ΑρχικήUpdatesMicrosoft Patch Tuesday Μαρτίου 2022: Ποιες ευπάθειες διορθώνει;

Microsoft Patch Tuesday Μαρτίου 2022: Ποιες ευπάθειες διορθώνει;

Η Microsoft κυκλοφόρησε χθες το Patch Tuesday Μαρτίου 2022 φέρνοντας διορθώσεις για πάνω από 70 ευπάθειες. Ανάμεσα στις ευπάθειες που διορθώνονται, βρίσκονται και τρεις zero-day.

Από αυτές τις ευπάθειες (δεν περιλαμβάνονται οι 21 ευπάθειες του Microsoft Edge ), οι τρεις έχουν ταξινομηθεί ως “Κρίσιμες” καθώς επιτρέπουν την εκτέλεση κώδικα απομακρυσμένα.

Δείτε επίσης: Microsoft: Νέα λύση ασφάλειας τελικού σημείου για μικρομεσαίες επιχειρήσεις

Microsoft Patch Tuesday Μαρτίου 2022: ευπάθειες
Microsoft Patch Tuesday Μαρτίου 2022: Ποιες ευπάθειες διορθώνει;

Στην παρακάτω λίστα μπορείτε να δείτε αναλυτικά το είδος και τον αριθμό των ευπαθειών που διορθώνονται από τη Microsoft:

  • 29 Remote Code Execution ευπάθειες
  • 25 Elevation of Privilege ευπάθειες
  • 21 Edge – Chromium ευπάθειες
  • 6 Information Disclosure ευπάθειες
  • 4 Denial of Service ευπάθειες
  • 3 Security Feature Bypass ευπάθειες
  • 3 Spoofing ευπάθειες

Microsoft Patch Tuesday Μαρτίου 2022: Διορθώνονται τρεις zero-day ευπάθειες

Όπως είπαμε και παραπάνω, το Patch Tuesday Μαρτίου διορθώνει τρία zero-day bugs, τα οποία όμως δεν έχουν χρησιμοποιηθεί για την πραγματοποίηση επιθέσεων.

Δείτε επίσης: Η Mozilla διορθώνει δύο κρίσιμα ελαττώματα του Firefox

Η Microsoft χαρακτηρίζει μια ευπάθεια ως zero-day, εάν αποκαλύπτεται δημόσια ή χρησιμοποιείται σε επιθέσεις χωρίς να υπάρχει διαθέσιμη κάποια ενημέρωση κώδικα.

Οι ευπάθειες είναι οι εξής:

  • CVE-2022-21990: Ευπάθεια απομακρυσμένης εκτέλεσης κώδικα σε Remote Desktop Client
  • CVE-2022-24459: Εlevation of Privilege ευπάθεια στο Windows Fax and Scan Service
  • CVE-2022-24512: Ευπάθεια απομακρυσμένης εκτέλεσης κώδικα σε .NET και Visual Studio

Οι ευπάθειες δεν έχουν χρησιμοποιηθεί σε επιθέσεις, αλλά η Microsoft λέει ότι υπάρχουν public proof-of-concept exploits για το CVE-2022-21990 και το CVE-2022-24459.

Άλλες σημαντικές ευπάθειες που διορθώνονται με το Microsoft Patch Tuesday Μαρτίου είναι οι:

  • CVE-2022-24508: Ευπάθεια απομακρυσμένης εκτέλεσης κώδικα σε Windows SMBv3 Client/Server
  • CVE-2022-23277: Ευπάθεια απομακρυσμένης εκτέλεσης κώδικα σε Microsoft Exchange Server.

Δείτε επίσης: Samsung hacked: Hackers έκλεψαν τον source code συσκευών Galaxy

Microsoft Patch Tuesday Μαρτίου: Όλες οι ευπάθειες που διορθώνονται

Στον παρακάτω πίνακα μπορείτε να δείτε αναλυτικά όλες τις ευπάθειες που διόρθωσε η Microsoft αυτό το μήνα:

TagCVE IDCVE TitleSeverity
.NET and Visual StudioCVE-2022-24512.NET and Visual Studio Remote Code Execution VulnerabilityImportant
.NET and Visual StudioCVE-2022-24464.NET and Visual Studio Denial of Service VulnerabilityImportant
.NET and Visual StudioCVE-2020-8927Brotli Library Buffer Overflow VulnerabilityImportant
Azure Site RecoveryCVE-2022-24506Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24517Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24470Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24471Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24520Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24518Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24519Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24515Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24467Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24468Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24469Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Microsoft Defender for EndpointCVE-2022-23278Microsoft Defender for Endpoint Spoofing VulnerabilityImportant
Microsoft Defender for IoTCVE-2022-23265Microsoft Defender for IoT Remote Code Execution VulnerabilityImportant
Microsoft Defender for IoTCVE-2022-23266Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2022-0790Chromium: CVE-2022-0790 Use after free in Cast UIUnknown
Microsoft Edge (Chromium-based)CVE-2022-0789Chromium: CVE-2022-0789 Heap buffer overflow in ANGLEUnknown
Microsoft Edge (Chromium-based)CVE-2022-0809Chromium: CVE-2022-0809 Out of bounds memory access in WebXRUnknown
Microsoft Edge (Chromium-based)CVE-2022-0791Chromium: CVE-2022-0791 Use after free in OmniboxUnknown
Microsoft Edge (Chromium-based)CVE-2022-0803Chromium: CVE-2022-0803 Inappropriate implementation in PermissionsUnknown
Microsoft Edge (Chromium-based)CVE-2022-0804Chromium: CVE-2022-0804 Inappropriate implementation in Full screen modeUnknown
Microsoft Edge (Chromium-based)CVE-2022-0801Chromium: CVE-2022-0801 Inappropriate implementation in HTML parserUnknown
Microsoft Edge (Chromium-based)CVE-2022-0802Chromium: CVE-2022-0802 Inappropriate implementation in Full screen modeUnknown
Microsoft Edge (Chromium-based)CVE-2022-0807Chromium: CVE-2022-0807 Inappropriate implementation in AutofillUnknown
Microsoft Edge (Chromium-based)CVE-2022-0808Chromium: CVE-2022-0808 Use after free in Chrome OS ShellUnknown
Microsoft Edge (Chromium-based)CVE-2022-0805Chromium: CVE-2022-0805 Use after free in Browser SwitcherUnknown
Microsoft Edge (Chromium-based)CVE-2022-0806Chromium: CVE-2022-0806 Data leak in CanvasUnknown
Microsoft Edge (Chromium-based)CVE-2022-0800Chromium: CVE-2022-0800 Heap buffer overflow in Cast UIUnknown
Microsoft Edge (Chromium-based)CVE-2022-0794Chromium: CVE-2022-0794 Use after free in WebShareUnknown
Microsoft Edge (Chromium-based)CVE-2022-0795Chromium: CVE-2022-0795 Type Confusion in Blink LayoutUnknown
Microsoft Edge (Chromium-based)CVE-2022-0792Chromium: CVE-2022-0792 Out of bounds read in ANGLEUnknown
Microsoft Edge (Chromium-based)CVE-2022-0793Chromium: CVE-2022-0793 Use after free in ViewsUnknown
Microsoft Edge (Chromium-based)CVE-2022-0796Chromium: CVE-2022-0796 Use after free in MediaUnknown
Microsoft Edge (Chromium-based)CVE-2022-0798Chromium: CVE-2022-0798 Use after free in MediaStreamUnknown
Microsoft Edge (Chromium-based)CVE-2022-0797Chromium: CVE-2022-0797 Out of bounds memory access in MojoUnknown
Microsoft Edge (Chromium-based)CVE-2022-0799Chromium: CVE-2022-0799 Insufficient policy enforcement in InstallerUnknown
Microsoft Exchange ServerCVE-2022-23277Microsoft Exchange Server Remote Code Execution VulnerabilityCritical
Microsoft Exchange ServerCVE-2022-24463Microsoft Exchange Server Spoofing VulnerabilityImportant
Microsoft IntuneCVE-2022-24465Microsoft Intune Portal for iOS Security Feature Bypass VulnerabilityImportant
Microsoft Office VisioCVE-2022-24510Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office VisioCVE-2022-24509Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office VisioCVE-2022-24461Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2022-24462Microsoft Word Security Feature Bypass VulnerabilityImportant
Microsoft Office WordCVE-2022-24511Microsoft Office Word Tampering VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-23287Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-24505Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-23283Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24451VP9 Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22007HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22006HEVC Video Extensions Remote Code Execution VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2022-24452HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24453HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24501VP9 Video Extensions Remote Code Execution VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2022-24457HEIF Image Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24456HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22010Media Foundation Information Disclosure VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-21977Media Foundation Information Disclosure VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23295Raw Image Extension Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23300Raw Image Extension Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23301HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Paint 3DCVE-2022-23282Paint 3D Remote Code Execution VulnerabilityImportant
Role: Windows Hyper-VCVE-2022-21975Windows Hyper-V Denial of Service VulnerabilityImportant
Skype Extension for ChromeCVE-2022-24522Skype Extension for Chrome Information Disclosure VulnerabilityImportant
Tablet Windows User InterfaceCVE-2022-24460Tablet Windows User Interface Application Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2022-24526Visual Studio Code Spoofing VulnerabilityImportant
Windows Ancillary Function Driver for WinSockCVE-2022-24507Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant
Windows CD-ROM DriverCVE-2022-24455Windows CD-ROM Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2022-23286Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows COMCVE-2022-23290Windows Inking COM Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2022-23281Windows Common Log File System Driver Information Disclosure VulnerabilityImportant
Windows DWM Core LibraryCVE-2022-23291Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2022-23288Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows Event TracingCVE-2022-23294Windows Event Tracing Remote Code Execution VulnerabilityImportant
Windows Fastfat DriverCVE-2022-23293Windows Fast FAT File System Driver Elevation of Privilege VulnerabilityImportant
Windows Fax and Scan ServiceCVE-2022-24459Windows Fax and Scan Service Elevation of Privilege VulnerabilityImportant
Windows HTML PlatformCVE-2022-24502Windows HTML Platforms Security Feature Bypass VulnerabilityImportant
Windows InstallerCVE-2022-23296Windows Installer Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2022-23297Windows NT Lan Manager Datagram Receiver Driver Information Disclosure VulnerabilityImportant
Windows KernelCVE-2022-23298Windows NT OS Kernel Elevation of Privilege VulnerabilityImportant
Windows MediaCVE-2022-21973Windows Media Center Update Denial of Service VulnerabilityImportant
Windows PDEVCVE-2022-23299Windows PDEV Elevation of Privilege VulnerabilityImportant
Windows Point-to-Point Tunneling ProtocolCVE-2022-23253Point-to-Point Tunneling Protocol Denial of Service VulnerabilityImportant
Windows Print Spooler ComponentsCVE-2022-23284Windows Print Spooler Elevation of Privilege VulnerabilityImportant
Windows Remote DesktopCVE-2022-21990Remote Desktop Client Remote Code Execution VulnerabilityImportant
Windows Remote DesktopCVE-2022-23285Remote Desktop Client Remote Code Execution VulnerabilityImportant
Windows Remote DesktopCVE-2022-24503Remote Desktop Protocol Client Information Disclosure VulnerabilityImportant
Windows Security Support Provider InterfaceCVE-2022-24454Windows Security Support Provider Interface Elevation of Privilege VulnerabilityImportant
Windows SMB ServerCVE-2022-24508Windows SMBv3 Client/Server Remote Code Execution VulnerabilityImportant
Windows Update StackCVE-2022-24525Windows Update Stack Elevation of Privilege VulnerabilityImportant
XBoxCVE-2022-21967Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability

Πηγή: Bleeping Computer

Digital Fortress
Digital Fortresshttps://secnews.gr
Pursue Your Dreams & Live!
spot_img

Εγγραφή στο Newsletter

* indicates required

FOLLOW US

LIVE NEWS