CWE
122
Advisory Published
CVE Published
Updated

CVE-2023-36425: Windows Distributed File System (DFS) Remote Code Execution Vulnerability

First published: Tue Nov 14 2023(Updated: )

Windows Distributed File System (DFS) Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=1809
Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows 10=1607
Microsoft Windows 11=23H2
Microsoft Windows 10=22H2
Microsoft Windows 10=22H2
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10=1607
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=1809
Microsoft Windows 11=22H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2008 R2
Microsoft Windows 11=23H2
Microsoft Windows Server 2008
Microsoft Windows Server 2022, 23H2 Edition
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2008
Microsoft Windows 10=1809
Microsoft Windows Server 2012
Microsoft Windows Server 2012
Microsoft Windows 10=21H2
Microsoft Windows 10=22H2
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2019
Microsoft Windows Server 2008
Microsoft Windows 11=22H2
Microsoft Windows Server 2008
Microsoft Windows 11=21H2
Microsoft Windows Server 2016
Microsoft Windows Server 2016
Microsoft Windows 10 1507<10.0.10240.20308
Microsoft Windows 10 1507<10.0.10240.20308
Microsoft Windows 10 1607<10.0.14393.6452
Microsoft Windows 10 1607<10.0.14393.6452
Microsoft Windows 10 1809<10.0.17763.5122
Microsoft Windows 10 1809<10.0.17763.5122
Microsoft Windows 10 1809<10.0.17763.5122
Microsoft Windows 10 21h2<10.0.19041.3693
Microsoft Windows 10 22h2<10.0.19045.3693
Microsoft Windows 11 21h2<10.0.22000.2600
Microsoft Windows 11 22h2<10.0.22621.2715
Microsoft Windows 11 23h2<10.0.22631.2715
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows Server 2022 23h2<10.0.25398.531

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36425?

    CVE-2023-36425 is a Windows Distributed File System (DFS) Remote Code Execution Vulnerability.

  • How severe is CVE-2023-36425?

    CVE-2023-36425 has a severity rating of 8, which is considered high.

  • Which software is affected by CVE-2023-36425?

    The vulnerability affects the following software: Windows Server 2022, 23H2 Edition; Windows 10 (22H2); Windows 11 (21H2); Windows Server 2022; Windows 11 (23H2); Windows Server 2008 R2 (SP1); Windows Server 2012; Windows Server 2008; Windows 10 (1809); Windows Server 2019; Windows Server 2016; and Windows 10 (1607).

  • How do I fix CVE-2023-36425?

    To fix CVE-2023-36425, install the relevant security patches provided by Microsoft. Patch details and download links are available in the Microsoft Support website.

  • Where can I find more information about CVE-2023-36425?

    More information about CVE-2023-36425 can be found on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203