9VSA23-00935-01 CSIRT comparte vulnerabilidades comprendidas en el Update Tuesday de Microsoft para noviembre 2023

El CSIRT de Gobierno comparte información de las vulnerabilidades parchadas como parte del Update Tuesday de Microsoft correspondiente a noviembre de 2023.

9VSA23-00935-01.png

Resumen

El CSIRT de Gobierno comparte información de las vulnerabilidades parchadas como parte del Update Tuesday de Microsoft correspondiente a noviembre de 2023.

Vulnerabilidades

CVE-2023-36560

CVE-2023-36049

CVE-2023-36017

CVE-2023-36030

CVE-2023-36558

CVE-2023-36025

CVE-2023-36052

CVE-2023-38151

CVE-2023-36398

CVE-2023-36035

CVE-2023-36031

CVE-2023-36036

CVE-2023-36399

CVE-2023-36037

CVE-2023-36042

CVE-2023-36394

CVE-2023-36413

CVE-2023-36424

CVE-2023-36439

CVE-2023-36007

CVE-2023-36393

CVE-2023-36028

CVE-2023-36396

CVE-2023-36719

CVE-2023-36403

CVE-2023-36423

CVE-2023-36046

CVE-2023-36406

CVE-2023-36407

CVE-2023-36392

CVE-2023-36427

CVE-2023-36404

CVE-2023-36395

CVE-2023-36408

CVE-2023-36047

CVE-2023-24023

CVE-2023-36405

CVE-2023-36400

CVE-2023-36705

CVE-2023-36401

CVE-2023-36428

CVE-2023-36402

CVE-2023-36425

CVE-2023-36397

CVE-2023-36038

CVE-2023-36016

CVE-2023-36018

CVE-2023-36021

CVE-2023-36043

CVE-2023-36033

CVE-2023-36039

CVE-2023-36437

CVE-2023-36410

CVE-2023-36045

CVE-2023-36041

CVE-2023-36050

CVE-2023-36422

CVE-2023-38177

CVE-2023-36027

CVE-2023-5996

CVE-2023-36024

CVE-2023-36014

CVE-2023-5859

CVE-2023-5858

CVE-2023-5857

CVE-2023-5856

CVE-2023-5855

CVE-2023-5854

CVE-2023-5853

CVE-2023-5852

CVE-2023-5851

CVE-2023-5850

CVE-2023-5849

CVE-2023-5482

CVE-2023-5480

CVE-2023-36034

CVE-2023-36022

CVE-2023-36029

CVE-2023-5472

CVE-2023-44323

CVE-2023-36409

CVE-2023-38545

CVE-2023-38039

CVE-2023-5487

CVE-2023-5486

CVE-2023-5485

CVE-2023-5484

CVE-2023-5483

CVE-2023-5481

CVE-2023-5479

CVE-2023-5478

CVE-2023-5477

CVE-2023-5476

CVE-2023-5475

CVE-2023-5474

CVE-2023-5473

CVE-2023-5218

CVE-2023-36559

CVE-2023-38171

CVE-2023-36435

CVE-2023-36602

CVE-2023-36720

CVE-2023-36724

CVE-2023-36725

CVE-2023-36431

CVE-2023-36434

CVE-2023-36433

CVE-2023-36557

CVE-2023-36778

CVE-2023-36436

CVE-2023-36576

CVE-2023-36598

CVE-2023-36438

CVE-2023-36563

CVE-2023-36722

CVE-2023-36569

CVE-2023-36570

CVE-2023-36731

CVE-2023-36732

CVE-2023-36566

CVE-2023-41763

CVE-2023-36414

CVE-2023-36561

CVE-2023-44487

CVE-2023-36780

CVE-2023-36420

CVE-2023-36568

CVE-2023-36721

CVE-2023-36417

CVE-2023-36418

CVE-2023-36419

CVE-2023-36730

CVE-2023-36429

CVE-2023-36717

CVE-2023-36718

CVE-2023-36726

CVE-2023-36737

CVE-2023-36415

CVE-2023-36416

CVE-2023-36723

CVE-2023-36728

CVE-2023-41773

CVE-2023-41772

CVE-2023-41771

CVE-2023-41770

CVE-2023-41768

CVE-2023-41767

CVE-2023-36743

CVE-2023-36776

CVE-2023-36790

CVE-2023-38166

CVE-2023-36902

CVE-2023-35349

CVE-2023-36785

CVE-2023-36564

CVE-2023-36565

CVE-2023-36567

CVE-2023-36571

CVE-2023-36572

CVE-2023-36573

CVE-2023-36574

CVE-2023-36575

CVE-2023-36577

CVE-2023-36578

CVE-2023-36579

CVE-2023-36581

CVE-2023-36582

CVE-2023-36583

CVE-2023-36584

CVE-2023-36585

CVE-2023-36589

CVE-2023-36590

CVE-2023-36591

CVE-2023-36592

CVE-2023-36593

CVE-2023-36594

CVE-2023-36596

CVE-2023-36603

CVE-2023-36605

CVE-2023-36606

CVE-2023-36697

CVE-2023-36698

CVE-2023-36701

CVE-2023-36702

CVE-2023-36703

CVE-2023-36704

CVE-2023-36706

CVE-2023-36707

CVE-2023-36709

CVE-2023-36710

CVE-2023-36711

CVE-2023-36712

CVE-2023-36713

CVE-2023-36729

CVE-2023-41774

CVE-2023-41769

CVE-2023-41766

CVE-2023-41765

CVE-2023-36789

CVE-2023-36786

CVE-2023-38159

CVE-2023-29348

Impacto

Vulnerabilidades de riesgo crítico:

CVE-2023-36052: Vulnerabilidad de revelación de información en Azure CLI REST. CVSS: 8.6.

CVE-2023-36400: Vuln. de elevación de privilegios en Windows HMAC Key Derivation. CVSS: 8.8.

CVE-2023-36397: Vuln. de ejecución remota de código en Windows Pragmatic General Multicast (PGM). CVSS: 9.8.

CVE-2023-36718: Vuln. de ejecución remota de código en Microsoft Virtual Trusted Platform Module. CVSS: 7.8.

CVE-2023-41773: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41771: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41770: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41768: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41767: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-38166: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-35349: Vuln. de ejecución remota de código en Microsoft Message Queuing. CVSS: 9.8.

CVE-2023-36697: Vuln. de ejecución remota de código en Microsoft Message Queuing. CVSS: 6.8.

CVE-2023-41774: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41769: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

CVE-2023-41765: Vuln. de ejecución remota de código en Layer 2 Tunneling Protocol. CVSS: 8.1.

Mitigación

Instalar las respectivas actualizaciones entregadas por el proveedor.

Productos afectados
.NET 8.0

ASP.NET Core 8.0

az logicapp config appsettings set

Azure DevOps Server 2020.1.2

Azure HDInsight

Azure Identity SDK for .NET

Azure Identity SDK for JavaScript

Azure Network Watcher VM Extension

Azure Pipelines Agent

Azure RTOS GUIX Studio

Host Integration Server 2020

Jupyter Extension for Visual Studio Code

Microsoft .NET Framework 3.5.1

Microsoft .NET Framework 3.5.1

Microsoft Common Data Model SDK for C#

Microsoft Dynamics 365 (on-premises) version 9.0

Microsoft Dynamics 365 (on-premises) version 9.1

Microsoft Edge (Chromium-based)

Microsoft Edge (Chromium-based) Extended Stable

Microsoft Edge for Android

Microsoft Excel 2016 (64-bit edition)

Microsoft Exchange Server 2019 Cumulative Update 12

Microsoft Exchange Server 2019 Cumulative Update 13

Microsoft ODBC Driver 18 for SQL Server on MacOS

Microsoft Office 2016 (64-bit edition)

Microsoft Office for Universal

Microsoft Office LTSC 2021 for 32-bit editions

Microsoft Office LTSC 2021 for 64-bit editions

Microsoft SharePoint Server Subscription Edition

Microsoft SQL Server 2019 for x64-based Systems (CU 22)

Microsoft SQL Server 2022 for x64-based Systems (CU 8)

Microsoft Visual Studio 2022 version 17.4

On-Prem Data Gateway

PowerShell 7.3

PowerShell 7.3

Send Customer Voice survey from Dynamics 365 app

Skype for Business Server 2015 CU13

Skype for Business Server 2019 CU7

System Center Operations Manager (SCOM) 2016

Windows 10 for 32-bit Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 11 Version 23H2 for x64-based Systems

Windows Defender Antimalware Platform

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Windows Server 2016 (Server Core installation)

Windows Server 2019

Windows Server 2019 (Server Core installation)

Windows Server 2022

Windows Server 2022, 23H2 Edition (Server Core installation)

Enlaces

https://msrc.microsoft.com/update-guide/releaseNote/2023-Nov

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36560

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36049

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36017

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36030

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36558

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36025

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36052

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38151

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36398

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36035

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36031

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36036

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36399

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36037

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36042

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36394

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36413

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36424

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36439

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36007

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36393

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36028

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36396

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36719

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36403

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36423

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36046

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36406

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36407

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36392

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36427

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36404

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36395

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36408

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36047

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36405

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36400

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36705

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36401

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36428

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36402

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36425

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36397

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36038

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36016

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36018

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36021

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36043

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36033

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36039

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36437

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36410

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36045

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36041

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36050

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36422

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38177

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36027

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5996

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36024

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36014

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5859

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5858

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5857

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5856

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5855

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5854

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5853

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5852

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5851

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5850

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5849

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5482

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5480

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36034

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36022

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36029

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5472

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44323

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36409

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38039

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5487

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5486

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5485

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5484

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5483

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5481

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5479

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5478

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5477

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5476

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5475

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5474

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5473

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5218

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36559

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38171

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36435

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36602

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36720

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36724

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36725

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36431

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36434

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36433

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36557

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36778

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36436

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36576

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36598

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36438

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36563

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36722

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36569

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36570

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36731

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36732

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36566

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41763

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36414

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36561

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36780

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36420

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36568

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36721

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36417

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36418

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36419

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36730

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36429

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36717

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36718

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36726

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36737

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36415

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36416

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36723

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36728

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41773

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41772

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41771

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41770

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41768

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41767

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36743

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36776

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36790

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38166

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36902

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35349

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36785

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36564

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36565

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36567

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36571

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36572

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36573

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36574

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36575

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36577

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36578

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36579

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36581

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36582

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36583

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36584

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36585

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36589

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36590

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36591

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36592

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36593

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36594

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36596

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36603

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36605

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36606

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36697

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36698

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36701

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36702

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36703

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36704

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36706

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36707

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36709

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36710

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36711

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36712

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36713

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36729

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41774

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41769

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41766

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41765

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36789

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36786

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38159

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29348

Informe

El informe oficial publicado por el CSIRT del Gobierno de Chile está disponible en el siguiente enlace: 9VSA23-00935-01.