[MS:CVE-2022-30144] Windows Bluetooth Service Remote Code Execution Vulnerability

Severity Important
Affected Packages 20
Fixed Packages 22
CVEs 1
Windows Bluetooth Service Remote Code Execution Vulnerability
Package Affected Version
pkg:generic/microsoft/Windows%20RT%208.1
pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems
pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems
pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20ARM64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20ARM64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%2032-bit%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20ARM64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%2032-bit%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%20ARM64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%2032-bit%20Systems
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20ARM64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%2032-bit%20Systems
pkg:generic/microsoft/Windows%2010%20Version%201607%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2010%20Version%201607%20for%2032-bit%20Systems
pkg:generic/microsoft/Windows%2010%20for%20x64-based%20Systems
pkg:generic/microsoft/Windows%2010%20for%2032-bit%20Systems
Package Fixed Version
pkg:generic/microsoft/Windows%20RT%208.1?kb=KB5016681 = 6.3.9600.20520
pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems?kb=KB5016683 = 6.3.9600.20520
pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems?kb=KB5016681 = 6.3.9600.20520
pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems?kb=KB5016683 = 6.3.9600.20520
pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems?kb=KB5016681 = 6.3.9600.20520
pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20x64-based%20Systems?kb=KB5016629 = 10.0.22000.856
pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20ARM64-based%20Systems?kb=KB5016629 = 10.0.22000.856
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20x64-based%20Systems?kb=KB5016616 = 10.0.19044.1889
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20ARM64-based%20Systems?kb=KB5016616 = 10.0.19044.1889
pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%2032-bit%20Systems?kb=KB5016616 = 10.0.19044.1889
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20x64-based%20Systems?kb=KB5016616 = 10.0.19043.1889
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20ARM64-based%20Systems?kb=KB5016616 = 10.0.19043.1889
pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%2032-bit%20Systems?kb=KB5016616 = 10.0.19043.1889
pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%20ARM64-based%20Systems?kb=KB5016616 = 10.0.19042.1889
pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%2032-bit%20Systems?kb=KB5016616 = 10.0.19042.1889
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20x64-based%20Systems?kb=KB5016623 = 10.0.17763.3287
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20ARM64-based%20Systems?kb=KB5016623 = 10.0.17763.3287
pkg:generic/microsoft/Windows%2010%20Version%201809%20for%2032-bit%20Systems?kb=KB5016623 = 10.0.17763.3287
pkg:generic/microsoft/Windows%2010%20Version%201607%20for%20x64-based%20Systems?kb=KB5016622 = 10.0.14393.5291
pkg:generic/microsoft/Windows%2010%20Version%201607%20for%2032-bit%20Systems?kb=KB5016622 = 10.0.14393.5291
pkg:generic/microsoft/Windows%2010%20for%20x64-based%20Systems?kb=KB5016639 = 10.0.10240.19387
pkg:generic/microsoft/Windows%2010%20for%2032-bit%20Systems?kb=KB5016639 = 10.0.10240.19387
ID
MS:CVE-2022-30144
Severity
important
Impact
Remote Code Execution
URL
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30144
Published
2022-08-09T07:00:00
(2 years ago)
Modified
2022-08-09T07:00:00
(2 years ago)
Rights
The Microsoft Security Response Center (MSRC) Team
Source # ID Name URL
Vendor Fix KB5016623 KB5016623 - Windows 10 Version 1809 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016623
Vendor Fix KB5016623 KB5016623 - Windows 10 Version 1809 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016623
Vendor Fix KB5016623 KB5016623 - Windows 10 Version 1809 for ARM64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016623
Known Issue KB5016623 KB5016623 - Windows 10 Version 1809 for 32-bit Systems https://support.microsoft.com/help/5016623
Known Issue KB5016623 KB5016623 - Windows 10 Version 1809 for x64-based Systems https://support.microsoft.com/help/5016623
Known Issue KB5016623 KB5016623 - Windows 10 Version 1809 for ARM64-based Systems https://support.microsoft.com/help/5016623
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H1 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H1 for ARM64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H1 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H1 for x64-based Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H1 for ARM64-based Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H1 for 32-bit Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 20H2 for 32-bit Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 20H2 for ARM64-based Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H2 for 32-bit Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H2 for ARM64-based Systems https://support.microsoft.com/help/5016616
Known Issue KB5016616 KB5016616 - Windows 10 Version 21H2 for x64-based Systems https://support.microsoft.com/help/5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 20H2 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 20H2 for ARM64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016629 KB5016629 - Windows 11 version 21H2 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016629
Vendor Fix KB5016629 KB5016629 - Windows 11 version 21H2 for ARM64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016629
Known Issue KB5016629 KB5016629 - Windows 11 version 21H2 for x64-based Systems https://support.microsoft.com/help/5016629
Known Issue KB5016629 KB5016629 - Windows 11 version 21H2 for ARM64-based Systems https://support.microsoft.com/help/5016629
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H2 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H2 for ARM64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016616 KB5016616 - Windows 10 Version 21H2 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016616
Vendor Fix KB5016639 KB5016639 - Windows 10 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016639
Vendor Fix KB5016639 KB5016639 - Windows 10 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016639
Vendor Fix KB5016622 KB5016622 - Windows 10 Version 1607 for 32-bit Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016622
Vendor Fix KB5016622 KB5016622 - Windows 10 Version 1607 for x64-based Systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016622
Vendor Fix KB5016681 KB5016681 - Windows 8.1 for 32-bit systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016681
Vendor Fix KB5016681 KB5016681 - Windows 8.1 for x64-based systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016681
Vendor Fix KB5016683 KB5016683 - Windows 8.1 for 32-bit systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016683
Vendor Fix KB5016683 KB5016683 - Windows 8.1 for x64-based systems https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5016683
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Fixed pkg:generic/microsoft/Windows%20RT%208.1?kb=KB5016681 microsoft Windows RT 8.1 = 6.3.9600.20520 KB5016681
Affected pkg:generic/microsoft/Windows%20RT%208.1 microsoft Windows RT 8.1
Fixed pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems?kb=KB5016683 microsoft Windows 8.1 for x64-based systems = 6.3.9600.20520 KB5016683
Fixed pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems?kb=KB5016681 microsoft Windows 8.1 for x64-based systems = 6.3.9600.20520 KB5016681
Affected pkg:generic/microsoft/Windows%208.1%20for%20x64-based%20systems microsoft Windows 8.1 for x64-based systems
Fixed pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems?kb=KB5016683 microsoft Windows 8.1 for 32-bit systems = 6.3.9600.20520 KB5016683
Fixed pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems?kb=KB5016681 microsoft Windows 8.1 for 32-bit systems = 6.3.9600.20520 KB5016681
Affected pkg:generic/microsoft/Windows%208.1%20for%2032-bit%20systems microsoft Windows 8.1 for 32-bit systems
Fixed pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20x64-based%20Systems?kb=KB5016629 microsoft Windows 11 version 21H2 for x64-based Systems = 10.0.22000.856 KB5016629
Affected pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20x64-based%20Systems microsoft Windows 11 version 21H2 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20ARM64-based%20Systems?kb=KB5016629 microsoft Windows 11 version 21H2 for ARM64-based Systems = 10.0.22000.856 KB5016629
Affected pkg:generic/microsoft/Windows%2011%20version%2021H2%20for%20ARM64-based%20Systems microsoft Windows 11 version 21H2 for ARM64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20x64-based%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H2 for x64-based Systems = 10.0.19044.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20x64-based%20Systems microsoft Windows 10 Version 21H2 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20ARM64-based%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H2 for ARM64-based Systems = 10.0.19044.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%20ARM64-based%20Systems microsoft Windows 10 Version 21H2 for ARM64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%2032-bit%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H2 for 32-bit Systems = 10.0.19044.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H2%20for%2032-bit%20Systems microsoft Windows 10 Version 21H2 for 32-bit Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20x64-based%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H1 for x64-based Systems = 10.0.19043.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20x64-based%20Systems microsoft Windows 10 Version 21H1 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20ARM64-based%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H1 for ARM64-based Systems = 10.0.19043.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%20ARM64-based%20Systems microsoft Windows 10 Version 21H1 for ARM64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%2032-bit%20Systems?kb=KB5016616 microsoft Windows 10 Version 21H1 for 32-bit Systems = 10.0.19043.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2021H1%20for%2032-bit%20Systems microsoft Windows 10 Version 21H1 for 32-bit Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%20ARM64-based%20Systems?kb=KB5016616 microsoft Windows 10 Version 20H2 for ARM64-based Systems = 10.0.19042.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%20ARM64-based%20Systems microsoft Windows 10 Version 20H2 for ARM64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%2032-bit%20Systems?kb=KB5016616 microsoft Windows 10 Version 20H2 for 32-bit Systems = 10.0.19042.1889 KB5016616
Affected pkg:generic/microsoft/Windows%2010%20Version%2020H2%20for%2032-bit%20Systems microsoft Windows 10 Version 20H2 for 32-bit Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20x64-based%20Systems?kb=KB5016623 microsoft Windows 10 Version 1809 for x64-based Systems = 10.0.17763.3287 KB5016623
Affected pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20x64-based%20Systems microsoft Windows 10 Version 1809 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20ARM64-based%20Systems?kb=KB5016623 microsoft Windows 10 Version 1809 for ARM64-based Systems = 10.0.17763.3287 KB5016623
Affected pkg:generic/microsoft/Windows%2010%20Version%201809%20for%20ARM64-based%20Systems microsoft Windows 10 Version 1809 for ARM64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%201809%20for%2032-bit%20Systems?kb=KB5016623 microsoft Windows 10 Version 1809 for 32-bit Systems = 10.0.17763.3287 KB5016623
Affected pkg:generic/microsoft/Windows%2010%20Version%201809%20for%2032-bit%20Systems microsoft Windows 10 Version 1809 for 32-bit Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%201607%20for%20x64-based%20Systems?kb=KB5016622 microsoft Windows 10 Version 1607 for x64-based Systems = 10.0.14393.5291 KB5016622
Affected pkg:generic/microsoft/Windows%2010%20Version%201607%20for%20x64-based%20Systems microsoft Windows 10 Version 1607 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20Version%201607%20for%2032-bit%20Systems?kb=KB5016622 microsoft Windows 10 Version 1607 for 32-bit Systems = 10.0.14393.5291 KB5016622
Affected pkg:generic/microsoft/Windows%2010%20Version%201607%20for%2032-bit%20Systems microsoft Windows 10 Version 1607 for 32-bit Systems
Fixed pkg:generic/microsoft/Windows%2010%20for%20x64-based%20Systems?kb=KB5016639 microsoft Windows 10 for x64-based Systems = 10.0.10240.19387 KB5016639
Affected pkg:generic/microsoft/Windows%2010%20for%20x64-based%20Systems microsoft Windows 10 for x64-based Systems
Fixed pkg:generic/microsoft/Windows%2010%20for%2032-bit%20Systems?kb=KB5016639 microsoft Windows 10 for 32-bit Systems = 10.0.10240.19387 KB5016639
Affected pkg:generic/microsoft/Windows%2010%20for%2032-bit%20Systems microsoft Windows 10 for 32-bit Systems
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...