Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-30172: Microsoft Office Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

Microsoft Security Response Center
#vulnerability#web#microsoft#Microsoft Office#Security Vulnerability
CVE-2022-30171: Microsoft Office Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is device information like resource ids, sas tokens, user properties, and other sensitive information.

CVE-2022-30168: Microsoft Photos App Remote Code Execution Vulnerability

**According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?** The word **Remote** in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the **Attack Vector** is **Local** and **User Interaction** is **Required**, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.

CVE-2022-29143: Microsoft SQL Server Remote Code Execution Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.

CVE-2022-29149: Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability

**What are some of the services affected by this vulnerability?** The following table lists some of the affected services, and the changes associated with the remedy for this vulnerability: Affected Product New Version Number Customer action required DSC Patch for Version 3: 3.0.0.7 and Patch for Version 2: 2.71.1.33 No Customer Action required; these are auto updated for all customers. SCOM For 2016: 7.6.1108.0; for 2019: 10.19.1152.0; and for 2022: 10.22.1024.0 Customers need to update MPs 2016, 2019, and 2022. OMS 1.14.13 There are 2 ways to install OMS Agent: Bundle or through VM Extension. Using a Bundle Link and for VM Extensions, through Azure Powershell CMDlets or Azure CLI. ASC 1.14.13 Update via VM extension. Container Monitoring Solution Image tag: microsoft-oms-latest with full ID: sha256:6131e66cdf7bd07f9db3bbb17902ea8695a2f2bda0cf72ff16170aaf93b56f3b See How to Upgrade OMS Docker for details on how to check your current image ID and to upgrade OMS-docke...

CVE-2022-21125: Intel: CVE-2022-21125 Shared Buffers Data Sampling (SBDS)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

CVE-2022-21123: Intel: CVE-2022-21123 Shared Buffers Data Read (SBDR)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

CVE-2022-21127: Intel: CVE-2022-21127 Special Register Buffer Data Sampling Update (SRBDS Update)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615