Security
Headlines
HeadlinesLatestCVEs

Tag

#Security Vulnerability

CVE-2022-22024: Windows Fax Service Remote Code Execution Vulnerability

**In what scenarios is my computer vulnerable?** For Windows 11 and Windows 10 the FAX service is not installed by default. For the vulnerability to be exploitable, the Windows Fax and Scan feature needs to be enabled, and the Fax service needs to be running. Systems that do not have the Fax service running are not vulnerable. **How can I verify whether the Fax service is running?** 1. Hold the **Windows key** and press **R** on your keyboard. This will open the Run dialog. 2. Type _services.msc_ and press **Enter** to open the Services window. 3. Scroll through the list and locate the **Fax** service. * If the Fax service is not listed, Windows Fax and Scan is not enabled and the system is not vulnerable. * If the Fax service is listed but the status is not _Running_, then the system is not vulnerable at the time, but could be targeted if the service was started. The update should be installed as soon as possible or the Fax service should be removed if not needed.

Microsoft Security Response Center
#vulnerability#web#ios#windows#rce#Role: Windows Fax Service#Security Vulnerability
CVE-2022-22023: Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability

**In what scenarios can the security feature be bypassed?** On machines with slow or older USB controller hardware, the Group policy might have (silently) failed to apply. On such machines, the attacker can trivially exploit this enforcement failure by attaching a USB storage device to the affected machine.

CVE-2022-22022: Windows Print Spooler Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

CVE-2022-30226: Windows Print Spooler Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

CVE-2022-30225: Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability

**According to the CVSS metric, Confidentiality is None (C:N), Integrity is High (I:H), and Availability is High (A:H). How could an attacker impact the Windows Media player?** An attacker who successfully exploited this vulnerability could affect the integrity and availability because they could delete privileged registry keys. Confidentiality is not affected by a successful attack, however, because the attacker cannot read or modify the information.

CVE-2022-30224: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2022-30223: Windows Hyper-V Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if a Hyper-V Guest attacker successfully exploited this vulnerability is data from the Hyper-V Host.

CVE-2022-30222: Windows Shell Remote Code Execution Vulnerability

**How would an attacker exploit this vulnerability?** An unauthenticated attacker could interact with the login screen of a vulnerable system in a specific manner to execute code on that system.

CVE-2022-30221: Windows Graphics Component Remote Code Execution Vulnerability

**I am running Windows 7 Service Pack 1 or Windows Server 2008 R2 Service Pack 1. Is there more information of which I need to be aware?** These operating systems are only affected by this vulnerability if either RDP 8.0 or RDP 8.1 is installed. If you do not have either of these versions of RDP installed on Windows 7 SP1 or Window Server 2008 R2 SP1, then you are not affected by this vulnerability.

CVE-2022-30220: Windows Common Log File System Driver Elevation of Privilege Vulnerability

**What privileges could an attacker gain?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.