10 maja 2022 r. firma Microsoft opublikowała aktualizacje zabezpieczeń, które usuwają luki w wielu produktach.

Spośród 75 luk usuniętych w dzisiejszej aktualizacji osiem zostało sklasyfikowanych jako „krytyczne”, ponieważ umożliwiają zdalne wykonanie kodu lub podniesienie uprawnień.

Poniżej znajduje się pełna lista usuniętych luk w zabezpieczeniach i wydanych porad we wtorkowych aktualizacjach łatki z maja 2022 r.

TagNUMER CVECVE OpisKrytyczność
.NET and Visual StudioCVE-2022-29117.NET and Visual Studio Denial of Service VulnerabilityWażna
.NET and Visual StudioCVE-2022-23267.NET and Visual Studio Denial of Service VulnerabilityWażna
.NET and Visual StudioCVE-2022-29145.NET and Visual Studio Denial of Service VulnerabilityWażna
.NET FrameworkCVE-2022-30130.NET Framework Denial of Service VulnerabilityNiska
Azure SHIRADV220001Upcoming improvements to Azure Data Factory and Azure Synapse Pipeline infrastructure in response to CVE-2022-29972Krytyczna
Microsoft Exchange ServerCVE-2022-21978Microsoft Exchange Server Elevation of Privilege VulnerabilityWażna
Microsoft Graphics ComponentCVE-2022-26934Windows Graphics Component Information Disclosure VulnerabilityWażna
Microsoft Graphics ComponentCVE-2022-22011Windows Graphics Component Information Disclosure VulnerabilityWażna
Microsoft Graphics ComponentCVE-2022-29112Windows Graphics Component Information Disclosure VulnerabilityWażna
Microsoft Graphics ComponentCVE-2022-26927Windows Graphics Component Remote Code Execution VulnerabilityWażna
Microsoft Local Security Authority Server (lsasrv)CVE-2022-26925Windows LSA Spoofing VulnerabilityWażna
Microsoft OfficeCVE-2022-29107Microsoft Office Security Feature Bypass VulnerabilityWażna
Microsoft Office ExcelCVE-2022-29109Microsoft Excel Remote Code Execution VulnerabilityWażna
Microsoft Office ExcelCVE-2022-29110Microsoft Excel Remote Code Execution VulnerabilityWażna
Microsoft Office SharePointCVE-2022-29108Microsoft SharePoint Server Remote Code Execution VulnerabilityWażna
Microsoft Windows ALPCCVE-2022-23279Windows ALPC Elevation of Privilege VulnerabilityWażna
Remote Desktop ClientCVE-2022-26940Remote Desktop Protocol Client Information Disclosure VulnerabilityWażna
Remote Desktop ClientCVE-2022-22017Remote Desktop Client Remote Code Execution VulnerabilityKrytyczna
Role: Windows Fax ServiceCVE-2022-29115Windows Fax Service Remote Code Execution VulnerabilityWażna
Role: Windows Hyper-VCVE-2022-22713Windows Hyper-V Denial of Service VulnerabilityWażna
Role: Windows Hyper-VCVE-2022-24466Windows Hyper-V Security Feature Bypass VulnerabilityWażna
Role: Windows Hyper-VCVE-2022-29106Windows Hyper-V Shared Virtual Disk Elevation of Privilege VulnerabilityWażna
Self-hosted Integration RuntimeCVE-2022-29972Insight Software: CVE-2022-29972 Magnitude Simba Amazon Redshift ODBC DriverKrytyczna
Tablet Windows User InterfaceCVE-2022-29126Tablet Windows User Interface Application Core Elevation of Privilege VulnerabilityWażna
Visual StudioCVE-2022-29148Visual Studio Remote Code Execution VulnerabilityWażna
Visual Studio CodeCVE-2022-30129Visual Studio Code Remote Code Execution VulnerabilityWażna
Windows Active DirectoryCVE-2022-26923Active Directory Domain Services Elevation of Privilege VulnerabilityKrytyczna
Windows Address BookCVE-2022-26926Windows Address Book Remote Code Execution VulnerabilityWażna
Windows Authentication MethodsCVE-2022-26913Windows Authentication Security Feature Bypass VulnerabilityWażna
Windows BitLockerCVE-2022-29127BitLocker Security Feature Bypass VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29122Windows Clustered Shared Volume Information Disclosure VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29135Windows Cluster Shared Volume (CSV) Elevation of Privilege VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29138Windows Clustered Shared Volume Elevation of Privilege VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29134Windows Clustered Shared Volume Information Disclosure VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29120Windows Clustered Shared Volume Information Disclosure VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29151Windows Cluster Shared Volume (CSV) Elevation of Privilege VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29123Windows Clustered Shared Volume Information Disclosure VulnerabilityWażna
Windows Cluster Shared Volume (CSV)CVE-2022-29150Windows Cluster Shared Volume (CSV) Elevation of Privilege VulnerabilityWażna
Windows Failover Cluster Automation ServerCVE-2022-29102Windows Failover Cluster Information Disclosure VulnerabilityWażna
Windows KerberosCVE-2022-26931Windows Kerberos Elevation of Privilege VulnerabilityKrytyczna
Windows KernelCVE-2022-29142Windows Kernel Elevation of Privilege VulnerabilityWażna
Windows KernelCVE-2022-29116Windows Kernel Information Disclosure VulnerabilityWażna
Windows KernelCVE-2022-29133Windows Kernel Elevation of Privilege VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29141Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-22014Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29137Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29139Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-22013Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-22012Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29128Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29129Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29130Windows LDAP Remote Code Execution VulnerabilityWażna
Windows LDAP – Lightweight Directory Access ProtocolCVE-2022-29131Windows LDAP Remote Code Execution VulnerabilityWażna
Windows MediaCVE-2022-29105Microsoft Windows Media Foundation Remote Code Execution VulnerabilityWażna
Windows MediaCVE-2022-29113Windows Digital Media Receiver Elevation of Privilege VulnerabilityWażna
Windows MediaCVE-2022-22016Windows PlayToManager Elevation of Privilege VulnerabilityWażna
Windows Network File SystemCVE-2022-26937Windows Network File System Remote Code Execution VulnerabilityKrytyczna
Windows NTFSCVE-2022-26933Windows NTFS Information Disclosure VulnerabilityWażna
Windows Point-to-Point Tunneling ProtocolCVE-2022-23270Point-to-Point Tunneling Protocol Remote Code Execution VulnerabilityKrytyczna
Windows Point-to-Point Tunneling ProtocolCVE-2022-21972Point-to-Point Tunneling Protocol Remote Code Execution VulnerabilityKrytyczna
Windows Print Spooler ComponentsCVE-2022-29104Windows Print Spooler Elevation of Privilege VulnerabilityWażna
Windows Print Spooler ComponentsCVE-2022-29132Windows Print Spooler Elevation of Privilege VulnerabilityWażna
Windows Print Spooler ComponentsCVE-2022-29140Windows Print Spooler Information Disclosure VulnerabilityWażna
Windows Print Spooler ComponentsCVE-2022-29114Windows Print Spooler Information Disclosure VulnerabilityWażna
Windows Push NotificationsCVE-2022-29125Windows Push Notifications Apps Elevation of Privilege VulnerabilityWażna
Windows Remote Access Connection ManagerCVE-2022-29103Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityWażna
Windows Remote Access Connection ManagerCVE-2022-26930Windows Remote Access Connection Manager Information Disclosure VulnerabilityWażna
Windows Remote DesktopCVE-2022-22015Windows Remote Desktop Protocol (RDP) Information Disclosure VulnerabilityWażna
Windows Remote Procedure Call RuntimeCVE-2022-22019Remote Procedure Call Runtime Remote Code Execution VulnerabilityWażna
Windows Server ServiceCVE-2022-26936Windows Server Service Information Disclosure VulnerabilityWażna
Windows Storage Spaces ControllerCVE-2022-26932Storage Spaces Direct Elevation of Privilege VulnerabilityWażna
Windows Storage Spaces ControllerCVE-2022-26939Storage Spaces Direct Elevation of Privilege VulnerabilityWażna
Windows Storage Spaces ControllerCVE-2022-26938Storage Spaces Direct Elevation of Privilege VulnerabilityWażna
Windows WLAN Auto Config ServiceCVE-2022-29121Windows WLAN AutoConfig Service Denial of Service VulnerabilityWażna
Windows WLAN Auto Config ServiceCVE-2022-26935Windows WLAN AutoConfig Service Information Disclosure VulnerabilityWażna

Źródło:

https://www.bleepingcomputer.com/news/microsoft/microsoft-may-2022-patch-tuesday-fixes-3-zero-days-75-flaws/
https://msrc.microsoft.com/update-guide/releaseNote/2022-May
https://msrc.microsoft.com/update-guide/en-us