Wtorkowa łatka Microsoftu z czerwca 2022 r., a wraz z nią poprawki 55 luk w zabezpieczeniach, w tym poprawki dla luki zero-day w systemie Windows MSDT „Follina” i nowe błędy Intel MMIO.
Spośród 55 luk naprawionych w dzisiejszej aktualizacji trzy zostały sklasyfikowane jako „krytyczne”, ponieważ umożliwiają zdalne wykonanie kodu, a pozostałe zostały sklasyfikowane jako ważne. Nie obejmuje to 5 aktualizacji Microsoft Edge Chromium, które zostały wydane na początku tego tygodnia
Aktualizacja bezpieczeństwa z czerwca 2022 r
Tag | CVE ID | CVE opis | Krytyczność |
.NET and Visual Studio | CVE-2022-30184 | .NET and Visual Studio Information Disclosure Vulnerability | Wysoka |
Azure OMI | CVE-2022-29149 | Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability | Wysoka |
Azure Real Time Operating System | CVE-2022-30179 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Wysoka |
Azure Real Time Operating System | CVE-2022-30178 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Wysoka |
Azure Real Time Operating System | CVE-2022-30180 | Azure RTOS GUIX Studio Information Disclosure Vulnerability | Wysoka |
Azure Real Time Operating System | CVE-2022-30177 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Wysoka |
Azure Service Fabric Container | CVE-2022-30137 | Azure Service Fabric Container Elevation of Privilege Vulnerability | Wysoka |
Intel | CVE-2022-21127 | Intel: CVE-2022-21127 Special Register Buffer Data Sampling Update (SRBDS Update) | Wysoka |
Intel | ADV220002 | Microsoft Guidance on Intel Processor MMIO Stale Data Vulnerabilities | – |
Intel | CVE-2022-21123 | Intel: CVE-2022-21123 Shared Buffers Data Read (SBDR) | Wysoka |
Intel | CVE-2022-21125 | Intel: CVE-2022-21125 Shared Buffers Data Sampling (SBDS) | Wysoka |
Intel | CVE-2022-21166 | Intel: CVE-2022-21166 Device Register Partial Write (DRPW) | Wysoka |
Microsoft Office | CVE-2022-30159 | Microsoft Office Information Disclosure Vulnerability | Wysoka |
Microsoft Office | CVE-2022-30171 | Microsoft Office Information Disclosure Vulnerability | Wysoka |
Microsoft Office | CVE-2022-30172 | Microsoft Office Information Disclosure Vulnerability | Wysoka |
Microsoft Office | CVE-2022-30174 | Microsoft Office Remote Code Execution Vulnerability | Wysoka |
Microsoft Office Excel | CVE-2022-30173 | Microsoft Excel Remote Code Execution Vulnerability | Wysoka |
Microsoft Office SharePoint | CVE-2022-30158 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Wysoka |
Microsoft Office SharePoint | CVE-2022-30157 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows ALPC | CVE-2022-30160 | Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-29119 | HEVC Video Extensions Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-30188 | HEVC Video Extensions Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-30167 | AV1 Video Extension Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-30193 | AV1 Video Extension Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-29111 | HEVC Video Extensions Remote Code Execution Vulnerability | Wysoka |
Microsoft Windows Codecs Library | CVE-2022-22018 | HEVC Video Extensions Remote Code Execution Vulnerability | Wysoka |
Remote Volume Shadow Copy Service (RVSS) | CVE-2022-30154 | Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Privilege Vulnerability | Wysoka |
Role: Windows Hyper-V | CVE-2022-30163 | Windows Hyper-V Remote Code Execution Vulnerability | Krytyczna |
SQL Server | CVE-2022-29143 | Microsoft SQL Server Remote Code Execution Vulnerability | Wysoka |
Windows Ancillary Function Driver for WinSock | CVE-2022-30151 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Wysoka |
Windows App Store | CVE-2022-30168 | Microsoft Photos App Remote Code Execution Vulnerability | Wysoka |
Windows Autopilot | CVE-2022-30189 | Windows Autopilot Device Management and Enrollment Client Spoofing Vulnerability | Wysoka |
Windows Container Isolation FS Filter Driver | CVE-2022-30131 | Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability | Wysoka |
Windows Container Manager Service | CVE-2022-30132 | Windows Container Manager Service Elevation of Privilege Vulnerability | Wysoka |
Windows Defender | CVE-2022-30150 | Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability | Wysoka |
Windows Encrypting File System (EFS) | CVE-2022-30145 | Windows Encrypting File System (EFS) Remote Code Execution Vulnerability | Wysoka |
Windows File History Service | CVE-2022-30142 | Windows File History Remote Code Execution Vulnerability | Wysoka |
Windows Installer | CVE-2022-30147 | Windows Installer Elevation of Privilege Vulnerability | Wysoka |
Windows iSCSI | CVE-2022-30140 | Windows iSCSI Discovery Service Remote Code Execution Vulnerability | Wysoka |
Windows Kerberos | CVE-2022-30164 | Kerberos AppContainer Security Feature Bypass Vulnerability | Wysoka |
Windows Kerberos | CVE-2022-30165 | Windows Kerberos Elevation of Privilege Vulnerability | Wysoka |
Windows Kernel | CVE-2022-30162 | Windows Kernel Information Disclosure Vulnerability | Wysoka |
Windows Kernel | CVE-2022-30155 | Windows Kernel Denial of Service Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30143 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30161 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30141 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30153 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30139 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Krytyczna |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30149 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows LDAP – Lightweight Directory Access Protocol | CVE-2022-30146 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Wysoka |
Windows Local Security Authority Subsystem Service | CVE-2022-30166 | Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | Wysoka |
Windows Media | CVE-2022-30135 | Windows Media Center Elevation of Privilege Vulnerability | Wysoka |
Windows Network Address Translation (NAT) | CVE-2022-30152 | Windows Network Address Translation (NAT) Denial of Service Vulnerability | Wysoka |
Windows Network File System | CVE-2022-30136 | Windows Network File System Remote Code Execution Vulnerability | Krytyczna |
Windows PowerShell | CVE-2022-30148 | Windows Desired State Configuration (DSC) Information Disclosure Vulnerability | Wysoka |
Windows SMB | CVE-2022-32230 | Windows SMB Denial of Service Vulnerability | Wysoka |
Źródło:
https://www.bleepingcomputer.com/microsoft-patch-tuesday-reports/June-2022.html