677",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55677"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59244",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59244"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58719",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58719"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58739",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58739"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24052",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24052"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58735",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58735"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55691",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55691"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55676",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55676"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55337",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55337"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59241",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59241"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55335",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55335"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59206",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59206"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59295",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59295"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55681",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55681"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55330",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55330"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59280",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59280"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59258",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59258"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59282",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59282"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59186",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59186"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55699",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55699"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24990",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24990"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59203",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59203"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59260",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59260"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55248",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55248"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58726",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58726"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55684",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55684"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59277",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59277"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-48813",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48813"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59193",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59193"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59189",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59189"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55339",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55339"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58728",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58728"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59207",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59207"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55338",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55338"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59210",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59210"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58717",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58717"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2016-9535",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2016-9535"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58725",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58725"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-2884",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-2884"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-53768",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53768"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59287",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59287"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59257",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59257"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55686",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55686"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59185",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59185"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55680",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55680"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59294",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59294"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-49708",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49708"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55334",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55334"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59187",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59187"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-50174",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50174"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-53717",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53717"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59253",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59253"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-58732",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58732"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55679",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55679"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59195",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59195"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-50152",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50152"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59199",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59199"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55695",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55695"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55325",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55325"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59208",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59208"
    }
  ]
}

CERTFR-2025-AVI-0804
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Elles permettent à un attaquant de provoquer une élévation de privilèges.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5909
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.6508
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1849
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19044.6332
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.4106
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19043.6332
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19043.6332
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19043.6332
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19044.6332
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22631.5909
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5909
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.6508
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.6508
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5909
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19044.6332
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.6508
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.4106
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5909",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.6508",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1849",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.4106",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19043.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19043.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19043.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5909",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5909",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.6508",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.6508",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5909",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.6332",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.6508",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.4106",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-59215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59215"
    },
    {
      "name": "CVE-2025-59216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59216"
    },
    {
      "name": "CVE-2025-59220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59220"
    }
  ],
  "initial_release_date": "2025-09-19T00:00:00",
  "last_revision_date": "2025-09-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0804",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-09-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59215",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59215"
    },
    {
      "published_at": "2025-09-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59216",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59216"
    },
    {
      "published_at": "2025-09-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-59220",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59220"
    }
  ]
}

CERTFR-2025-AVI-0720
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7783
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1840
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.4161
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25669
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.6321
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.6321
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.6563
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5900
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.6321
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7783
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.6321
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.6321
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.6563
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27924
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7783
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.6321
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7783
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22767
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.6563
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8416
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5900
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8416
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.4161
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23524
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23524
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25669
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5900
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23524
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21122
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21122
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23524
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.6563
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8416
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22767
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8416
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27924
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.5900
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7783",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1840",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.4161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25669",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.6563",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5900",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7783",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.6563",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27924",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7783",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.6321",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7783",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22767",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.6563",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8416",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5900",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8416",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.4161",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25669",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5900",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21122",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21122",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23524",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.6563",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8416",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22767",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8416",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27924",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5900",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-55230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55230"
    },
    {
      "name": "CVE-2025-55231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55231"
    },
    {
      "name": "CVE-2025-55229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-55229"
    }
  ],
  "initial_release_date": "2025-08-22T00:00:00",
  "last_revision_date": "2025-08-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0720",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55231",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55231"
    },
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55230",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55230"
    },
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-55229",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55229"
    }
  ]
}

CERTFR-2025-AVI-0499
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que la vulnérabilité CVE-2025-33053 est activement exploitée.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25475
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22620
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.3981
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 1
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.5335
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23351
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21034
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.4270
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 1
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27729
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23279
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8066
Microsoft Windows Windows App Client pour Windows Desktop versions antérieures à 2.0.505.0
Microsoft Windows Windows Server 2012 R2 versions antérieures à 1
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5965
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7314
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5472
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.3630
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22620
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 1
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8148
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1611
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7434
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23279
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21014
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8066
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.4270
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5472
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25522
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.3981
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.3981
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23279
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7314
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23351
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5335
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.4270
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5965
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.21014
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.4270
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5854
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5854
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7434
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25475
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23351
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5854
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5335
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7314
Microsoft Windows Remote Desktop client pour Windows Desktop versions antérieures à 1.2.6278.0
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1665
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3630
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8148
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.21034
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.8148
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 1
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.8066
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.3745
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5965
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.3981
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5965
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7434
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23351
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5335
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.8148
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22621.5335
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27769
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5854
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7434
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5854
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22577
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5965
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.5472
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 1
Microsoft Windows Windows SDK versions antérieures à 10.0.26100.4188
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 1
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5854
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27769
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5965
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7314
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3745
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 1
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25522
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23279
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5335
Microsoft Windows Windows Security App versions antérieures à 1000.27840.0.1000
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27729
Microsoft Windows Windows Server 2012 versions antérieures à 1
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22577
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.8066
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.5472
References
Bulletin de sécurité Microsoft Windows CVE-2025-32722 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32721 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47969 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32712 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33056 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33060 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33059 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33061 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33062 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33067 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24069 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33075 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33071 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24068 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33068 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33053 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33050 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47955 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32720 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24065 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47962 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32718 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33052 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32724 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-3052 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33057 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32710 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32713 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32716 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33073 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47160 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32725 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29828 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33069 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33058 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33065 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32715 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33064 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33063 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33055 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33066 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-47956 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32719 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-32714 2025-06-10 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-33070 2025-06-10 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25475",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22620",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23351",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21034",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.4270",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27729",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23279",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8066",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows App Client pour Windows Desktop versions ant\u00e9rieures \u00e0 2.0.505.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7314",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5472",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.3630",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22620",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8148",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1611",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7434",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23279",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21014",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8066",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.4270",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5472",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25522",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.3981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23279",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7314",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23351",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.4270",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.21014",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.4270",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7434",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25475",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23351",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7314",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Remote Desktop client pour Windows Desktop versions ant\u00e9rieures \u00e0 1.2.6278.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1665",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3630",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8148",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.21034",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.8148",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.8066",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.3745",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.3981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7434",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23351",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.8148",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27769",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7434",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22577",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5472",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows SDK versions ant\u00e9rieures \u00e0 10.0.26100.4188",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5854",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27769",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5965",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7314",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3745",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25522",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23279",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5335",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Security App versions ant\u00e9rieures \u00e0 1000.27840.0.1000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27729",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22577",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.8066",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.5472",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-33073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33073"
    },
    {
      "name": "CVE-2025-24068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24068"
    },
    {
      "name": "CVE-2025-33071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33071"
    },
    {
      "name": "CVE-2025-33061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33061"
    },
    {
      "name": "CVE-2025-32720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32720"
    },
    {
      "name": "CVE-2025-32713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32713"
    },
    {
      "name": "CVE-2025-33067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33067"
    },
    {
      "name": "CVE-2025-47160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47160"
    },
    {
      "name": "CVE-2025-33068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33068"
    },
    {
      "name": "CVE-2025-33055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33055"
    },
    {
      "name": "CVE-2025-33065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33065"
    },
    {
      "name": "CVE-2025-32712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32712"
    },
    {
      "name": "CVE-2025-47956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47956"
    },
    {
      "name": "CVE-2025-32715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32715"
    },
    {
      "name": "CVE-2025-33069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33069"
    },
    {
      "name": "CVE-2025-47955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47955"
    },
    {
      "name": "CVE-2025-33053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33053"
    },
    {
      "name": "CVE-2025-33070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33070"
    },
    {
      "name": "CVE-2025-32721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32721"
    },
    {
      "name": "CVE-2025-33062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33062"
    },
    {
      "name": "CVE-2025-32722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32722"
    },
    {
      "name": "CVE-2025-33052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33052"
    },
    {
      "name": "CVE-2025-32725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32725"
    },
    {
      "name": "CVE-2025-32710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32710"
    },
    {
      "name": "CVE-2025-47962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47962"
    },
    {
      "name": "CVE-2025-24065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24065"
    },
    {
      "name": "CVE-2025-33075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33075"
    },
    {
      "name": "CVE-2025-33059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33059"
    },
    {
      "name": "CVE-2025-33064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33064"
    },
    {
      "name": "CVE-2025-29828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29828"
    },
    {
      "name": "CVE-2025-32724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32724"
    },
    {
      "name": "CVE-2025-33056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33056"
    },
    {
      "name": "CVE-2025-33057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33057"
    },
    {
      "name": "CVE-2025-33063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33063"
    },
    {
      "name": "CVE-2025-47969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47969"
    },
    {
      "name": "CVE-2025-32718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32718"
    },
    {
      "name": "CVE-2025-32714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32714"
    },
    {
      "name": "CVE-2025-32719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32719"
    },
    {
      "name": "CVE-2025-33058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33058"
    },
    {
      "name": "CVE-2025-33060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33060"
    },
    {
      "name": "CVE-2025-33050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33050"
    },
    {
      "name": "CVE-2025-33066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-33066"
    },
    {
      "name": "CVE-2025-32716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32716"
    },
    {
      "name": "CVE-2025-3052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-3052"
    },
    {
      "name": "CVE-2025-24069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24069"
    }
  ],
  "initial_release_date": "2025-06-11T00:00:00",
  "last_revision_date": "2025-06-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0499",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que la vuln\u00e9rabilit\u00e9 CVE-2025-33053 est activement exploit\u00e9e.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32722",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32722"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32721",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32721"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47969",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47969"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32712",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32712"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33056",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33056"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33060",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33060"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33059",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33059"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33061",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33061"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33062",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33062"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33067",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33067"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24069",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24069"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33075",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33075"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33071",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33071"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24068",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24068"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33068",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33068"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33053",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33053"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33050",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33050"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47955",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47955"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32720",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32720"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24065",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24065"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47962",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47962"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32718",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32718"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33052",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33052"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32724",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32724"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-3052",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-3052"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33057",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33057"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32710",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32710"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32713",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32713"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32716",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32716"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33073",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33073"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47160",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47160"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32725",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32725"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29828",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29828"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33069",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33069"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33058",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33058"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33065",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33065"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32715",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32715"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33064",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33064"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33063",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33063"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33055",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33055"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33066",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33066"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-47956",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47956"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32719",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32719"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-32714",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32714"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-33070",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33070"
    }
  ]
}

CERTFR-2025-AVI-0288
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que la vulnérabilité CVE-2025-29824 est activement exploitée.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.7970
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.7137
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5737
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 1.000
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22523
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.3775
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.7137
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.7970
Microsoft Windows Windows App Client pour Windows Desktop versions antérieures à 2.0.379.0
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 1.000
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.5191
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5737
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 1.000
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.3775
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.3775
Microsoft Windows Remote Desktop client pour Windows Desktop versions antérieures à 1.2.6081.0
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23220
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23220
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.7970
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 1.000
Microsoft Windows Windows Admin Center versions antérieures à 2.4.2.1
Microsoft Windows Windows Admin Center in Azure Portal versions antérieures à 0.45.0.0
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.5191
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23220
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5191
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25423
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.7970
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.3454
Microsoft Windows Windows Server 2012 R2 versions antérieures à 1.000
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3454
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.7137
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5737
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27670
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5737
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23220
Microsoft Windows Windows Server 2012 versions antérieures à 1.000
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27670
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22523
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5737
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25423
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5737
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.3775
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1551
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.7137
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22621.5191
References
Bulletin de sécurité Microsoft Windows CVE-2025-26637 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27492 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27478 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27480 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27483 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21203 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26647 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27467 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27469 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27479 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21191 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26668 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26672 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27486 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26665 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27736 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21197 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27485 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24073 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26678 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26669 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24074 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26687 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27474 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27731 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27727 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27491 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27481 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21204 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26680 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26681 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27484 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27476 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27737 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27729 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27733 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26671 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26676 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26686 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24060 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26663 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29810 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26667 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27739 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26688 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29811 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26651 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27471 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21221 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26664 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27741 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26649 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26679 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27728 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24062 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-24058 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21174 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26640 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27472 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29809 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21222 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29819 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27473 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26641 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26648 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27738 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26652 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27490 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26674 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26644 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27470 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29824 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26666 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26635 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27742 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26673 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26670 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27477 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27475 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27732 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27740 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29812 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21205 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-29808 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27482 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27487 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27735 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26675 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-26639 2025-04-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-27730 2025-04-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.7970",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.7137",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22523",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.3775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.7137",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.7970",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows App Client pour Windows Desktop versions ant\u00e9rieures \u00e0 2.0.379.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.5191",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.3775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.3775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Remote Desktop client pour Windows Desktop versions ant\u00e9rieures \u00e0 1.2.6081.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23220",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23220",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.7970",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Admin Center versions ant\u00e9rieures \u00e0 2.4.2.1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Admin Center in Azure Portal versions ant\u00e9rieures \u00e0 0.45.0.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.5191",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23220",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5191",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25423",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.7970",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.3454",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3454",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.7137",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27670",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23220",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 1.000",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27670",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22523",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25423",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5737",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.3775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1551",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.7137",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.5191",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-26641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26641"
    },
    {
      "name": "CVE-2025-21221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21221"
    },
    {
      "name": "CVE-2025-26670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26670"
    },
    {
      "name": "CVE-2025-26669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26669"
    },
    {
      "name": "CVE-2025-26666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26666"
    },
    {
      "name": "CVE-2025-26647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26647"
    },
    {
      "name": "CVE-2025-26680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26680"
    },
    {
      "name": "CVE-2025-26668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26668"
    },
    {
      "name": "CVE-2025-26672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26672"
    },
    {
      "name": "CVE-2025-21191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21191"
    },
    {
      "name": "CVE-2025-27482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27482"
    },
    {
      "name": "CVE-2025-27469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27469"
    },
    {
      "name": "CVE-2025-26676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26676"
    },
    {
      "name": "CVE-2025-27737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27737"
    },
    {
      "name": "CVE-2025-26688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26688"
    },
    {
      "name": "CVE-2025-21174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21174"
    },
    {
      "name": "CVE-2025-27474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27474"
    },
    {
      "name": "CVE-2025-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26686"
    },
    {
      "name": "CVE-2025-26667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26667"
    },
    {
      "name": "CVE-2025-26674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26674"
    },
    {
      "name": "CVE-2025-24058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24058"
    },
    {
      "name": "CVE-2025-26648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26648"
    },
    {
      "name": "CVE-2025-27735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27735"
    },
    {
      "name": "CVE-2025-26673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26673"
    },
    {
      "name": "CVE-2025-27471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27471"
    },
    {
      "name": "CVE-2025-27492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27492"
    },
    {
      "name": "CVE-2025-27470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27470"
    },
    {
      "name": "CVE-2025-27472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27472"
    },
    {
      "name": "CVE-2025-26639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26639"
    },
    {
      "name": "CVE-2025-26637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26637"
    },
    {
      "name": "CVE-2025-21203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21203"
    },
    {
      "name": "CVE-2025-26644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26644"
    },
    {
      "name": "CVE-2025-29810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29810"
    },
    {
      "name": "CVE-2025-27485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27485"
    },
    {
      "name": "CVE-2025-29808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29808"
    },
    {
      "name": "CVE-2025-27732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27732"
    },
    {
      "name": "CVE-2025-27479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27479"
    },
    {
      "name": "CVE-2025-21205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21205"
    },
    {
      "name": "CVE-2025-27739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27739"
    },
    {
      "name": "CVE-2025-27491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27491"
    },
    {
      "name": "CVE-2025-27480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27480"
    },
    {
      "name": "CVE-2025-27484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27484"
    },
    {
      "name": "CVE-2025-26665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26665"
    },
    {
      "name": "CVE-2025-27475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27475"
    },
    {
      "name": "CVE-2025-24060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24060"
    },
    {
      "name": "CVE-2025-27483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27483"
    },
    {
      "name": "CVE-2025-27738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27738"
    },
    {
      "name": "CVE-2025-27731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27731"
    },
    {
      "name": "CVE-2025-27476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27476"
    },
    {
      "name": "CVE-2025-29812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29812"
    },
    {
      "name": "CVE-2025-27728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27728"
    },
    {
      "name": "CVE-2025-27733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27733"
    },
    {
      "name": "CVE-2025-27729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27729"
    },
    {
      "name": "CVE-2025-21204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21204"
    },
    {
      "name": "CVE-2025-24062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24062"
    },
    {
      "name": "CVE-2025-27740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27740"
    },
    {
      "name": "CVE-2025-24073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24073"
    },
    {
      "name": "CVE-2025-26649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26649"
    },
    {
      "name": "CVE-2025-27741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27741"
    },
    {
      "name": "CVE-2025-27481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27481"
    },
    {
      "name": "CVE-2025-26651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26651"
    },
    {
      "name": "CVE-2025-27486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27486"
    },
    {
      "name": "CVE-2025-24074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24074"
    },
    {
      "name": "CVE-2025-21222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21222"
    },
    {
      "name": "CVE-2025-26671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26671"
    },
    {
      "name": "CVE-2025-29819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29819"
    },
    {
      "name": "CVE-2025-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26663"
    },
    {
      "name": "CVE-2025-27473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27473"
    },
    {
      "name": "CVE-2025-29824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29824"
    },
    {
      "name": "CVE-2025-26652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26652"
    },
    {
      "name": "CVE-2025-27736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27736"
    },
    {
      "name": "CVE-2025-27467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27467"
    },
    {
      "name": "CVE-2025-27487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27487"
    },
    {
      "name": "CVE-2025-26664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26664"
    },
    {
      "name": "CVE-2025-26678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26678"
    },
    {
      "name": "CVE-2025-26635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26635"
    },
    {
      "name": "CVE-2025-26681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26681"
    },
    {
      "name": "CVE-2025-27477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27477"
    },
    {
      "name": "CVE-2025-26675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26675"
    },
    {
      "name": "CVE-2025-27490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27490"
    },
    {
      "name": "CVE-2025-26687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26687"
    },
    {
      "name": "CVE-2025-27730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27730"
    },
    {
      "name": "CVE-2025-27742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27742"
    },
    {
      "name": "CVE-2025-21197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21197"
    },
    {
      "name": "CVE-2025-27727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27727"
    },
    {
      "name": "CVE-2025-26679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26679"
    },
    {
      "name": "CVE-2025-26640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26640"
    },
    {
      "name": "CVE-2025-29809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29809"
    },
    {
      "name": "CVE-2025-27478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27478"
    },
    {
      "name": "CVE-2025-29811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-29811"
    }
  ],
  "initial_release_date": "2025-04-09T00:00:00",
  "last_revision_date": "2025-04-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0288",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que la vuln\u00e9rabilit\u00e9 CVE-2025-29824 est activement exploit\u00e9e.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26637",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26637"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27492",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27492"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27478",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27478"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27480",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27480"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27483",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27483"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21203",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21203"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26647",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26647"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27467",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27467"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27469",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27469"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27479",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27479"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21191",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21191"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26668",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26668"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26672",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26672"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27486",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27486"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26665",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26665"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27736",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27736"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21197",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21197"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27485",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27485"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24073",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24073"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26678",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26678"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26669",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26669"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24074",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24074"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26687",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26687"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27474",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27474"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27731",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27731"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27727",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27727"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27491",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27491"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27481",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27481"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21204",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21204"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26680",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26680"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26681",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26681"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27484",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27484"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27476",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27476"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27737",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27737"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27729",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27729"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27733",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27733"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26671",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26671"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26676",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26676"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26686",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26686"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24060",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24060"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26663",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26663"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29810",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29810"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26667",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26667"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27739",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27739"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26688",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26688"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29811",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29811"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26651",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26651"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27471",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27471"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21221",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21221"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26664",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26664"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27741",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27741"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26649",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26649"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26679",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26679"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27728",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27728"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24062",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24062"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-24058",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24058"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21174",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21174"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26640",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26640"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27472",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27472"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29809",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29809"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21222",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21222"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29819",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29819"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27473",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27473"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26641",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26641"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26648",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26648"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27738",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27738"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26652",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26652"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27490",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27490"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26674",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26674"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26644",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26644"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27470",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27470"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29824",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29824"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26666",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26666"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26635",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26635"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27742",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27742"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26673",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26673"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26670",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26670"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27477",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27477"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27475",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27475"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27732",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27732"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27740",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27740"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29812",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29812"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21205",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21205"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-29808",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29808"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27482",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27482"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27487",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27487"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27735",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27735"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26675",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26675"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-26639",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26639"
    },
    {
      "published_at": "2025-04-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-27730",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27730"
    }
  ]
}

CERTFR-2025-AVI-0048
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Microsoft Windows. Elle permet à un attaquant de provoquer une élévation de privilèges.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5371
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5371
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.4751
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5371
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5371
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.4751
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.4751
Microsoft Windows Windows Server 2025 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5371
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.4751
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5371
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-21325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21325"
    }
  ],
  "initial_release_date": "2025-01-17T00:00:00",
  "last_revision_date": "2025-01-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0048",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Microsoft Windows. Elle permet \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-01-16",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21325",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21325"
    }
  ]
}

CERTFR-2025-AVI-0039
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que les vulnérabilités CVE-2025-21333, CVE-2025-21334 et CVE-2025-21335 sont activement exploitées.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22371
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.2894
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23070
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.6775
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 1.007
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25273
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5371
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.7699
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.7699
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1.007
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 1.007
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.23070
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.6775
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.6775
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.2894
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5371
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.4751
Microsoft Windows Windows Server 2012 versions antérieures à 1.003
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.23070
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 1.007
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.3091
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22621.4751
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 1.003
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.6775
Microsoft Windows Windows Server 2012 R2 versions antérieures à 1.002
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 1.003
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.3091
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5371
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5371
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.4751
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.4751
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25273
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1369
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.7699
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20890
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27520
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5371
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 1.002
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27520
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.7699
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 1.003
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.23070
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20890
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22371
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5371
References
Bulletin de sécurité Microsoft Windows CVE-2025-21249 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21244 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21300 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21276 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21340 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21189 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21287 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21277 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21382 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21248 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21295 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21310 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21246 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21255 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21218 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21294 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21250 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21321 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21305 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21220 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21260 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21338 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21214 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21223 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21171 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21372 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21304 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21241 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21252 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21327 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21299 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21323 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21378 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21411 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21258 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21275 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21281 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21282 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21302 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21202 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21314 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21239 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21224 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21290 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21228 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21242 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-7344 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21176 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21225 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21284 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21330 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21318 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21409 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21331 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21232 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21263 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21272 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21413 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21293 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21193 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21236 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21296 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21234 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21341 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21285 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21213 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21243 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21308 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21312 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21245 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21233 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21251 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21207 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21227 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21237 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21215 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21374 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21315 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21333 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21339 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21326 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21269 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21288 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21343 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21257 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21271 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21306 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21389 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21370 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21291 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21270 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21229 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21266 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21324 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21238 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21289 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21301 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21311 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21336 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21217 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21317 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21329 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21332 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21273 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21256 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21328 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21230 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21335 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21231 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21240 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21292 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21334 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21226 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21261 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21297 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21319 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21303 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21417 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21235 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21274 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21211 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21210 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21320 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21313 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21172 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21219 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21268 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21307 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21286 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21278 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21280 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21298 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21316 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21265 2025-01-14 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2025-21309 2025-01-14 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23070",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.6775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 1.007",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25273",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.007",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.007",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23070",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.6775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.6775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.2894",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 1.003",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.23070",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 1.007",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.3091",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.6775",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 1.002",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 1.003",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.3091",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.4751",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25273",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1369",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20890",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27520",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.002",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27520",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.7699",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 1.003",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.23070",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20890",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5371",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-21220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21220"
    },
    {
      "name": "CVE-2025-21245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21245"
    },
    {
      "name": "CVE-2025-21231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21231"
    },
    {
      "name": "CVE-2025-21242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21242"
    },
    {
      "name": "CVE-2025-21285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21285"
    },
    {
      "name": "CVE-2025-21413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21413"
    },
    {
      "name": "CVE-2025-21334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21334"
    },
    {
      "name": "CVE-2025-21296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21296"
    },
    {
      "name": "CVE-2025-21223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21223"
    },
    {
      "name": "CVE-2025-21321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21321"
    },
    {
      "name": "CVE-2025-21331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21331"
    },
    {
      "name": "CVE-2025-21248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21248"
    },
    {
      "name": "CVE-2025-21278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21278"
    },
    {
      "name": "CVE-2025-21303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21303"
    },
    {
      "name": "CVE-2025-21326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21326"
    },
    {
      "name": "CVE-2025-21210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21210"
    },
    {
      "name": "CVE-2025-21218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21218"
    },
    {
      "name": "CVE-2025-21251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21251"
    },
    {
      "name": "CVE-2025-21372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21372"
    },
    {
      "name": "CVE-2025-21323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21323"
    },
    {
      "name": "CVE-2025-21240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21240"
    },
    {
      "name": "CVE-2025-21317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21317"
    },
    {
      "name": "CVE-2025-21318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21318"
    },
    {
      "name": "CVE-2025-21176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21176"
    },
    {
      "name": "CVE-2025-21374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21374"
    },
    {
      "name": "CVE-2025-21389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21389"
    },
    {
      "name": "CVE-2025-21263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21263"
    },
    {
      "name": "CVE-2025-21315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21315"
    },
    {
      "name": "CVE-2025-21319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21319"
    },
    {
      "name": "CVE-2025-21280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21280"
    },
    {
      "name": "CVE-2025-21298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21298"
    },
    {
      "name": "CVE-2025-21239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21239"
    },
    {
      "name": "CVE-2024-7344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7344"
    },
    {
      "name": "CVE-2025-21266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21266"
    },
    {
      "name": "CVE-2025-21332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21332"
    },
    {
      "name": "CVE-2025-21274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21274"
    },
    {
      "name": "CVE-2025-21249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21249"
    },
    {
      "name": "CVE-2025-21189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21189"
    },
    {
      "name": "CVE-2025-21301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21301"
    },
    {
      "name": "CVE-2025-21309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21309"
    },
    {
      "name": "CVE-2025-21268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21268"
    },
    {
      "name": "CVE-2025-21310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21310"
    },
    {
      "name": "CVE-2025-21290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21290"
    },
    {
      "name": "CVE-2025-21287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21287"
    },
    {
      "name": "CVE-2025-21234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21234"
    },
    {
      "name": "CVE-2025-21417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21417"
    },
    {
      "name": "CVE-2025-21171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21171"
    },
    {
      "name": "CVE-2025-21293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21293"
    },
    {
      "name": "CVE-2025-21275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21275"
    },
    {
      "name": "CVE-2025-21225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21225"
    },
    {
      "name": "CVE-2025-21244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21244"
    },
    {
      "name": "CVE-2025-21228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21228"
    },
    {
      "name": "CVE-2025-21271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21271"
    },
    {
      "name": "CVE-2025-21307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21307"
    },
    {
      "name": "CVE-2025-21316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21316"
    },
    {
      "name": "CVE-2025-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21255"
    },
    {
      "name": "CVE-2025-21378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21378"
    },
    {
      "name": "CVE-2025-21299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21299"
    },
    {
      "name": "CVE-2025-21330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21330"
    },
    {
      "name": "CVE-2025-21224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21224"
    },
    {
      "name": "CVE-2025-21211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21211"
    },
    {
      "name": "CVE-2025-21235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21235"
    },
    {
      "name": "CVE-2025-21277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21277"
    },
    {
      "name": "CVE-2025-21270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21270"
    },
    {
      "name": "CVE-2025-21339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21339"
    },
    {
      "name": "CVE-2025-21333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21333"
    },
    {
      "name": "CVE-2025-21257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21257"
    },
    {
      "name": "CVE-2025-21370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21370"
    },
    {
      "name": "CVE-2025-21227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21227"
    },
    {
      "name": "CVE-2025-21324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21324"
    },
    {
      "name": "CVE-2025-21256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21256"
    },
    {
      "name": "CVE-2025-21304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21304"
    },
    {
      "name": "CVE-2025-21215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21215"
    },
    {
      "name": "CVE-2025-21327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21327"
    },
    {
      "name": "CVE-2025-21236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21236"
    },
    {
      "name": "CVE-2025-21202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21202"
    },
    {
      "name": "CVE-2025-21214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21214"
    },
    {
      "name": "CVE-2025-21273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21273"
    },
    {
      "name": "CVE-2025-21311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21311"
    },
    {
      "name": "CVE-2025-21243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21243"
    },
    {
      "name": "CVE-2025-21297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21297"
    },
    {
      "name": "CVE-2025-21213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21213"
    },
    {
      "name": "CVE-2025-21291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21291"
    },
    {
      "name": "CVE-2025-21276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21276"
    },
    {
      "name": "CVE-2025-21260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21260"
    },
    {
      "name": "CVE-2025-21320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21320"
    },
    {
      "name": "CVE-2025-21258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21258"
    },
    {
      "name": "CVE-2025-21411",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21411"
    },
    {
      "name": "CVE-2025-21292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21292"
    },
    {
      "name": "CVE-2025-21281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21281"
    },
    {
      "name": "CVE-2025-21238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21238"
    },
    {
      "name": "CVE-2025-21284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21284"
    },
    {
      "name": "CVE-2025-21229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21229"
    },
    {
      "name": "CVE-2025-21306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21306"
    },
    {
      "name": "CVE-2025-21336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21336"
    },
    {
      "name": "CVE-2025-21338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21338"
    },
    {
      "name": "CVE-2025-21313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21313"
    },
    {
      "name": "CVE-2025-21343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21343"
    },
    {
      "name": "CVE-2025-21329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21329"
    },
    {
      "name": "CVE-2025-21335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21335"
    },
    {
      "name": "CVE-2025-21302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21302"
    },
    {
      "name": "CVE-2025-21314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21314"
    },
    {
      "name": "CVE-2025-21207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21207"
    },
    {
      "name": "CVE-2025-21289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21289"
    },
    {
      "name": "CVE-2025-21272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21272"
    },
    {
      "name": "CVE-2025-21288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21288"
    },
    {
      "name": "CVE-2025-21246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21246"
    },
    {
      "name": "CVE-2025-21193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21193"
    },
    {
      "name": "CVE-2025-21219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21219"
    },
    {
      "name": "CVE-2025-21409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21409"
    },
    {
      "name": "CVE-2025-21252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21252"
    },
    {
      "name": "CVE-2025-21269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21269"
    },
    {
      "name": "CVE-2025-21382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21382"
    },
    {
      "name": "CVE-2025-21282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21282"
    },
    {
      "name": "CVE-2025-21294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21294"
    },
    {
      "name": "CVE-2025-21217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21217"
    },
    {
      "name": "CVE-2025-21237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21237"
    },
    {
      "name": "CVE-2025-21328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21328"
    },
    {
      "name": "CVE-2025-21305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21305"
    },
    {
      "name": "CVE-2025-21233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21233"
    },
    {
      "name": "CVE-2025-21286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21286"
    },
    {
      "name": "CVE-2025-21261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21261"
    },
    {
      "name": "CVE-2025-21300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21300"
    },
    {
      "name": "CVE-2025-21232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21232"
    },
    {
      "name": "CVE-2025-21172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21172"
    },
    {
      "name": "CVE-2025-21226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21226"
    },
    {
      "name": "CVE-2025-21295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21295"
    },
    {
      "name": "CVE-2025-21250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21250"
    },
    {
      "name": "CVE-2025-21230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21230"
    },
    {
      "name": "CVE-2025-21340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21340"
    },
    {
      "name": "CVE-2025-21265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21265"
    },
    {
      "name": "CVE-2025-21341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21341"
    },
    {
      "name": "CVE-2025-21241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21241"
    },
    {
      "name": "CVE-2025-21312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21312"
    },
    {
      "name": "CVE-2025-21308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21308"
    }
  ],
  "initial_release_date": "2025-01-15T00:00:00",
  "last_revision_date": "2025-01-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0039",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que les vuln\u00e9rabilit\u00e9s CVE-2025-21333, CVE-2025-21334 et CVE-2025-21335 sont activement exploit\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21249",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21249"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21244",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21244"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21300",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21300"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21276",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21276"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21340",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21340"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21189",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21189"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21287",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21287"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21277",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21277"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21382",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21382"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21248",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21248"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21295",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21310",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21310"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21246",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21246"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21255",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21255"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21218",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21218"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21294",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21294"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21250",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21250"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21321",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21321"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21305",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21305"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21220",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21220"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21260",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21260"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21338",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21338"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21214",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21214"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21223",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21223"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21171",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21372",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21372"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21304",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21304"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21241",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21252",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21252"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21327",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21327"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21299",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21323",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21323"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21378",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21378"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21411",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21411"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21258",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21258"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21275",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21281",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21281"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21282",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21282"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21302",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21202",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21202"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21314",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21239",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21224",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21224"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21290",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21290"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21228",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21228"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21242",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21242"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-7344",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7344"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21176",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21225",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21225"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21284",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21284"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21330",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21330"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21318",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21318"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21409",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21409"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21331",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21331"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21232",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21232"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21263",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21263"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21272",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21272"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21413",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21293",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21293"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21193",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21193"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21236",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21296",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21234",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21234"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21341",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21341"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21285",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21285"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21213",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21213"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21243",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21243"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21308",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21312",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21312"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21245",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21245"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21233",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21251",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21251"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21207",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21207"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21227",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21227"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21237",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21215",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21215"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21374",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21374"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21315",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21315"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21333",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21339",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21339"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21326",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21326"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21269",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21269"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21288",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21288"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21343",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21343"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21257",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21257"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21271",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21306",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21389",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21389"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21370",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21370"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21291",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21291"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21270",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21270"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21229",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21229"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21266",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21266"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21324",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21324"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21238",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21238"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21289",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21289"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21301",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21311",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21336",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21336"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21217",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21217"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21317",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21317"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21329",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21329"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21332",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21332"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21273",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21273"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21256",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21256"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21328",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21328"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21230",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21230"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21335",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21231",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21231"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21240",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21240"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21292",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21292"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21334",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21226",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21226"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21261",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21261"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21297",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21319",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21319"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21303",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21417",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21417"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21235",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21235"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21274",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21274"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21211",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21211"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21210",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21210"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21320",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21320"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21313",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21313"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21172",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21219",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21219"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21268",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21268"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21307",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21286",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21286"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21278",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21278"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21280",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21280"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21298",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21316",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21316"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21265",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21265"
    },
    {
      "published_at": "2025-01-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2025-21309",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21309"
    }
  ]
}

CERTFR-2024-AVI-0975
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que les vulnérabilités CVE-2024-43451 et CVE-2024-49039 sont activement exploitées.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22267
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27415
Microsoft Windows Windows Server 2012 R2 versions antérieures à 1.001
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 1.001
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22966
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2849
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25165
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5131
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5131
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.4460
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 1.001
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.6532
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5131
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27415
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.7515
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25165
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.4460
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.7515
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20826
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.4460
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22966
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20826
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.2849
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.2240
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1251
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22966
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 1.001
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5131
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 1.001
Microsoft Windows Windows Server 2025 (Server Core installation) versions antérieures à 10.0.26100.2240
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22267
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5131
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.7515
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22966
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.4460
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 1.001
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.2240
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5131
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.6532
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.6532
Microsoft Windows Windows Server 2025 versions antérieures à 10.0.26100.2240
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.7515
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 1.001
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.6532
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 1.001
References
Bulletin de sécurité Microsoft Windows CVE-2024-43646 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43449 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43628 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43644 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43620 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-49046 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43638 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43642 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43625 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43645 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43641 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43637 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43633 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43447 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43639 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43636 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38264 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43635 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43634 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43626 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43629 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43624 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43643 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43451 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43530 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43621 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-49019 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-49039 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43640 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43452 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43631 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43630 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38203 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43622 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43627 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43623 2024-11-12 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43450 2024-11-12 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22267",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27415",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22966",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2849",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25165",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.4460",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.6532",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27415",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.7515",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25165",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.4460",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.7515",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20826",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.4460",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22966",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20826",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2849",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.2240",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1251",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22966",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.26100.2240",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22267",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.7515",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22966",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.4460",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.2240",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5131",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.6532",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.6532",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2025 versions ant\u00e9rieures \u00e0 10.0.26100.2240",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.7515",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.6532",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 1.001",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43628"
    },
    {
      "name": "CVE-2024-43640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43640"
    },
    {
      "name": "CVE-2024-43627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43627"
    },
    {
      "name": "CVE-2024-43620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43620"
    },
    {
      "name": "CVE-2024-43626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43626"
    },
    {
      "name": "CVE-2024-43622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43622"
    },
    {
      "name": "CVE-2024-43630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43630"
    },
    {
      "name": "CVE-2024-49019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49019"
    },
    {
      "name": "CVE-2024-43631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43631"
    },
    {
      "name": "CVE-2024-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38203"
    },
    {
      "name": "CVE-2024-43449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43449"
    },
    {
      "name": "CVE-2024-49039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49039"
    },
    {
      "name": "CVE-2024-43639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43639"
    },
    {
      "name": "CVE-2024-43638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43638"
    },
    {
      "name": "CVE-2024-43621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43621"
    },
    {
      "name": "CVE-2024-38264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38264"
    },
    {
      "name": "CVE-2024-43629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43629"
    },
    {
      "name": "CVE-2024-43450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43450"
    },
    {
      "name": "CVE-2024-43637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43637"
    },
    {
      "name": "CVE-2024-49046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49046"
    },
    {
      "name": "CVE-2024-43623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43623"
    },
    {
      "name": "CVE-2024-43643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43643"
    },
    {
      "name": "CVE-2024-43624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43624"
    },
    {
      "name": "CVE-2024-43452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43452"
    },
    {
      "name": "CVE-2024-43633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43633"
    },
    {
      "name": "CVE-2024-43530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43530"
    },
    {
      "name": "CVE-2024-43636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43636"
    },
    {
      "name": "CVE-2024-43642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43642"
    },
    {
      "name": "CVE-2024-43644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43644"
    },
    {
      "name": "CVE-2024-43447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43447"
    },
    {
      "name": "CVE-2024-43635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43635"
    },
    {
      "name": "CVE-2024-43625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43625"
    },
    {
      "name": "CVE-2024-43641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43641"
    },
    {
      "name": "CVE-2024-43451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43451"
    },
    {
      "name": "CVE-2024-43645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43645"
    },
    {
      "name": "CVE-2024-43646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43646"
    },
    {
      "name": "CVE-2024-43634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43634"
    }
  ],
  "initial_release_date": "2024-11-13T00:00:00",
  "last_revision_date": "2024-11-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0975",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-11-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que les vuln\u00e9rabilit\u00e9s CVE-2024-43451 et CVE-2024-49039 sont activement exploit\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43646",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43646"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43449",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43449"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43628",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43628"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43644",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43644"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43620",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43620"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-49046",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49046"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43638",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43638"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43642",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43642"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43625",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43625"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43645",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43645"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43641",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43637",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43637"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43633",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43633"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43447",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43447"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43639",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43639"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43636",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43636"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38264",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38264"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43635",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43634",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43634"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43626",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43626"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43629",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43629"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43624",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43624"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43643",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43643"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43451",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43530",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43530"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43621",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43621"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-49019",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49019"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-49039",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49039"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43640",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43640"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43452",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43452"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43631",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43631"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43630",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43630"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38203",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38203"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43622",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43622"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43627",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43627"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43623",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43623"
    },
    {
      "published_at": "2024-11-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43450",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43450"
    }
  ]
}

CERTFR-2024-AVI-0854
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Microsoft indique que les vulnérabilités CVE-2024-43572 et CVE-2024-43573 sont activement exploitées.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.4317
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64 versions antérieures à 10.0.26100.2033
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.25118
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.4317
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27366
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.7428
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.7428
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.22221
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.7428
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.5011
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22918
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.6414
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20796
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.22221
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348..2762
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.4317
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.6414
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.5011
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348..2762
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20796
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.1189
Microsoft Windows Remote Desktop client pour Windows Desktop versions antérieures à 1.2.5709.0
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.6414
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.6414
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.5011
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.7428
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64 versions antérieures à 10.0.26100.2033
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22918
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.25118
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27366
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64 antérieures à 10.0.22000.3260
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.5011
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22918
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.5011
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22918
Microsoft Windows Windows 11 version 21H2 pour systèmes x64 antérieures à 10.0.22000.3260
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.4317
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.5011
References
Bulletin de sécurité Microsoft Windows CVE-2024-43562 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38262 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43521 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43511 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43565 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43538 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43556 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43518 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43554 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43599 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43542 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43608 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43575 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43534 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43527 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43551 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43541 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43552 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38149 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-37976 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43582 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43553 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43555 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43549 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43615 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43522 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43515 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43536 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43593 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43547 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43564 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43517 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43508 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38261 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43520 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43524 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38129 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43581 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-30092 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43456 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38124 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43558 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43544 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43545 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43500 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43525 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43573 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-37979 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43567 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43506 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43572 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43546 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43509 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43533 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43529 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43563 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43559 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43502 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-37982 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43512 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38265 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38029 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43519 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43557 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-6197 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43560 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43561 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43543 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43513 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43453 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43607 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43514 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43585 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43571 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43583 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43537 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43589 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43550 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43540 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-20659 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43501 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-38212 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43532 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43574 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43523 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43535 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43570 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-37983 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43584 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43611 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43516 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43528 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43592 2024-10-08 vendor-advisory
Bulletin de sécurité Microsoft Windows CVE-2024-43526 2024-10-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.4317",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.26100.2033",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.25118",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.4317",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27366",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.7428",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.7428",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.22221",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.7428",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22918",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.6414",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.22221",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348..2762",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.4317",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.6414",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348..2762",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.1189",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Remote Desktop client pour Windows Desktop versions ant\u00e9rieures \u00e0 1.2.5709.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.6414",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.6414",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.7428",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.26100.2033",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22918",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.25118",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27366",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 ant\u00e9rieures \u00e0 10.0.22000.3260",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22918",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22918",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64 ant\u00e9rieures \u00e0 10.0.22000.3260",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.4317",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.5011",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43542"
    },
    {
      "name": "CVE-2024-43582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43582"
    },
    {
      "name": "CVE-2024-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37983"
    },
    {
      "name": "CVE-2024-43533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43533"
    },
    {
      "name": "CVE-2024-38265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38265"
    },
    {
      "name": "CVE-2024-43535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43535"
    },
    {
      "name": "CVE-2024-20659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20659"
    },
    {
      "name": "CVE-2024-43583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43583"
    },
    {
      "name": "CVE-2024-43565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43565"
    },
    {
      "name": "CVE-2024-43555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43555"
    },
    {
      "name": "CVE-2024-30092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30092"
    },
    {
      "name": "CVE-2024-43563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43563"
    },
    {
      "name": "CVE-2024-43508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43508"
    },
    {
      "name": "CVE-2024-43543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43543"
    },
    {
      "name": "CVE-2024-43572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43572"
    },
    {
      "name": "CVE-2024-38029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38029"
    },
    {
      "name": "CVE-2024-43513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43513"
    },
    {
      "name": "CVE-2024-43561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43561"
    },
    {
      "name": "CVE-2024-43573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43573"
    },
    {
      "name": "CVE-2024-43585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43585"
    },
    {
      "name": "CVE-2024-43509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43509"
    },
    {
      "name": "CVE-2024-43592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43592"
    },
    {
      "name": "CVE-2024-43524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43524"
    },
    {
      "name": "CVE-2024-43522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43522"
    },
    {
      "name": "CVE-2024-43558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43558"
    },
    {
      "name": "CVE-2024-37979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37979"
    },
    {
      "name": "CVE-2024-43562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43562"
    },
    {
      "name": "CVE-2024-43516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43516"
    },
    {
      "name": "CVE-2024-43514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43514"
    },
    {
      "name": "CVE-2024-43512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43512"
    },
    {
      "name": "CVE-2024-43515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43515"
    },
    {
      "name": "CVE-2024-38129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38129"
    },
    {
      "name": "CVE-2024-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37982"
    },
    {
      "name": "CVE-2024-43556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43556"
    },
    {
      "name": "CVE-2024-43574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43574"
    },
    {
      "name": "CVE-2024-43593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43593"
    },
    {
      "name": "CVE-2024-43523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43523"
    },
    {
      "name": "CVE-2024-43581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43581"
    },
    {
      "name": "CVE-2024-43554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43554"
    },
    {
      "name": "CVE-2024-43559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43559"
    },
    {
      "name": "CVE-2024-43552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43552"
    },
    {
      "name": "CVE-2024-43532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43532"
    },
    {
      "name": "CVE-2024-43537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43537"
    },
    {
      "name": "CVE-2024-43506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43506"
    },
    {
      "name": "CVE-2024-43546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43546"
    },
    {
      "name": "CVE-2024-43575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43575"
    },
    {
      "name": "CVE-2024-43500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43500"
    },
    {
      "name": "CVE-2024-43549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43549"
    },
    {
      "name": "CVE-2024-43521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43521"
    },
    {
      "name": "CVE-2024-43518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43518"
    },
    {
      "name": "CVE-2024-43534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43534"
    },
    {
      "name": "CVE-2024-43544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43544"
    },
    {
      "name": "CVE-2024-43538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43538"
    },
    {
      "name": "CVE-2024-43545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43545"
    },
    {
      "name": "CVE-2024-43525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43525"
    },
    {
      "name": "CVE-2024-43599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43599"
    },
    {
      "name": "CVE-2024-43560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43560"
    },
    {
      "name": "CVE-2024-43607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43607"
    },
    {
      "name": "CVE-2024-43608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43608"
    },
    {
      "name": "CVE-2024-43536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43536"
    },
    {
      "name": "CVE-2024-43502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43502"
    },
    {
      "name": "CVE-2024-43551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43551"
    },
    {
      "name": "CVE-2024-38149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38149"
    },
    {
      "name": "CVE-2024-43567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43567"
    },
    {
      "name": "CVE-2024-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38262"
    },
    {
      "name": "CVE-2024-43527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43527"
    },
    {
      "name": "CVE-2024-43520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43520"
    },
    {
      "name": "CVE-2024-43564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43564"
    },
    {
      "name": "CVE-2024-43453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43453"
    },
    {
      "name": "CVE-2024-43589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43589"
    },
    {
      "name": "CVE-2024-43553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43553"
    },
    {
      "name": "CVE-2024-43615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43615"
    },
    {
      "name": "CVE-2024-43526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43526"
    },
    {
      "name": "CVE-2024-6197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197"
    },
    {
      "name": "CVE-2024-43571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43571"
    },
    {
      "name": "CVE-2024-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38124"
    },
    {
      "name": "CVE-2024-43547",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43547"
    },
    {
      "name": "CVE-2024-43456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43456"
    },
    {
      "name": "CVE-2024-38261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38261"
    },
    {
      "name": "CVE-2024-43557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43557"
    },
    {
      "name": "CVE-2024-43528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43528"
    },
    {
      "name": "CVE-2024-43501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43501"
    },
    {
      "name": "CVE-2024-43584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43584"
    },
    {
      "name": "CVE-2024-43541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43541"
    },
    {
      "name": "CVE-2024-43517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43517"
    },
    {
      "name": "CVE-2024-43519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43519"
    },
    {
      "name": "CVE-2024-43540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43540"
    },
    {
      "name": "CVE-2024-37976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37976"
    },
    {
      "name": "CVE-2024-43550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43550"
    },
    {
      "name": "CVE-2024-43570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43570"
    },
    {
      "name": "CVE-2024-43511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43511"
    },
    {
      "name": "CVE-2024-43611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43611"
    },
    {
      "name": "CVE-2024-43529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43529"
    },
    {
      "name": "CVE-2024-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38212"
    }
  ],
  "initial_release_date": "2024-10-09T00:00:00",
  "last_revision_date": "2024-10-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0854",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nMicrosoft indique que les vuln\u00e9rabilit\u00e9s CVE-2024-43572 et CVE-2024-43573 sont activement exploit\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43562",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43562"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38262",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38262"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43521",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43521"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43511",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43511"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43565",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43565"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43538",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43538"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43556",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43556"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43518",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43518"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43554",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43554"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43599",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43599"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43542",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43542"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43608",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43608"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43575",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43575"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43534",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43534"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43527",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43527"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43551",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43551"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43541",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43541"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43552",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43552"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38149",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38149"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-37976",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37976"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43582",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43582"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43553",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43553"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43555",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43555"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43549",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43549"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43615",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43615"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43522",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43522"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43515",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43515"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43536",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43536"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43593",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43593"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43547",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43547"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43564",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43564"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43517",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43517"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43508",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43508"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38261",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38261"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43520",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43520"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43524",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43524"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38129",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38129"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43581",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43581"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-30092",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30092"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43456",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43456"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38124",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38124"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43558",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43558"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43544",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43544"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43545",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43545"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43500",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43500"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43525",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43525"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43573",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43573"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-37979",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37979"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43567",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43567"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43506",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43506"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43572",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43572"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43546",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43546"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43509",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43509"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43533",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43533"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43529",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43529"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43563",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43563"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43559",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43559"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43502",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43502"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-37982",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37982"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43512",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43512"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38265",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38265"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38029",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38029"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43519",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43519"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43557",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43557"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-6197",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6197"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43560",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43560"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43561",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43561"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43543",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43543"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43513",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43513"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43453",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43453"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43607",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43607"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43514",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43514"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43585",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43585"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43571",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43571"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43583",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43583"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43537",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43537"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43589",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43589"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43550",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43550"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43540",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43540"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-20659",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20659"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43501",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43501"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38212",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38212"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43532",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43532"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43574",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43574"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43523",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43523"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43535",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43535"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43570",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43570"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-37983",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37983"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43584",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43584"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43611",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43611"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43516",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43516"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43528",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43528"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43592",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43592"
    },
    {
      "published_at": "2024-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-43526",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43526"
    }
  ]
}

CERTFR-2024-AVI-0660
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Elles permettent à un attaquant de provoquer une élévation de privilèges.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

L'éditeur précise que les correctifs ne sont pas disponibles pour le moment. Veuillez-vous référer au bulletin de sécurité de l'éditeur pour l'obtention des recommandations et des mesures de détection.

Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows 11 Version 24H2 pour systèmes x64
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation)
Microsoft Windows Windows Server 2016
Microsoft Windows Windows 11 Version 24H2 pour systèmes ARM64
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 24H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "L\u0027\u00e9diteur pr\u00e9cise que les correctifs ne sont pas disponibles pour le moment. Veuillez-vous r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des recommandations et des mesures de d\u00e9tection.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-21302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21302"
    },
    {
      "name": "CVE-2024-38202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38202"
    }
  ],
  "initial_release_date": "2024-08-08T00:00:00",
  "last_revision_date": "2024-08-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0660",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-08-08T00:00:00.000000"
    },
    {
      "description": "Ajout d\u0027une pr\u00e9cision concernant les correctifs",
      "revision_date": "2024-08-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Windows. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": "2024-08-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-38202",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38202"
    },
    {
      "published_at": "2024-08-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows CVE-2024-21302",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302"
    }
  ]
}

CERTFR-2024-AVI-0400
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.3593
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22668
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64 versions antérieures à 10.0.22000.2960
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.24868
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2458
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22668
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27117
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27117
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64 versions antérieures à 10.0.17763.5820
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.3593
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20651
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22668
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22668
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.6981
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.4412
Microsoft Windows Windows 11 version 21H2 pour systèmes x64 versions antérieures à 10.0.22000.2960
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.4412
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.6981
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.24868
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3593
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.6981
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.887
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.5820
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.21972
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20651
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.4412
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.3593
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.4412
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.5820
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.6981
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.21972
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.4412
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.5820
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.5820
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.2458
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.4412
References
Bulletin de sécurité Microsoft CVE-2024-29994 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30049 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30002 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30025 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30008 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30009 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30021 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30037 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30017 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30011 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30050 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30005 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30029 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30019 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30032 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30015 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30024 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-26238 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30033 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-29996 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30012 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30038 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30001 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30039 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-29998 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30006 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30003 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30018 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30022 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30010 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30040 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30020 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30035 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30027 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30030 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30000 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30028 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30014 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-29997 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30007 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30023 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30016 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30004 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30036 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-29999 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30031 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30051 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-30034 du 14 mai 2024 None vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.3593",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22668",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22000.2960",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.24868",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2458",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22668",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27117",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27117",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.17763.5820",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.3593",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20651",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22668",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22668",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.6981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22000.2960",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.6981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.24868",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3593",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.6981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.887",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.5820",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.21972",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20651",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3593",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.5820",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.6981",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.21972",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.5820",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.5820",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2458",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.4412",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-30032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30032"
    },
    {
      "name": "CVE-2024-30017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30017"
    },
    {
      "name": "CVE-2024-29994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29994"
    },
    {
      "name": "CVE-2024-30006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30006"
    },
    {
      "name": "CVE-2024-30011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30011"
    },
    {
      "name": "CVE-2024-30034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30034"
    },
    {
      "name": "CVE-2024-30028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30028"
    },
    {
      "name": "CVE-2024-30019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30019"
    },
    {
      "name": "CVE-2024-30039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30039"
    },
    {
      "name": "CVE-2024-30022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30022"
    },
    {
      "name": "CVE-2024-30020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30020"
    },
    {
      "name": "CVE-2024-30029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30029"
    },
    {
      "name": "CVE-2024-30025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30025"
    },
    {
      "name": "CVE-2024-30021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30021"
    },
    {
      "name": "CVE-2024-30004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30004"
    },
    {
      "name": "CVE-2024-29997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29997"
    },
    {
      "name": "CVE-2024-30040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30040"
    },
    {
      "name": "CVE-2024-29996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29996"
    },
    {
      "name": "CVE-2024-30009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30009"
    },
    {
      "name": "CVE-2024-30003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30003"
    },
    {
      "name": "CVE-2024-30014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30014"
    },
    {
      "name": "CVE-2024-26238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26238"
    },
    {
      "name": "CVE-2024-30051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30051"
    },
    {
      "name": "CVE-2024-30049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30049"
    },
    {
      "name": "CVE-2024-30010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30010"
    },
    {
      "name": "CVE-2024-29999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29999"
    },
    {
      "name": "CVE-2024-30038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30038"
    },
    {
      "name": "CVE-2024-30005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30005"
    },
    {
      "name": "CVE-2024-30027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30027"
    },
    {
      "name": "CVE-2024-30033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30033"
    },
    {
      "name": "CVE-2024-30001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30001"
    },
    {
      "name": "CVE-2024-30036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30036"
    },
    {
      "name": "CVE-2024-30000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30000"
    },
    {
      "name": "CVE-2024-30031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30031"
    },
    {
      "name": "CVE-2024-30008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30008"
    },
    {
      "name": "CVE-2024-30030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30030"
    },
    {
      "name": "CVE-2024-30012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30012"
    },
    {
      "name": "CVE-2024-30023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30023"
    },
    {
      "name": "CVE-2024-30035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30035"
    },
    {
      "name": "CVE-2024-30037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30037"
    },
    {
      "name": "CVE-2024-30015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30015"
    },
    {
      "name": "CVE-2024-30007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30007"
    },
    {
      "name": "CVE-2024-30024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30024"
    },
    {
      "name": "CVE-2024-30016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30016"
    },
    {
      "name": "CVE-2024-30002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30002"
    },
    {
      "name": "CVE-2024-30050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30050"
    },
    {
      "name": "CVE-2024-30018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30018"
    },
    {
      "name": "CVE-2024-29998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29998"
    }
  ],
  "initial_release_date": "2024-05-15T00:00:00",
  "last_revision_date": "2024-05-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0400",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29994 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29994"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30049 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30049"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30002 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30002"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30025 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30025"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30008 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30008"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30009 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30009"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30021 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30021"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30037 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30037"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30017 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30017"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30011 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30011"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30050 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30050"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30005 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30005"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30029 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30029"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30019 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30019"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30032 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30032"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30015 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30015"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30024 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30024"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26238 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26238"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30033 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30033"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29996 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29996"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30012 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30012"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30038 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30038"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30001 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30001"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30039 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30039"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29998 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29998"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30006 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30006"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30003 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30003"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30018 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30018"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30022 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30022"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30010 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30010"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30040 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30040"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30020 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30020"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30035 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30035"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30027 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30027"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30030 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30030"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30000 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30000"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30028 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30028"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30014 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30014"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29997 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29997"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30007 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30007"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30023 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30023"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30016 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30016"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30004 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30004"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30036 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30036"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29999 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29999"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30031 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30031"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30051 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30051"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-30034 du 14 mai 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30034"
    }
  ]
}

CERTFR-2024-AVI-0370
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Apple iTunes. Elle permet à un attaquant de provoquer une exécution de code arbitraire et un déni de service.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows iTunes pour Windows versions antérieures à 12.13.2
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "iTunes pour Windows versions ant\u00e9rieures \u00e0 12.13.2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-27793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27793"
    }
  ],
  "initial_release_date": "2024-05-10T00:00:00",
  "last_revision_date": "2024-05-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0370",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans\u003cspan class=\"textit\"\u003e Apple\niTunes\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire et un d\u00e9ni de service.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans iTunes pour Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT214099 du 08 mai 2024",
      "url": "https://support.apple.com/kb/HT214099"
    }
  ]
}

CERTFR-2024-AVI-0289
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.4291
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.5696
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.830
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.4291
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.24821
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27067
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.2402
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64 versions antérieures à 10.0.17763.5696
Microsoft Windows Outlook pour Windows versions antérieures à 1.2023.0322.0100
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22631.3447
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27067
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22618
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.6897
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.6897
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.21924
Microsoft Windows Microsoft ODBC Driver 18 pour SQL Server sur Windows versions antérieures à 18.3.3.1
Microsoft Windows Windows 11 version 21H2 pour systèmes x64 versions antérieures à 10.0.22000.2899
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.6897
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.4291
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.24821
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64 versions antérieures à 10.0.22000.2899
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.6897
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3447
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2402
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.4291
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.21924
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22618
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.5696
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.4291
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.3447
Microsoft Windows Microsoft ODBC Driver 17 pour SQL Server sur Windows versions antérieures à 17.10.6.1
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20596
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20596
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22618
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.4291
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.5696
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.3435
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.3435
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.5696
References
Bulletin de sécurité Microsoft Windows du 09 avril 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-26232 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29043 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28932 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28925 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26210 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29062 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26236 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26237 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26180 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28922 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29061 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28931 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21447 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26253 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26183 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26255 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28923 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26229 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26221 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2022-0001 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26227 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29988 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26205 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20689 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28938 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26224 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26158 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26175 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26244 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29050 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28897 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26220 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28937 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26240 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26217 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26242 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26218 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28921 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28907 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28902 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28903 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28920 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28943 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26171 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28941 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28905 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26213 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28934 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20665 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26216 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26231 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28900 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26228 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28935 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26215 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-23593 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26214 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26248 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26254 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26226 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28930 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20693 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26208 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29056 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29066 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28896 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-23594 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20678 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26207 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28919 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28904 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26252 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26241 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29052 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20669 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26172 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26194 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20688 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28898 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26200 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26239 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26189 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26219 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-29064 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26256 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26202 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26243 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26195 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28924 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28936 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28901 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26233 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26179 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26222 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20670 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28929 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-28933 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26250 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26230 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26168 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26211 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26209 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26234 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26212 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26223 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26235 du 09 avril 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26245 du 09 avril 2024 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.5696",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.830",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.24821",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27067",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2402",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Outlook pour Windows versions ant\u00e9rieures \u00e0 1.2023.0322.0100",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27067",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.6897",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.21924",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft ODBC Driver 18 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 18.3.3.1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.6897",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.24821",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22000.2899",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.6897",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2402",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.21924",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22618",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3447",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft ODBC Driver 17 pour SQL Server sur Windows versions ant\u00e9rieures \u00e0 17.10.6.1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20596",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20596",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22618",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.4291",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.5696",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.3435",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.5696",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-28902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28902"
    },
    {
      "name": "CVE-2024-26232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26232"
    },
    {
      "name": "CVE-2024-26214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26214"
    },
    {
      "name": "CVE-2024-28919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28919"
    },
    {
      "name": "CVE-2024-26239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26239"
    },
    {
      "name": "CVE-2024-26194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26194"
    },
    {
      "name": "CVE-2024-26222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26222"
    },
    {
      "name": "CVE-2024-28933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28933"
    },
    {
      "name": "CVE-2024-28941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28941"
    },
    {
      "name": "CVE-2024-28925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28925"
    },
    {
      "name": "CVE-2024-26211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26211"
    },
    {
      "name": "CVE-2024-29066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29066"
    },
    {
      "name": "CVE-2024-20693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20693"
    },
    {
      "name": "CVE-2024-26242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26242"
    },
    {
      "name": "CVE-2024-20688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20688"
    },
    {
      "name": "CVE-2024-26252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26252"
    },
    {
      "name": "CVE-2024-28896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28896"
    },
    {
      "name": "CVE-2024-26179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26179"
    },
    {
      "name": "CVE-2024-26227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26227"
    },
    {
      "name": "CVE-2024-28905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28905"
    },
    {
      "name": "CVE-2024-20669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20669"
    },
    {
      "name": "CVE-2024-26223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26223"
    },
    {
      "name": "CVE-2024-28932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28932"
    },
    {
      "name": "CVE-2024-26180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26180"
    },
    {
      "name": "CVE-2024-28897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28897"
    },
    {
      "name": "CVE-2024-26234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26234"
    },
    {
      "name": "CVE-2024-21447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21447"
    },
    {
      "name": "CVE-2024-29043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29043"
    },
    {
      "name": "CVE-2024-28935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28935"
    },
    {
      "name": "CVE-2024-28930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28930"
    },
    {
      "name": "CVE-2024-28921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28921"
    },
    {
      "name": "CVE-2024-26253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26253"
    },
    {
      "name": "CVE-2024-28943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28943"
    },
    {
      "name": "CVE-2024-29064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29064"
    },
    {
      "name": "CVE-2024-28901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28901"
    },
    {
      "name": "CVE-2024-26243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26243"
    },
    {
      "name": "CVE-2024-29062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29062"
    },
    {
      "name": "CVE-2024-26195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26195"
    },
    {
      "name": "CVE-2024-26231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26231"
    },
    {
      "name": "CVE-2024-26213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26213"
    },
    {
      "name": "CVE-2024-26219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26219"
    },
    {
      "name": "CVE-2024-26168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26168"
    },
    {
      "name": "CVE-2024-28934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28934"
    },
    {
      "name": "CVE-2024-26175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26175"
    },
    {
      "name": "CVE-2024-26207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26207"
    },
    {
      "name": "CVE-2024-26210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26210"
    },
    {
      "name": "CVE-2024-28936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28936"
    },
    {
      "name": "CVE-2024-26171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26171"
    },
    {
      "name": "CVE-2024-26255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26255"
    },
    {
      "name": "CVE-2024-26189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26189"
    },
    {
      "name": "CVE-2024-28924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28924"
    },
    {
      "name": "CVE-2024-28907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28907"
    },
    {
      "name": "CVE-2024-23594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23594"
    },
    {
      "name": "CVE-2024-26215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26215"
    },
    {
      "name": "CVE-2024-23593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23593"
    },
    {
      "name": "CVE-2024-26202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26202"
    },
    {
      "name": "CVE-2024-28938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28938"
    },
    {
      "name": "CVE-2024-28904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28904"
    },
    {
      "name": "CVE-2024-26230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26230"
    },
    {
      "name": "CVE-2024-26235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26235"
    },
    {
      "name": "CVE-2024-28929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28929"
    },
    {
      "name": "CVE-2024-20670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20670"
    },
    {
      "name": "CVE-2024-28898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28898"
    },
    {
      "name": "CVE-2024-28920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28920"
    },
    {
      "name": "CVE-2024-26221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26221"
    },
    {
      "name": "CVE-2024-26226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26226"
    },
    {
      "name": "CVE-2024-28931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28931"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2024-29056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29056"
    },
    {
      "name": "CVE-2024-28900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28900"
    },
    {
      "name": "CVE-2024-29052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29052"
    },
    {
      "name": "CVE-2024-29988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29988"
    },
    {
      "name": "CVE-2024-26233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26233"
    },
    {
      "name": "CVE-2024-26229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26229"
    },
    {
      "name": "CVE-2024-26248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26248"
    },
    {
      "name": "CVE-2024-26158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26158"
    },
    {
      "name": "CVE-2024-26250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26250"
    },
    {
      "name": "CVE-2024-26241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26241"
    },
    {
      "name": "CVE-2024-28923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28923"
    },
    {
      "name": "CVE-2024-26228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26228"
    },
    {
      "name": "CVE-2024-26236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26236"
    },
    {
      "name": "CVE-2024-26245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26245"
    },
    {
      "name": "CVE-2024-28937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28937"
    },
    {
      "name": "CVE-2024-26200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26200"
    },
    {
      "name": "CVE-2024-26217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26217"
    },
    {
      "name": "CVE-2024-26256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
    },
    {
      "name": "CVE-2024-26209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26209"
    },
    {
      "name": "CVE-2024-29061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29061"
    },
    {
      "name": "CVE-2024-28922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28922"
    },
    {
      "name": "CVE-2024-26224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26224"
    },
    {
      "name": "CVE-2024-26218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26218"
    },
    {
      "name": "CVE-2024-26216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26216"
    },
    {
      "name": "CVE-2024-20665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20665"
    },
    {
      "name": "CVE-2024-20678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20678"
    },
    {
      "name": "CVE-2024-26172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26172"
    },
    {
      "name": "CVE-2024-26237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26237"
    },
    {
      "name": "CVE-2024-26208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26208"
    },
    {
      "name": "CVE-2024-26183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26183"
    },
    {
      "name": "CVE-2024-29050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29050"
    },
    {
      "name": "CVE-2024-26240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26240"
    },
    {
      "name": "CVE-2024-20689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20689"
    },
    {
      "name": "CVE-2024-26244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26244"
    },
    {
      "name": "CVE-2024-26212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26212"
    },
    {
      "name": "CVE-2024-28903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28903"
    },
    {
      "name": "CVE-2024-26205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26205"
    },
    {
      "name": "CVE-2024-26254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26254"
    },
    {
      "name": "CVE-2024-26220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26220"
    }
  ],
  "initial_release_date": "2024-04-10T00:00:00",
  "last_revision_date": "2024-04-10T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26232 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26232"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29043 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29043"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28932 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28932"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28925 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28925"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26210 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26210"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29062 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26236 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26236"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26237 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26237"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26180 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26180"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28922 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28922"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29061 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28931 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28931"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21447 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26253 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26253"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26183 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26183"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26255 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26255"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28923 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28923"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26229 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26221 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-0001 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0001"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26227 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26227"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29988 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26205 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26205"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20689 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20689"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28938 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28938"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26224 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26224"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26158 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26175 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26175"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26244 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26244"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29050 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29050"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28897 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28897"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26220 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28937 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28937"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26240 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26240"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26217 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26217"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26242 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26242"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26218 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28921 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28907 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28907"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28902 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28902"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28903 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28920 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28920"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28943 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28943"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26171 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26171"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28941 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28941"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28905 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28905"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26213 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26213"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28934 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28934"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20665 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20665"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26216 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26216"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26231 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26231"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28900 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28900"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26228 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28935 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28935"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26215 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26215"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23593 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23593"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26214 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26214"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26248 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26248"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26254 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26254"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26226 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26226"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28930 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28930"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20693 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20693"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26208 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26208"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29056 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29066 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29066"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28896 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28896"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-23594 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-23594"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20678 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20678"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26207 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26207"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28919 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28919"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28904 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28904"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26252 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26252"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26241 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26241"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29052 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20669 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20669"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26172 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26172"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26194 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26194"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20688 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20688"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28898 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28898"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26200 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26239 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26189 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26189"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26219 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-29064 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26256 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26202 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26202"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26243 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26243"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26195 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26195"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28924 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28924"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28936 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28936"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28901 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28901"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26233 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26233"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26179 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26179"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26222 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26222"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20670 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20670"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28929 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28929"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-28933 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28933"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26250 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26250"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26230 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26168 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26168"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26211 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26209 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26209"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26234 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26212 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26212"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26223 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26223"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26235 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26235"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26245 du 09 avril 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26245"
    }
  ],
  "reference": "CERTFR-2024-AVI-0289",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-04-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Usurpation d\u0027identit\u00e9"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows du 09 avril 2024",
      "url": null
    }
  ]
}

CERTFR-2024-AVI-0205
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Microsoft Windows. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits versions antérieures à 10.0.17763.5576
Microsoft Windows Windows 10 Version 1607 pour systèmes x64 versions antérieures à 10.0.14393.6796
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) versions antérieures à 6.1.7601.27017
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.22621.3296
Microsoft Windows Windows 10 Version 1809 pour systèmes x64 versions antérieures à 10.0.17763.5576
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits versions antérieures à 10.0.19044.4170
Microsoft Windows Windows Server 2019 versions antérieures à 10.0.17763.5576
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits versions antérieures à 10.0.19045.4170
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64 versions antérieures à 10.0.19045.4170
Microsoft Windows Windows Server 2016 versions antérieures à 10.0.14393.6796
Microsoft Windows Windows 11 version 21H2 pour systèmes x64 versions antérieures à 10.0.22000.2836
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64 versions antérieures à 10.0.22000.2836
Microsoft Windows Windows Server 2012 versions antérieures à 6.2.9200.24768
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64 versions antérieures à 10.0.19044.4170
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64 versions antérieures à 10.0.19045.4170
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64 versions antérieures à 10.0.22631.3296
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation) versions antérieures à 10.0.25398.763
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64 versions antérieures à 10.0.22621.3296
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22567
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 versions antérieures à 6.1.7601.27017
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 versions antérieures à 6.0.6003.22567
Microsoft Windows Windows Server 2012 R2 versions antérieures à 6.3.9600.21871
Microsoft Windows Windows Server 2012 R2 (Server Core installation) versions antérieures à 6.3.9600.21871
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64 versions antérieures à 10.0.19044.4170
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) versions antérieures à 6.0.6003.22567
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64 versions antérieures à 10.0.17763.5576
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 versions antérieures à 6.0.6003.22567
Microsoft Windows Windows Server 2016 (Server Core installation) versions antérieures à 10.0.14393.6796
Microsoft Windows Windows Server 2022 versions antérieures à 10.0.20348.2333
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64 versions antérieures à 10.0.22631.3296
Microsoft Windows Windows Server 2012 (Server Core installation) versions antérieures à 6.2.9200.24768
Microsoft Windows Windows 10 pour systèmes x64 versions antérieures à 10.0.10240.20526
Microsoft Windows Windows Server 2022 (Server Core installation) versions antérieures à 10.0.20348.2333
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits versions antérieures à 10.0.14393.6796
Microsoft Windows Windows Server 2019 (Server Core installation) versions antérieures à 10.0.17763.5576
Microsoft Windows Windows 10 pour systèmes 32 bits versions antérieures à 10.0.10240.20526
Microsoft Windows Windows Defender Antimalware Platform versions antérieures à 4.18.24010.12
References
Bulletin de sécurité Microsoft Windows du 12 mars 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-21432 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26181 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21408 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26159 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26176 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21441 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26197 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21429 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26185 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21446 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21427 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26174 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21433 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26182 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21450 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26161 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26170 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21439 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26173 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21437 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26162 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21440 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2023-28746 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21444 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26178 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26169 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26190 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26160 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21434 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21431 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21430 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26166 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20671 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21438 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21451 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21442 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21445 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21407 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21443 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21435 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-26177 du 12 mars 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21436 du 12 mars 2024 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.17763.5576",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.14393.6796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation) versions ant\u00e9rieures \u00e0 6.1.7601.27017",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22621.3296",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.17763.5576",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19044.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 versions ant\u00e9rieures \u00e0 10.0.17763.5576",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.19045.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19045.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 versions ant\u00e9rieures \u00e0 10.0.14393.6796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22000.2836",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22000.2836",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 versions ant\u00e9rieures \u00e0 6.2.9200.24768",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.19044.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19045.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22631.3296",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.25398.763",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.22621.3296",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22567",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 versions ant\u00e9rieures \u00e0 6.1.7601.27017",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22567",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 versions ant\u00e9rieures \u00e0 6.3.9600.21871",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.3.9600.21871",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.19044.4170",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation) versions ant\u00e9rieures \u00e0 6.0.6003.22567",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.17763.5576",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 versions ant\u00e9rieures \u00e0 6.0.6003.22567",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.14393.6796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 versions ant\u00e9rieures \u00e0 10.0.20348.2333",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64 versions ant\u00e9rieures \u00e0 10.0.22631.3296",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation) versions ant\u00e9rieures \u00e0 6.2.9200.24768",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64 versions ant\u00e9rieures \u00e0 10.0.10240.20526",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.20348.2333",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.14393.6796",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation) versions ant\u00e9rieures \u00e0 10.0.17763.5576",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits versions ant\u00e9rieures \u00e0 10.0.10240.20526",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Defender Antimalware Platform versions ant\u00e9rieures \u00e0 4.18.24010.12",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-26159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26159"
    },
    {
      "name": "CVE-2024-26177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26177"
    },
    {
      "name": "CVE-2024-21437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21437"
    },
    {
      "name": "CVE-2024-26166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26166"
    },
    {
      "name": "CVE-2023-28746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
    },
    {
      "name": "CVE-2024-26170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26170"
    },
    {
      "name": "CVE-2024-21436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21436"
    },
    {
      "name": "CVE-2024-26185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26185"
    },
    {
      "name": "CVE-2024-26176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26176"
    },
    {
      "name": "CVE-2024-21451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21451"
    },
    {
      "name": "CVE-2024-21445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21445"
    },
    {
      "name": "CVE-2024-26160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26160"
    },
    {
      "name": "CVE-2024-26178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26178"
    },
    {
      "name": "CVE-2024-21443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21443"
    },
    {
      "name": "CVE-2024-21434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21434"
    },
    {
      "name": "CVE-2024-21438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21438"
    },
    {
      "name": "CVE-2024-21407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21407"
    },
    {
      "name": "CVE-2024-21432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21432"
    },
    {
      "name": "CVE-2024-21450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21450"
    },
    {
      "name": "CVE-2024-21444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21444"
    },
    {
      "name": "CVE-2024-21429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21429"
    },
    {
      "name": "CVE-2024-21430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21430"
    },
    {
      "name": "CVE-2024-26161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26161"
    },
    {
      "name": "CVE-2024-26181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26181"
    },
    {
      "name": "CVE-2024-26169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26169"
    },
    {
      "name": "CVE-2024-26173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26173"
    },
    {
      "name": "CVE-2024-26182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26182"
    },
    {
      "name": "CVE-2024-21431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21431"
    },
    {
      "name": "CVE-2024-26162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26162"
    },
    {
      "name": "CVE-2024-21446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21446"
    },
    {
      "name": "CVE-2024-26174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26174"
    },
    {
      "name": "CVE-2024-21433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21433"
    },
    {
      "name": "CVE-2024-21427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21427"
    },
    {
      "name": "CVE-2024-21408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21408"
    },
    {
      "name": "CVE-2024-21439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21439"
    },
    {
      "name": "CVE-2024-21441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21441"
    },
    {
      "name": "CVE-2024-21442",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21442"
    },
    {
      "name": "CVE-2024-21440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21440"
    },
    {
      "name": "CVE-2024-21435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21435"
    },
    {
      "name": "CVE-2024-26190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26190"
    },
    {
      "name": "CVE-2024-26197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26197"
    },
    {
      "name": "CVE-2024-20671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20671"
    }
  ],
  "initial_release_date": "2024-03-13T00:00:00",
  "last_revision_date": "2024-03-13T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21432 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21432"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26181 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26181"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21408 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21408"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26159 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26159"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26176 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26176"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21441 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21441"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26197 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26197"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21429 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21429"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26185 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26185"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21446 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21446"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21427 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21427"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26174 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26174"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21433 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21433"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26182 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26182"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21450 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21450"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26161 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26161"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26170 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26170"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21439 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21439"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26173 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26173"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21437 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21437"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26162 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26162"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21440 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21440"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-28746 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28746"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21444 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21444"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26178 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26178"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26169 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26169"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26190 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26160 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26160"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21434 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21434"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21431 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21431"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21430 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21430"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26166 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26166"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20671 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20671"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21438 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21438"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21451 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21451"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21442 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21442"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21445 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21445"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21407 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21407"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21443 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21443"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21435 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21435"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-26177 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26177"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21436 du 12 mars 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21436"
    }
  ],
  "reference": "CERTFR-2024-AVI-0205",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-03-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Windows du 12 mars 2024",
      "url": null
    }
  ]
}

CERTFR-2024-AVI-0128
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer un contournement de la fonctionnalité de sécurité, une atteinte à la confidentialité des données, un déni de service, une élévation de privilèges, une exécution de code arbitraire à distance et une usurpation d'identité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows Server 2012
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows Server 2008 R2 Service Pack 1
Microsoft Windows Windows 11 Version 22H2
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows Server 2008 Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 180
Microsoft Windows Microsoft Defender pour Endpoint pour Windows
Microsoft Windows Windows Server 2008 Service Pack 2
Microsoft Windows Windows 10
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2
Microsoft Windows Windows 10 Version 22H2
Microsoft Windows Windows 11 Version 23H2
Microsoft Windows Windows 11 version 21H2
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation)
Microsoft Windows Windows Server 2016
Microsoft Windows Windows Server 2008 R2 Service Pack 1 (Server Core installation)
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 Version 1607
References
Bulletin de sécurité Microsoft du 13 février 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-20684 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21304 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21341 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21375 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21405 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21372 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21351 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21363 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21338 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21412 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21359 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21365 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21357 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21377 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21367 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21370 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21368 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21358 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21343 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21420 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21369 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21352 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21345 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21344 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21347 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21354 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21406 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21342 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21361 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21371 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21346 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21391 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21355 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21348 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21362 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21366 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21340 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21349 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21350 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21315 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21356 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21339 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21360 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21353 du 13 février 2024 - other
Bulletin de sécurité Microsoft CVE-2023-50387 du 13 février 2024 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 180",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Defender pour Endpoint pour Windows",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-21349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21349"
    },
    {
      "name": "CVE-2024-21369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21369"
    },
    {
      "name": "CVE-2024-21345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21345"
    },
    {
      "name": "CVE-2024-21352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21352"
    },
    {
      "name": "CVE-2024-21350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21350"
    },
    {
      "name": "CVE-2024-21357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21357"
    },
    {
      "name": "CVE-2024-21375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21375"
    },
    {
      "name": "CVE-2024-21304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21304"
    },
    {
      "name": "CVE-2024-21356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21356"
    },
    {
      "name": "CVE-2024-21367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21367"
    },
    {
      "name": "CVE-2024-21368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21368"
    },
    {
      "name": "CVE-2024-21412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21412"
    },
    {
      "name": "CVE-2024-21353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21353"
    },
    {
      "name": "CVE-2024-21362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21362"
    },
    {
      "name": "CVE-2024-21341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21341"
    },
    {
      "name": "CVE-2024-21406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21406"
    },
    {
      "name": "CVE-2024-20684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20684"
    },
    {
      "name": "CVE-2024-21370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21370"
    },
    {
      "name": "CVE-2024-21365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21365"
    },
    {
      "name": "CVE-2024-21391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21391"
    },
    {
      "name": "CVE-2024-21347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21347"
    },
    {
      "name": "CVE-2024-21420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21420"
    },
    {
      "name": "CVE-2024-21339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21339"
    },
    {
      "name": "CVE-2024-21343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21343"
    },
    {
      "name": "CVE-2024-21338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21338"
    },
    {
      "name": "CVE-2024-21360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21360"
    },
    {
      "name": "CVE-2024-21351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21351"
    },
    {
      "name": "CVE-2024-21361",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21361"
    },
    {
      "name": "CVE-2024-21340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21340"
    },
    {
      "name": "CVE-2024-21405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21405"
    },
    {
      "name": "CVE-2024-21372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21372"
    },
    {
      "name": "CVE-2024-21366",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21366"
    },
    {
      "name": "CVE-2024-21315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21315"
    },
    {
      "name": "CVE-2024-21344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21344"
    },
    {
      "name": "CVE-2024-21354",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21354"
    },
    {
      "name": "CVE-2024-21346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21346"
    },
    {
      "name": "CVE-2024-21342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21342"
    },
    {
      "name": "CVE-2024-21358",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21358"
    },
    {
      "name": "CVE-2024-21371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21371"
    },
    {
      "name": "CVE-2023-50387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
    },
    {
      "name": "CVE-2024-21377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21377"
    },
    {
      "name": "CVE-2024-21348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21348"
    },
    {
      "name": "CVE-2024-21363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21363"
    },
    {
      "name": "CVE-2024-21355",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21355"
    },
    {
      "name": "CVE-2024-21359",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21359"
    }
  ],
  "initial_release_date": "2024-02-14T00:00:00",
  "last_revision_date": "2024-02-14T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20684 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20684"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21304 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21304"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21341 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21341"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21375 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21375"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21405 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21405"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21372 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21372"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21351 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21351"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21363 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21363"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21338 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21412 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21359 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21359"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21365 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21365"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21357 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21357"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21377 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21377"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21367 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21367"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21370 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21370"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21368 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21368"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21358 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21358"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21343 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21343"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21420 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21420"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21369 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21369"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21352 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21352"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21345 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21345"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21344 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21344"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21347 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21347"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21354 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21354"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21406 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21406"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21342 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21342"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21361 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21361"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21371 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21371"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21346 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21346"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21391 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21391"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21355 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21355"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21348 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21348"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21362 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21362"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21366 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21366"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21340 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21340"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21349 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21349"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21350 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21350"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21315 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21315"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21356 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21356"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21339 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21339"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21360 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21360"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21353 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21353"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-50387 du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387"
    }
  ],
  "reference": "CERTFR-2024-AVI-0128",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-02-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Usurpation d\u0027identit\u00e9"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer un contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un d\u00e9ni de service, une\n\u00e9l\u00e9vation de privil\u00e8ges, une ex\u00e9cution de code arbitraire \u00e0 distance et\nune usurpation d\u0027identit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 13 f\u00e9vrier 2024",
      "url": "https://msrc.microsoft.com/update-guide/"
    }
  ]
}

CERTFR-2024-AVI-0021
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer un contournement de la fonctionnalité de sécurité, une usurpation d'identité, une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, un déni de service et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows Server 2012
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation)
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation)
Microsoft Windows Windows Server 2016
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation)
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
References
Bulletin de sécurité Microsoft du 09 janvier 2024 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2024-20692 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21313 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20696 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20663 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20660 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21311 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20681 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20658 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20674 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20700 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20683 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20662 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20687 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20680 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20654 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20699 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21310 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21316 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21320 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21306 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20652 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20655 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20664 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20691 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21314 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20698 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2022-35737 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20690 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21305 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20661 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20697 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20694 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20653 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20657 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20682 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21309 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20686 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-21307 du 09 janvier 2024 - other
Bulletin de sécurité Microsoft CVE-2024-20666 du 09 janvier 2024 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-20663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20663"
    },
    {
      "name": "CVE-2024-20664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20664"
    },
    {
      "name": "CVE-2024-20653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20653"
    },
    {
      "name": "CVE-2024-20690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20690"
    },
    {
      "name": "CVE-2024-20657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20657"
    },
    {
      "name": "CVE-2024-20661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20661"
    },
    {
      "name": "CVE-2024-21309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21309"
    },
    {
      "name": "CVE-2024-20700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20700"
    },
    {
      "name": "CVE-2024-21311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21311"
    },
    {
      "name": "CVE-2024-20658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20658"
    },
    {
      "name": "CVE-2024-21306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21306"
    },
    {
      "name": "CVE-2024-20674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20674"
    },
    {
      "name": "CVE-2024-21310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21310"
    },
    {
      "name": "CVE-2024-20666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20666"
    },
    {
      "name": "CVE-2024-20686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20686"
    },
    {
      "name": "CVE-2024-21320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21320"
    },
    {
      "name": "CVE-2024-20683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20683"
    },
    {
      "name": "CVE-2024-20652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20652"
    },
    {
      "name": "CVE-2024-20699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20699"
    },
    {
      "name": "CVE-2024-20662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20662"
    },
    {
      "name": "CVE-2024-20682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20682"
    },
    {
      "name": "CVE-2024-20698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20698"
    },
    {
      "name": "CVE-2024-20680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20680"
    },
    {
      "name": "CVE-2024-21316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21316"
    },
    {
      "name": "CVE-2024-20681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20681"
    },
    {
      "name": "CVE-2024-21307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21307"
    },
    {
      "name": "CVE-2024-20687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20687"
    },
    {
      "name": "CVE-2024-20691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20691"
    },
    {
      "name": "CVE-2024-20696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
    },
    {
      "name": "CVE-2024-21314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21314"
    },
    {
      "name": "CVE-2024-20655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20655"
    },
    {
      "name": "CVE-2024-20694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20694"
    },
    {
      "name": "CVE-2022-35737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
    },
    {
      "name": "CVE-2024-20660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20660"
    },
    {
      "name": "CVE-2024-20654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20654"
    },
    {
      "name": "CVE-2024-20697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20697"
    },
    {
      "name": "CVE-2024-21313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21313"
    },
    {
      "name": "CVE-2024-20692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20692"
    },
    {
      "name": "CVE-2024-21305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21305"
    }
  ],
  "initial_release_date": "2024-01-10T00:00:00",
  "last_revision_date": "2024-01-10T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20692 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20692"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21313 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21313"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20696 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20696"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20663 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20663"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20660 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20660"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21311 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21311"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20681 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20681"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20658 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20658"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20674 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20674"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20700 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20700"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20683 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20683"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20662 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20662"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20687 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20687"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20680 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20680"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20654 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20654"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20699 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20699"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21310 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21310"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21316 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21316"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21320 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21320"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21306 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21306"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20652 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20652"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20655 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20655"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20664 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20664"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20691 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20691"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21314 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21314"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20698 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20698"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-35737 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35737"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20690 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20690"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21305 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21305"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20661 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20661"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20697 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20694 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20694"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20653 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20653"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20657 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20657"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20682 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20682"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21309 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21309"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20686 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20686"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-21307 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21307"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-20666 du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20666"
    }
  ],
  "reference": "CERTFR-2024-AVI-0021",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-01-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Usurpation d\u0027identit\u00e9"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer un contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9, une\nusurpation d\u0027identit\u00e9, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 09 janvier 2024",
      "url": "https://msrc.microsoft.com/update-guide/"
    }
  ]
}

CERTFR-2023-AVI-1023
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données, un déni de service, une usurpation d'identité et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows Server 2012
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation)
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation)
Microsoft Windows Windows Server 2016
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation)
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
References
Bulletin de sécurité Microsoft du 12 décembre 2023 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2023-35643 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36696 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35644 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35642 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-21740 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35632 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36391 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35634 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36006 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36011 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35641 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36003 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35633 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36005 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35629 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35628 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36004 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35639 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35630 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35635 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36012 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35638 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35622 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-20588 du 12 décembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35631 du 12 décembre 2023 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-35631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35631"
    },
    {
      "name": "CVE-2023-36003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36003"
    },
    {
      "name": "CVE-2023-35633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35633"
    },
    {
      "name": "CVE-2023-35629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35629"
    },
    {
      "name": "CVE-2023-21740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21740"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-35639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35639"
    },
    {
      "name": "CVE-2023-35630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35630"
    },
    {
      "name": "CVE-2023-36696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36696"
    },
    {
      "name": "CVE-2023-35622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35622"
    },
    {
      "name": "CVE-2023-35644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35644"
    },
    {
      "name": "CVE-2023-35638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35638"
    },
    {
      "name": "CVE-2023-35628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35628"
    },
    {
      "name": "CVE-2023-36005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36005"
    },
    {
      "name": "CVE-2023-35634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35634"
    },
    {
      "name": "CVE-2023-35643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35643"
    },
    {
      "name": "CVE-2023-36006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36006"
    },
    {
      "name": "CVE-2023-36391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36391"
    },
    {
      "name": "CVE-2023-35641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35641"
    },
    {
      "name": "CVE-2023-36012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36012"
    },
    {
      "name": "CVE-2023-35642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35642"
    },
    {
      "name": "CVE-2023-36004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36004"
    },
    {
      "name": "CVE-2023-36011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36011"
    },
    {
      "name": "CVE-2023-35635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35635"
    },
    {
      "name": "CVE-2023-35632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35632"
    }
  ],
  "initial_release_date": "2023-12-13T00:00:00",
  "last_revision_date": "2023-12-13T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35643 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35643"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36696 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36696"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35644 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35644"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35642 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35642"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-21740 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21740"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35632 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35632"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36391 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36391"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35634 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35634"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36006 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36006"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36011 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36011"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35641 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35641"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36003 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36003"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35633 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35633"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36005 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36005"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35629 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35629"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35628 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35628"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36004 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36004"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35639 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35639"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35630 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35630"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35635 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35635"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36012 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36012"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35638 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35638"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35622 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35622"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-20588 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-20588"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35631 du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35631"
    }
  ],
  "reference": "CERTFR-2023-AVI-1023",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-12-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Usurpation d\u0027identit\u00e9"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es, un d\u00e9ni de service, une usurpation\nd\u0027identit\u00e9 et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 12 d\u00e9cembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/"
    }
  ]
}

CERTFR-2023-AVI-0944
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données, une élévation de privilèges, un contournement de la fonctionnalité de sécurité, une exécution de code à distance et une usurpation d'identité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows Server 2012
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows Defender Antimalware Platform
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 11 Version 23H2 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 23H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation)
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2022, 23H2 Edition (Server Core installation)
Microsoft Windows Windows Server 2016
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation)
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
References
Bulletin de sécurité Microsoft du 14 novembre 2023 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2023-36407 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36396 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36401 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36402 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36394 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36405 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36025 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36428 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36047 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36036 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-24023 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36393 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36399 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36017 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36425 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36424 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36392 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36397 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36400 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36403 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36705 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36395 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36046 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36033 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36404 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36406 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36719 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36028 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36423 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36427 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36408 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36422 du 14 novembre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36398 du 14 novembre 2023 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Defender Antimalware Platform",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 23H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-36428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36428"
    },
    {
      "name": "CVE-2023-36400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36400"
    },
    {
      "name": "CVE-2023-36395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36395"
    },
    {
      "name": "CVE-2023-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36017"
    },
    {
      "name": "CVE-2023-36047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36047"
    },
    {
      "name": "CVE-2023-36423",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36423"
    },
    {
      "name": "CVE-2023-36398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36398"
    },
    {
      "name": "CVE-2023-36394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36394"
    },
    {
      "name": "CVE-2023-36401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36401"
    },
    {
      "name": "CVE-2023-36028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36028"
    },
    {
      "name": "CVE-2023-36406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36406"
    },
    {
      "name": "CVE-2023-36036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36036"
    },
    {
      "name": "CVE-2023-36397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36397"
    },
    {
      "name": "CVE-2023-36405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36405"
    },
    {
      "name": "CVE-2023-36407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36407"
    },
    {
      "name": "CVE-2023-36403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36403"
    },
    {
      "name": "CVE-2023-36427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36427"
    },
    {
      "name": "CVE-2023-36408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36408"
    },
    {
      "name": "CVE-2023-36396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36396"
    },
    {
      "name": "CVE-2023-36424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36424"
    },
    {
      "name": "CVE-2023-36025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36025"
    },
    {
      "name": "CVE-2023-36425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36425"
    },
    {
      "name": "CVE-2023-36033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36033"
    },
    {
      "name": "CVE-2023-36046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36046"
    },
    {
      "name": "CVE-2023-36392",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36392"
    },
    {
      "name": "CVE-2023-24023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
    },
    {
      "name": "CVE-2023-36399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36399"
    },
    {
      "name": "CVE-2023-36404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36404"
    },
    {
      "name": "CVE-2023-36422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36422"
    },
    {
      "name": "CVE-2023-36393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36393"
    },
    {
      "name": "CVE-2023-36719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36719"
    },
    {
      "name": "CVE-2023-36402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36402"
    },
    {
      "name": "CVE-2023-36705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36705"
    }
  ],
  "initial_release_date": "2023-11-15T00:00:00",
  "last_revision_date": "2023-11-15T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36407 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36407"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36396 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36396"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36401 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36401"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36402 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36402"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36394 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36394"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36405 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36405"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36025 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36025"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36428 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36428"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36047 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36047"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36036 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36036"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-24023 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24023"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36393 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36393"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36399 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36399"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36017 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36017"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36425 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36425"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36424 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36424"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36392 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36392"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36397 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36397"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36400 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36400"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36403 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36403"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36705 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36705"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36395 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36395"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36046 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36046"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36033 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36033"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36404 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36404"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36406 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36406"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36719 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36719"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36028 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36028"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36423 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36423"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36427 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36427"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36408 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36408"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36422 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36422"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36398 du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36398"
    }
  ],
  "reference": "CERTFR-2023-AVI-0944",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Usurpation d\u0027identit\u00e9"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer un d\u00e9ni de service, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges, un contournement de la\nfonctionnalit\u00e9 de s\u00e9curit\u00e9, une ex\u00e9cution de code \u00e0 distance et une\nusurpation d\u0027identit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 14 novembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/"
    }
  ]
}

CERTFR-2023-AVI-0827
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données, une exécution de code à distance, un déni de service et un contournement de la fonctionnalité de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft Windows Windows Server 2022
Microsoft Windows Windows Server 2012
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation)
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1
Microsoft Windows Microsoft ODBC Driver 18 pour SQL Server on Windows
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2016
Microsoft Windows PowerShell 7.3
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation)
Microsoft Windows Microsoft ODBC Driver 17 pour SQL Server on Windows
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
References
Bulletin de sécurité Microsoft du 10 octobre 2023 None vendor-advisory
Bulletin de sécurité Microsoft CVE-2023-36731 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36590 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-35349 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36728 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36420 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41772 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36571 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36594 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36596 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36577 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36790 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36585 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-29348 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36785 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41768 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36563 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36583 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41770 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36436 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36431 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-38159 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36718 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36776 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36572 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36564 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36591 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36582 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36701 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36605 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36581 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36573 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36602 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36584 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36576 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-44487 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36574 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36720 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36709 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36730 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36593 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36729 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36717 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-38166 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36698 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36726 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36434 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36703 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36712 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36902 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36706 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41767 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36697 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36711 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36578 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36724 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36557 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36723 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36570 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41771 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36598 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-38171 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36589 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36725 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36438 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36722 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41765 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36603 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41769 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36713 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36721 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36435 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41774 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36704 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36710 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36575 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36606 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41773 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36567 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36702 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36579 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36707 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36592 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36732 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-41766 du 10 octobre 2023 - other
Bulletin de sécurité Microsoft CVE-2023-36743 du 10 octobre 2023 - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft ODBC Driver 18 pour SQL Server on Windows",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "PowerShell 7.3",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft ODBC Driver 17 pour SQL Server on Windows",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-36438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36438"
    },
    {
      "name": "CVE-2023-36577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36577"
    },
    {
      "name": "CVE-2023-36776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36776"
    },
    {
      "name": "CVE-2023-36722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36722"
    },
    {
      "name": "CVE-2023-36728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36728"
    },
    {
      "name": "CVE-2023-41766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41766"
    },
    {
      "name": "CVE-2023-36743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36743"
    },
    {
      "name": "CVE-2023-36579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36579"
    },
    {
      "name": "CVE-2023-36717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36717"
    },
    {
      "name": "CVE-2023-36603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36603"
    },
    {
      "name": "CVE-2023-36420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36420"
    },
    {
      "name": "CVE-2023-36564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36564"
    },
    {
      "name": "CVE-2023-36605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36605"
    },
    {
      "name": "CVE-2023-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38166"
    },
    {
      "name": "CVE-2023-36431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36431"
    },
    {
      "name": "CVE-2023-36713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36713"
    },
    {
      "name": "CVE-2023-36557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36557"
    },
    {
      "name": "CVE-2023-41765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41765"
    },
    {
      "name": "CVE-2023-36721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36721"
    },
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    },
    {
      "name": "CVE-2023-36707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36707"
    },
    {
      "name": "CVE-2023-41769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41769"
    },
    {
      "name": "CVE-2023-36730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36730"
    },
    {
      "name": "CVE-2023-36581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36581"
    },
    {
      "name": "CVE-2023-29348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29348"
    },
    {
      "name": "CVE-2023-41773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41773"
    },
    {
      "name": "CVE-2023-36571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36571"
    },
    {
      "name": "CVE-2023-36726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36726"
    },
    {
      "name": "CVE-2023-36706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36706"
    },
    {
      "name": "CVE-2023-36583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36583"
    },
    {
      "name": "CVE-2023-36590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36590"
    },
    {
      "name": "CVE-2023-36710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36710"
    },
    {
      "name": "CVE-2023-36725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36725"
    },
    {
      "name": "CVE-2023-36790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36790"
    },
    {
      "name": "CVE-2023-36434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36434"
    },
    {
      "name": "CVE-2023-36729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36729"
    },
    {
      "name": "CVE-2023-36702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36702"
    },
    {
      "name": "CVE-2023-36718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36718"
    },
    {
      "name": "CVE-2023-36591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36591"
    },
    {
      "name": "CVE-2023-36576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36576"
    },
    {
      "name": "CVE-2023-36584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36584"
    },
    {
      "name": "CVE-2023-36567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36567"
    },
    {
      "name": "CVE-2023-36594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36594"
    },
    {
      "name": "CVE-2023-36573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36573"
    },
    {
      "name": "CVE-2023-36711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36711"
    },
    {
      "name": "CVE-2023-36570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36570"
    },
    {
      "name": "CVE-2023-36572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36572"
    },
    {
      "name": "CVE-2023-36578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36578"
    },
    {
      "name": "CVE-2023-36724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36724"
    },
    {
      "name": "CVE-2023-36582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36582"
    },
    {
      "name": "CVE-2023-36720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36720"
    },
    {
      "name": "CVE-2023-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38159"
    },
    {
      "name": "CVE-2023-38171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38171"
    },
    {
      "name": "CVE-2023-36585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36585"
    },
    {
      "name": "CVE-2023-36723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36723"
    },
    {
      "name": "CVE-2023-36703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36703"
    },
    {
      "name": "CVE-2023-36596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36596"
    },
    {
      "name": "CVE-2023-36701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36701"
    },
    {
      "name": "CVE-2023-41770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41770"
    },
    {
      "name": "CVE-2023-41771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41771"
    },
    {
      "name": "CVE-2023-36709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36709"
    },
    {
      "name": "CVE-2023-41767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41767"
    },
    {
      "name": "CVE-2023-36435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36435"
    },
    {
      "name": "CVE-2023-36589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36589"
    },
    {
      "name": "CVE-2023-36593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36593"
    },
    {
      "name": "CVE-2023-36698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36698"
    },
    {
      "name": "CVE-2023-36732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36732"
    },
    {
      "name": "CVE-2023-36575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36575"
    },
    {
      "name": "CVE-2023-41774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41774"
    },
    {
      "name": "CVE-2023-36731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36731"
    },
    {
      "name": "CVE-2023-36592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36592"
    },
    {
      "name": "CVE-2023-36606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36606"
    },
    {
      "name": "CVE-2023-36785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36785"
    },
    {
      "name": "CVE-2023-36602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36602"
    },
    {
      "name": "CVE-2023-41772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41772"
    },
    {
      "name": "CVE-2023-41768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41768"
    },
    {
      "name": "CVE-2023-36436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36436"
    },
    {
      "name": "CVE-2023-36574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36574"
    },
    {
      "name": "CVE-2023-36697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36697"
    },
    {
      "name": "CVE-2023-36712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36712"
    },
    {
      "name": "CVE-2023-36704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36704"
    },
    {
      "name": "CVE-2023-36563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36563"
    },
    {
      "name": "CVE-2023-35349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35349"
    },
    {
      "name": "CVE-2023-36598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36598"
    },
    {
      "name": "CVE-2023-36902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36902"
    }
  ],
  "initial_release_date": "2023-10-11T00:00:00",
  "last_revision_date": "2023-10-27T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36731 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36731"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36590 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36590"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-35349 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35349"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36728 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36728"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36420 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36420"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41772 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41772"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36571 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36571"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36594 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36594"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36596 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36596"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36577 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36577"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36790 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36790"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36585 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36585"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-29348 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29348"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36785 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36785"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41768 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41768"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36563 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36563"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36583 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36583"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41770 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41770"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36436 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36436"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36431 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36431"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-38159 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38159"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36718 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36718"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36776 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36776"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36572 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36572"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36564 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36564"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36591 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36591"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36582 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36582"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36701 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36701"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36605 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36605"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36581 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36581"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36573 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36573"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36602 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36602"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36584 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36584"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36576 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36576"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-44487 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36574 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36574"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36720 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36720"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36709 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36709"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36730 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36730"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36593 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36593"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36729 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36729"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36717 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36717"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-38166 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38166"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36698 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36726 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36726"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36434 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36434"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36703 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36703"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36712 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36712"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36902 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36902"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36706 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36706"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41767 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41767"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36697 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36697"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36711 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36711"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36578 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36578"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36724 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36724"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36557 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36557"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36723 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36723"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36570 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36570"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41771 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41771"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36598 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36598"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-38171 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38171"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36589 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36589"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36725 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36725"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36438 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36438"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36722 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36722"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41765 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41765"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36603 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36603"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41769 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41769"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36713 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36713"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36721 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36721"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36435 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36435"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41774 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41774"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36704 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36704"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36710 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36710"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36575 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36575"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36606 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36606"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41773 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41773"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36567 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36567"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36702 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36702"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36579 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36579"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36707 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36707"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36592 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36592"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36732 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36732"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-41766 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41766"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-36743 du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36743"
    }
  ],
  "reference": "CERTFR-2023-AVI-0827",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-11T00:00:00.000000"
    },
    {
      "description": "Microsoft a d\u00e9clar\u00e9 que PowerShell 7.3 \u00e9tait \u00e9galement affect\u00e9 par les vuln\u00e9rabilit\u00e9s CVE-2023-36435 et CVE-2023-38171",
      "revision_date": "2023-10-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une ex\u00e9cution de code \u00e0 distance, un d\u00e9ni\nde service et un contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 10 octobre 2023",
      "url": "https://msrc.microsoft.com/update-guide/"
    }
  ]
}

CERTFR-2023-AVI-0799
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans les produits Microsoft. Elle permet à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Microsoft N/A Microsoft Teams pour Mac versions antérieures à 1.6.00.26463
Microsoft N/A Microsoft Teams pour Desktop versions antérieures à 1.6.00.26474
Microsoft N/A Skype versions antérieures à 8.105.0.208
Microsoft Windows Extensions d'image Webp (publiées sur Windows et mises à jour via Microsoft Store) versions antérieures à 1.0.62681.0

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Microsoft Teams pour Mac versions ant\u00e9rieures \u00e0 1.6.00.26463",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Teams pour Desktop versions ant\u00e9rieures \u00e0 1.6.00.26474",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Skype versions ant\u00e9rieures \u00e0 8.105.0.208",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Extensions d\u0027image Webp (publi\u00e9es sur Windows et mises \u00e0 jour via Microsoft Store) versions ant\u00e9rieures \u00e0 1.0.62681.0",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863"
    }
  ],
  "initial_release_date": "2023-10-03T00:00:00",
  "last_revision_date": "2023-10-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0799",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Microsoft. Elle\npermet \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9\npar l\u0027\u00e9diteur.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Microsoft",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft blog-2023-10 du 02 octobre 2023",
      "url": "https://msrc.microsoft.com/blog/2023/10/microsofts-response-to-open-source-vulnerabilities-cve-2023-4863-and-cve-2023-5217/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-4863 du 12 septembre 2023",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863"
    }
  ]
}

CVE-2025-59033 (GCVE-0-2025-59033)
Vulnerability from nvd
Published
2025-09-08 00:00
Modified
2025-11-14 13:41
CWE
  • CWE-420 - Unprotected Alternate Channel
Summary
The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate's TBS hash along with a 'FileAttribRef' qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI.
Impacted products
Vendor Product Version
Microsoft Windows Version: 10   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "descriptions": [
          {
            "lang": "en",
            "value": "The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate\u0027s TBS hash along with a \u0027FileAttribRef\u0027 qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI."
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.7,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-59033",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-30T01:13:45.514218Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-30T01:13:54.688Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThanOrEqual": "Server 2025",
              "status": "affected",
              "version": "10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate\u0027s TBS hash along with a \u0027FileAttribRef\u0027 qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-420",
              "description": "CWE-420 Unprotected Alternate Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-14T13:41:51.271Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules"
        },
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity"
        },
        {
          "url": "https://x.com/JonnyJohnson_/status/1895103112924307727"
        }
      ],
      "x_generator": {
        "engine": "enrichogram 0.0.1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2025-59033",
    "datePublished": "2025-09-08T00:00:00.000Z",
    "dateReserved": "2025-09-08T00:00:00.000Z",
    "dateUpdated": "2025-11-14T13:41:51.271Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-50238 (GCVE-0-2022-50238)
Vulnerability from nvd
Published
2025-09-08 00:00
Modified
2025-10-30 01:13
CWE
  • CWE-820 - Missing Synchronization
Summary
The on-endpoint Microsoft vulnerable driver blocklist is not fully synchronized with the online Microsoft recommended driver block rules. Some entries present on the online list have been excluded from the on-endpoint blocklist longer than the expected periodic monthly Windows updates. It is possible to fully synchronize the driver blocklist using WDAC policies. NOTE: The vendor explains that Windows Update provides a smaller, compatibility-focused driver blocklist for general users, while the full XML list is available for advanced users and organizations to customize at the risk of usability issues.
Impacted products
Vendor Product Version
Microsoft Windows Version: 10   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.7,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-50238",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-30T01:13:02.958357Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-30T01:13:09.916Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThanOrEqual": "Server 2025",
              "status": "affected",
              "version": "10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The on-endpoint Microsoft vulnerable driver blocklist is not fully synchronized with the online Microsoft recommended driver block rules. Some entries present on the online list have been excluded from the on-endpoint blocklist longer than the expected periodic monthly Windows updates. It is possible to fully synchronize the driver blocklist using WDAC policies. NOTE: The vendor explains that Windows Update provides a smaller, compatibility-focused driver blocklist for general users, while the full XML list is available for advanced users and organizations to customize at the risk of usability issues."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-820",
              "description": "CWE-820 Missing Synchronization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-17T18:55:11.829Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/wdormann/applywdac"
        },
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_generator": {
        "engine": "enrichogram 0.0.1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-50238",
    "datePublished": "2025-09-08T00:00:00.000Z",
    "dateReserved": "2025-09-08T00:00:00.000Z",
    "dateUpdated": "2025-10-30T01:13:09.916Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-9491 (GCVE-0-2025-9491)
Vulnerability from nvd
Published
2025-08-26 16:25
Modified
2025-11-05 20:49
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Summary
Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.
References
Impacted products
Vendor Product Version
Microsoft Windows Version: 11 Enterprise 23H2 22631.4169 x64
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "descriptions": [
          {
            "lang": "en",
            "value": "In Windows 11 25H2 the .LNK file properties user interface was changed to display and copy the full contents of the \u2018Target:\u2019 field. This change was also implemented in the October 2025 updates for Windows 11 24H2 and Windows Server 2025. Previous .LNK file properties user interface behavior did not show all of the content of the \u0027Target:\u0027 field, including potentially malicious commands, if the content was prefaced with white space characters."
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 3.3,
              "baseSeverity": "LOW",
              "confidentialityImpact": "NONE",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "cvssV4_0": {
              "attackComplexity": "LOW",
              "attackRequirements": "NONE",
              "attackVector": "LOCAL",
              "baseScore": 4.6,
              "baseSeverity": "MEDIUM",
              "privilegesRequired": "NONE",
              "subAvailabilityImpact": "NONE",
              "subConfidentialityImpact": "NONE",
              "subIntegrityImpact": "NONE",
              "userInteraction": "ACTIVE",
              "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
              "version": "4.0",
              "vulnAvailabilityImpact": "NONE",
              "vulnConfidentialityImpact": "NONE",
              "vulnIntegrityImpact": "LOW"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-9491",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T20:35:49.916517Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T20:49:27.113Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://msrc.microsoft.com/update-guide/advisory/ADV25258226"
          },
          {
            "tags": [
              "exploit"
            ],
            "url": "https://www.virustotal.com/gui/file/a55789d49c395a9b16cb56b0544266d9ecee409fa3c5fead8082f28c2aff4e76"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "11 Enterprise 23H2 22631.4169 x64"
            }
          ]
        }
      ],
      "dateAssigned": "2025-08-26T16:25:08.884Z",
      "datePublic": "2025-03-18T13:51:41.444Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T16:25:15.179Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-25-148",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-25-148/"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Peter Girnus - Trend Micro Zero Day Initiative"
      },
      "title": "Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2025-9491",
    "datePublished": "2025-08-26T16:25:15.179Z",
    "dateReserved": "2025-08-26T16:25:08.823Z",
    "dateUpdated": "2025-11-05T20:49:27.113Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2022-50238 (GCVE-0-2022-50238)
Vulnerability from cvelistv5
Published
2025-09-08 00:00
Modified
2025-10-30 01:13
CWE
  • CWE-820 - Missing Synchronization
Summary
The on-endpoint Microsoft vulnerable driver blocklist is not fully synchronized with the online Microsoft recommended driver block rules. Some entries present on the online list have been excluded from the on-endpoint blocklist longer than the expected periodic monthly Windows updates. It is possible to fully synchronize the driver blocklist using WDAC policies. NOTE: The vendor explains that Windows Update provides a smaller, compatibility-focused driver blocklist for general users, while the full XML list is available for advanced users and organizations to customize at the risk of usability issues.
Impacted products
Vendor Product Version
Microsoft Windows Version: 10   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.7,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-50238",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-30T01:13:02.958357Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-30T01:13:09.916Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThanOrEqual": "Server 2025",
              "status": "affected",
              "version": "10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The on-endpoint Microsoft vulnerable driver blocklist is not fully synchronized with the online Microsoft recommended driver block rules. Some entries present on the online list have been excluded from the on-endpoint blocklist longer than the expected periodic monthly Windows updates. It is possible to fully synchronize the driver blocklist using WDAC policies. NOTE: The vendor explains that Windows Update provides a smaller, compatibility-focused driver blocklist for general users, while the full XML list is available for advanced users and organizations to customize at the risk of usability issues."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-820",
              "description": "CWE-820 Missing Synchronization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-17T18:55:11.829Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/wdormann/applywdac"
        },
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_generator": {
        "engine": "enrichogram 0.0.1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-50238",
    "datePublished": "2025-09-08T00:00:00.000Z",
    "dateReserved": "2025-09-08T00:00:00.000Z",
    "dateUpdated": "2025-10-30T01:13:09.916Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-59033 (GCVE-0-2025-59033)
Vulnerability from cvelistv5
Published
2025-09-08 00:00
Modified
2025-11-14 13:41
CWE
  • CWE-420 - Unprotected Alternate Channel
Summary
The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate's TBS hash along with a 'FileAttribRef' qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI.
Impacted products
Vendor Product Version
Microsoft Windows Version: 10   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "descriptions": [
          {
            "lang": "en",
            "value": "The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate\u0027s TBS hash along with a \u0027FileAttribRef\u0027 qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI."
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.7,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-59033",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-30T01:13:45.514218Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-30T01:13:54.688Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThanOrEqual": "Server 2025",
              "status": "affected",
              "version": "10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Microsoft vulnerable driver block list is implemented as Windows Defender Application Control (WDAC) policy. Entries that specify only the to-be-signed (TBS) part of the code signer certificate are properly blocked, but entries that specify the signing certificate\u0027s TBS hash along with a \u0027FileAttribRef\u0027 qualifier (such as file name or version) may not be blocked, whether hypervisor-protected code integrity (HVCI) is enabled or not. NOTE: The vendor disputes this CVE ID assignment and states that the driver blocklist is intended for use with HVCI."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-420",
              "description": "CWE-420 Unprotected Alternate Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-14T13:41:51.271Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules"
        },
        {
          "url": "https://learn.microsoft.com/en-us/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity"
        },
        {
          "url": "https://x.com/JonnyJohnson_/status/1895103112924307727"
        }
      ],
      "x_generator": {
        "engine": "enrichogram 0.0.1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2025-59033",
    "datePublished": "2025-09-08T00:00:00.000Z",
    "dateReserved": "2025-09-08T00:00:00.000Z",
    "dateUpdated": "2025-11-14T13:41:51.271Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-9491 (GCVE-0-2025-9491)
Vulnerability from cvelistv5
Published
2025-08-26 16:25
Modified
2025-11-05 20:49
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Summary
Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.
References
Impacted products
Vendor Product Version
Microsoft Windows Version: 11 Enterprise 23H2 22631.4169 x64
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "descriptions": [
          {
            "lang": "en",
            "value": "In Windows 11 25H2 the .LNK file properties user interface was changed to display and copy the full contents of the \u2018Target:\u2019 field. This change was also implemented in the October 2025 updates for Windows 11 24H2 and Windows Server 2025. Previous .LNK file properties user interface behavior did not show all of the content of the \u0027Target:\u0027 field, including potentially malicious commands, if the content was prefaced with white space characters."
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 3.3,
              "baseSeverity": "LOW",
              "confidentialityImpact": "NONE",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "cvssV4_0": {
              "attackComplexity": "LOW",
              "attackRequirements": "NONE",
              "attackVector": "LOCAL",
              "baseScore": 4.6,
              "baseSeverity": "MEDIUM",
              "privilegesRequired": "NONE",
              "subAvailabilityImpact": "NONE",
              "subConfidentialityImpact": "NONE",
              "subIntegrityImpact": "NONE",
              "userInteraction": "ACTIVE",
              "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
              "version": "4.0",
              "vulnAvailabilityImpact": "NONE",
              "vulnConfidentialityImpact": "NONE",
              "vulnIntegrityImpact": "LOW"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-9491",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T20:35:49.916517Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T20:49:27.113Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory"
            ],
            "url": "https://msrc.microsoft.com/update-guide/advisory/ADV25258226"
          },
          {
            "tags": [
              "exploit"
            ],
            "url": "https://www.virustotal.com/gui/file/a55789d49c395a9b16cb56b0544266d9ecee409fa3c5fead8082f28c2aff4e76"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Windows",
          "vendor": "Microsoft",
          "versions": [
            {
              "status": "affected",
              "version": "11 Enterprise 23H2 22631.4169 x64"
            }
          ]
        }
      ],
      "dateAssigned": "2025-08-26T16:25:08.884Z",
      "datePublic": "2025-03-18T13:51:41.444Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-26T16:25:15.179Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-25-148",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-25-148/"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Peter Girnus - Trend Micro Zero Day Initiative"
      },
      "title": "Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2025-9491",
    "datePublished": "2025-08-26T16:25:15.179Z",
    "dateReserved": "2025-08-26T16:25:08.823Z",
    "dateUpdated": "2025-11-05T20:49:27.113Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-39746 (GCVE-0-2024-39746)
Vulnerability from cvelistv5
Published
2024-08-22 10:29
Modified
2025-10-31 15:01
CWE
  • CWE-319 - Cleartext Transmission of Sensitive Information
Summary
IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
References
Impacted products
Vendor Product Version
IBM Sterling Connect:Direct Web Services Version: 6.0
Version: 6.1
Version: 6.2
Version: 6.3
    cpe:2.3:a:ibm:sterling_connect\:direct:6.0.0.0:*:*:*:*:windows:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.1.0.0:*:*:*:*:windows:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.2.0.0:*:*:*:*:windows:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.3.0.0:*:*:*:*:windows:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.0.0.0:*:*:*:*:unix:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.1.0.0:*:*:*:*:unix:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.2.0.0:*:*:*:*:unix:*:*
    cpe:2.3:a:ibm:sterling_connect\:direct:6.3.0.0:*:*:*:*:unix:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39746",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-22T13:12:23.754080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-30T13:43:29.400Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.0.0.0:*:*:*:*:windows:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.1.0.0:*:*:*:*:windows:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.2.0.0:*:*:*:*:windows:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.3.0.0:*:*:*:*:windows:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.0.0.0:*:*:*:*:unix:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.1.0.0:*:*:*:*:unix:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.2.0.0:*:*:*:*:unix:*:*",
            "cpe:2.3:a:ibm:sterling_connect\\:direct:6.3.0.0:*:*:*:*:unix:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Sterling Connect:Direct Web Services",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0"
            },
            {
              "status": "affected",
              "version": "6.1"
            },
            {
              "status": "affected",
              "version": "6.2"
            },
            {
              "status": "affected",
              "version": "6.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques."
            }
          ],
          "value": "IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-319",
              "description": "CWE-319 Cleartext Transmission of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-31T15:01:03.666Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7166018"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Sterling Connect:Direct Web Services information disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-39746",
    "datePublished": "2024-08-22T10:29:54.169Z",
    "dateReserved": "2024-06-28T09:34:46.056Z",
    "dateUpdated": "2025-10-31T15:01:03.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CERTFR-2023-ALE-006
Vulnerability from certfr_alerte

Description de la vulnérabilité

Dans le cadre de son Patch Tuesday, en date du 11 juillet 2023, Microsoft a indiqué l'existence d'une vulnérabilité référencée CVE-2023-36884 [1] au sein de plusieurs versions de Windows et produits Office. Un score CVSSv3 de 8.3 lui a été attribué.

L'éditeur confirme qu'elle est activement exploitée de façon ciblée [2].

La vulnérabilité CVE-2023-36884 permet à un attaquant d'exécuter du code arbitraire à distance dans le contexte utilisateur à l'aide d'un document Microsoft Office spécialement conçu, préalablement transmis à l'aide de technique d'ingénierie sociale.

Le CERT-FR recommande fortement de mettre en œuvre les moyens d'atténuation proposés par l'éditeur en attendant la publication d'un correctif.

Cette alerte sera mise à jour de façon régulière au gré des nouveaux éléments qui nous seront communiqués.

Campagne d'exploitation

La CVE-2023-36884 aurait été exploitée, d’après Microsoft [4], par le mode opératoire Storm-0978 lors d’une campagne en juin 2023 contre des entités gouvernementales et du secteur de la défense européennes et nord-américaines à des fins d’espionnage. Le code malveillant utilisé par les attaquants suite à l’exploitation de cette vulnérabilité, présenterait des similarités avec la porte dérobée RomCom.

RomCom est un code malveillant découvert en août 2022 par PaloAlto [5], qui aurait été utilisé depuis octobre 2022 dans des campagnes d’espionnage contre des entités gouvernementales et militaires ukrainiennes ([6], [7]), et des entités des secteurs du gouvernement, de la défense, de la santé, des services numériques et de la logistique dans certains pays d’Europe et d’Amérique du Nord ([7], [8], [9], [10], [11], [4]).

Le code malveillant RomCom a été associé au groupe cybercriminel Cuba par plusieurs éditeurs de sécurité [5], [12]. Cuba est notamment connu pour avoir revendiqué l’attaque par rançongiciel contre le gouvernement du Monténégro en août 2022 [13].

Contournement provisoire

L'éditeur fournit un ensemble de mesures d’atténuation visant à limiter son exploitation. [1] [3]

Solution

Les mises à jour publiées par l'éditeur en août 2023 corrigent cette vulnérabilité [1].

Impacted products
Vendor Product Description
Microsoft Office Microsoft Office LTSC 2021 pour éditions 32 bits
Microsoft Office Microsoft Office 2019 pour éditions 32 bits
Microsoft Office Microsoft Office 2019 pour éditions 64 bits
Microsoft Office Microsoft Office LTSC 2021 pour éditions 64 bits
Microsoft N/A Microsoft Word 2016 (édition 64 bits)
Microsoft N/A Microsoft Word 2013 Service Pack 1 (éditions 64 bits)
Microsoft N/A Microsoft Word 2013 Service Pack 1 (éditions 32 bits)
Microsoft N/A Microsoft Word 2016 (édition 32 bits)
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2
Microsoft Windows Windows 10 Version 21H2 pour systèmes x64
Microsoft Windows Windows 10 Version 1809 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 22H2 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2
Microsoft Windows Windows 10 Version 22H2 pour systèmes x64
Microsoft Windows Windows 10 Version 1607 pour systèmes x64
Microsoft Windows Windows 11 version 21H2 pour systèmes x64
Microsoft Windows Windows Server 2016 (Server Core installation)
Microsoft Windows Windows Server 2022 (Server Core installation)
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes 32 bits
Microsoft Windows Windows 10 Version 1809 pour systèmes ARM64
Microsoft Windows Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation)
Microsoft Windows Windows 10 Version 21H2 pour systèmes ARM64
Microsoft Windows Windows Server 2019
Microsoft Windows Windows Server 2019 (Server Core installation)
Microsoft Windows Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation)
Microsoft Windows Windows Server 2008 R2 pour systèmes x64 Service Pack 1
Microsoft Windows Windows 10 Version 21H2 pour systèmes 32 bits
Microsoft Windows Windows Server 2012 R2 (Server Core installation)
Microsoft Windows Windows 10 pour systèmes x64
Microsoft Windows Windows Server 2012
Microsoft Windows Windows 10 Version 22H2 pour systèmes 32 bits
Microsoft Windows Windows Server 2016
Microsoft Windows Windows Server 2012 R2
Microsoft Windows Windows 10 Version 1809 pour systèmes x64
Microsoft Windows Windows Server 2022
Microsoft Windows Windows 11 Version 22H2 pour systèmes x64
Microsoft Windows Windows 10 Version 1607 pour systèmes 32 bits
Microsoft Windows Windows Server 2012 (Server Core installation)
Microsoft Windows Windows 11 version 21H2 pour systèmes ARM64
Microsoft Windows Windows 11 Version 22H2 pour systèmes ARM64
References
[13] - other
[7] - other
[9] - other
[2] - other
[8] - other
[10] - other
[12] - other
[4] - other
[11] - other
[6] - other
[1] - other
[5] - other
[3] - other

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Microsoft Office LTSC 2021 pour \u00e9ditions 32 bits",
      "product": {
        "name": "Office",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Office 2019 pour \u00e9ditions 32 bits",
      "product": {
        "name": "Office",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Office 2019 pour \u00e9ditions 64 bits",
      "product": {
        "name": "Office",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Office LTSC 2021 pour \u00e9ditions 64 bits",
      "product": {
        "name": "Office",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Word 2016 (\u00e9dition 64 bits)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Word 2013 Service Pack 1 (\u00e9ditions 64 bits)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Word 2013 Service Pack 1 (\u00e9ditions 32 bits)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Microsoft Word 2016 (\u00e9dition 32 bits)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2019 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2016",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 R2",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1809 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2022",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows Server 2012 (Server Core installation)",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 version 21H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    },
    {
      "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64",
      "product": {
        "name": "Windows",
        "vendor": {
          "name": "Microsoft",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "closed_at": "2023-12-12",
  "content": "## Contournement provisoire\n\nL\u0027\u00e9diteur fournit un ensemble de mesures d\u2019att\u00e9nuation visant \u00e0 limiter\nson exploitation. \\[1\\] \\[3\\]\n\n## Solution\n\nLes mises \u00e0 jour publi\u00e9es par l\u0027\u00e9diteur en ao\u00fbt 2023 corrigent cette\nvuln\u00e9rabilit\u00e9 \\[1\\].\n",
  "cves": [
    {
      "name": "CVE-2023-36884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36884"
    }
  ],
  "initial_release_date": "2023-12-12T00:00:00",
  "last_revision_date": "2023-12-12T00:00:00",
  "links": [
    {
      "title": "[13]",
      "url": "https://www.bankinfosecurity.com/cuba-ransomware-gang-takes-credit-for-attacking-montenegro-a-19938"
    },
    {
      "title": "[7]",
      "url": "https://blog.google/threat-analysis-group/ukraine-remains-russias-biggest-cyber-focus-in-2023/"
    },
    {
      "title": "[9]",
      "url": "https://blogs.blackberry.com/en/2023/06/romcom-resurfaces-targeting-ukraine"
    },
    {
      "title": "[2]",
      "url": "https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/"
    },
    {
      "title": "[8]",
      "url": "https://www.trendmicro.com/en_us/research/23/e/void-rabisu-s-use-of-romcom-backdoor-shows-a-growing-shift-in-th.html"
    },
    {
      "title": "[10]",
      "url": "https://blogs.blackberry.com/en/2023/07/romcom-targets-ukraine-nato-membership-talks-at-nato-summit"
    },
    {
      "title": "[12]",
      "url": "https://blog.google/threat-analysis-group/ukraine-remains-russias-biggest-cyber-focus-in-2023/"
    },
    {
      "title": "[4]",
      "url": "https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/"
    },
    {
      "title": "[11]",
      "url": "https://cert.gov.ua/article/5077168"
    },
    {
      "title": "[6]",
      "url": "https://cert.gov.ua/article/2394117"
    },
    {
      "title": "[1]",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884"
    },
    {
      "title": "[5]",
      "url": "https://unit42.paloaltonetworks.com/cuba-ransomware-tropical-scorpius/"
    },
    {
      "title": "[3]",
      "url": "https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference?view=o365-worldwide#block-all-office-applications-from-creating-child-processes"
    }
  ],
  "reference": "CERTFR-2023-ALE-006",
  "revisions": [
    {
      "description": "Correction de la rubrique SOLUTION",
      "revision_date": "2023-12-12T00:00:00.000000"
    },
    {
      "description": "Version initiale",
      "revision_date": "2023-07-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "### Description de la vuln\u00e9rabilit\u00e9\n\nDans le cadre de son *Patch Tuesday*, en date du 11 juillet 2023,\nMicrosoft a indiqu\u00e9 l\u0027existence d\u0027une vuln\u00e9rabilit\u00e9 r\u00e9f\u00e9renc\u00e9e\nCVE-2023-36884 \\[1\\] au sein de plusieurs versions de Windows et\nproduits Office. Un score CVSSv3 de 8.3 lui a \u00e9t\u00e9 attribu\u00e9.\n\nL\u0027\u00e9diteur confirme qu\u0027elle est activement exploit\u00e9e de fa\u00e7on cibl\u00e9e\n\\[2\\].\n\nLa vuln\u00e9rabilit\u00e9 CVE-2023-36884 permet \u00e0 un attaquant d\u0027ex\u00e9cuter du code\narbitraire \u00e0 distance dans le contexte utilisateur \u00e0 l\u0027aide d\u0027un\ndocument Microsoft Office sp\u00e9cialement con\u00e7u, pr\u00e9alablement transmis \u00e0\nl\u0027aide de technique d\u0027ing\u00e9nierie sociale.\n\nLe CERT-FR recommande fortement de mettre en \u0153uvre les moyens\nd\u0027att\u00e9nuation propos\u00e9s par l\u0027\u00e9diteur en attendant la publication d\u0027un\ncorrectif.\n\nCette alerte sera mise \u00e0 jour de fa\u00e7on r\u00e9guli\u00e8re au gr\u00e9 des nouveaux\n\u00e9l\u00e9ments qui nous seront communiqu\u00e9s.\n\n\u00a0\n\n### Campagne d\u0027exploitation\n\nLa CVE-2023-36884 aurait \u00e9t\u00e9 exploit\u00e9e, d\u2019apr\u00e8s Microsoft \\[4\\], par le\nmode op\u00e9ratoire Storm-0978 lors d\u2019une campagne en juin 2023 contre des\nentit\u00e9s gouvernementales et du secteur de la d\u00e9fense europ\u00e9ennes et\nnord-am\u00e9ricaines \u00e0 des fins d\u2019espionnage. Le code malveillant utilis\u00e9\npar les attaquants suite \u00e0 l\u2019exploitation de cette vuln\u00e9rabilit\u00e9,\npr\u00e9senterait des similarit\u00e9s avec la porte d\u00e9rob\u00e9e RomCom.\n\nRomCom est un code malveillant d\u00e9couvert en ao\u00fbt 2022 par PaloAlto\n\\[5\\], qui aurait \u00e9t\u00e9 utilis\u00e9 depuis octobre 2022 dans des campagnes\nd\u2019espionnage contre des entit\u00e9s gouvernementales et militaires\nukrainiennes (\\[6\\], \\[7\\]), et des entit\u00e9s des secteurs du\ngouvernement, de la d\u00e9fense, de la sant\u00e9, des services num\u00e9riques et de\nla logistique dans certains pays d\u2019Europe et d\u2019Am\u00e9rique du Nord (\\[7\\],\n\\[8\\], \\[9\\], \\[10\\], \\[11\\], \\[4\\]).\n\nLe code malveillant RomCom a \u00e9t\u00e9 associ\u00e9 au groupe cybercriminel Cuba\npar plusieurs \u00e9diteurs de s\u00e9curit\u00e9 \\[5\\], \\[12\\]. Cuba est notamment\nconnu pour avoir revendiqu\u00e9 l\u2019attaque par ran\u00e7ongiciel contre le\ngouvernement du Mont\u00e9n\u00e9gro en ao\u00fbt 2022 \\[13\\].\n\n\u00a0\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Microsoft",
  "vendor_advisories": []
}