First published: Tue Jun 13 2023(Updated: )
Windows Remote Desktop Security Feature Bypass Vulnerability
Credit: secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Remote Desktop client for Windows Desktop | ||
Microsoft Remote Desktop Windows | <1.2.4337.0 | |
Microsoft Windows 10 1809 | <10.0.17763.4499 | |
Microsoft Windows 10 21h2 | <10.0.19045.3087 | |
Microsoft Windows 10 22h2 | <10.0.19045.3087 | |
Microsoft Windows 11 21h2 | <10.0.22000.2057 | |
Microsoft Windows 11 21h2 | <10.0.22000.2057 | |
Microsoft Windows 11 22h2 | <10.0.22621.1848 | |
Microsoft Windows 11 22h2 | <10.0.22621.1848 | |
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2022 | ||
=22H2 | ||
=22H2 | ||
=22H2 | ||
=21H2 | ||
=21H2 | ||
=21H2 | ||
=1809 | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-29352 is a Windows Remote Desktop Security Feature Bypass Vulnerability.
CVE-2023-29352 affects the Microsoft Remote Desktop client for Windows Desktop, Windows 11 (21H2 and 22H2), Windows Server 2022, Windows Server 2019, and Windows 10 (1809, 21H2, and 22H2).
CVE-2023-29352 has a severity rating of 6.5 (high).
To fix CVE-2023-29352, you should install the appropriate patches and updates provided by Microsoft. Please refer to the vendor's official website for detailed instructions.
You can find more information about CVE-2023-29352 on the Microsoft Security Response Center (MSRC) website at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29352.