Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-23265: Microsoft Defender for IoT Remote Code Execution Vulnerability

**What version of Microsoft Defender for IoT has the update that protects from this vulnerability?** Version 22.1.2 and above. **What is the action required to take the update?** You need to update to the latest Microsoft Defender for IoT software version. See the **Update the software version section** of Manage the on-premises management console. **What is Microsoft Defender for IoT?** Microsoft Defender for IoT is a unified security solution for identifying IoT/OT devices, vulnerabilities, and threats. It enables you to secure your entire IoT/OT environment, whether you need to protect existing IoT/OT devices or build security into new IoT innovations. See Microsoft Defender for IoT for more information.

Microsoft Security Response Center
#vulnerability#microsoft#Microsoft Defender for IoT#Security Vulnerability
CVE-2022-23266: Microsoft Defender for IoT Elevation of Privilege Vulnerability

**What version of Microsoft Defender for IoT has the update that protects from this vulnerability?** Version 22.1.2 and above. **What is the action required to take the update?** You need to update to the latest Microsoft Defender for IoT software version. See the **Update the software version section** of Manage the on-premises management console. **What is Microsoft Defender for IoT?** Microsoft Defender for IoT is a unified security solution for identifying IoT/OT devices, vulnerabilities, and threats. It enables you to secure your entire IoT/OT environment, whether you need to protect existing IoT/OT devices or build security into new IoT innovations. See Microsoft Defender for IoT for more information.

CVE-2022-24502: Windows HTML Platforms Security Feature Bypass Vulnerability

**The Security Updates table indicates that this vulnerability affects all supported versions of Microsoft Windows. Why are IE Cumulative updates listed for Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows Server 2012, Windows 8.1, and Windows Server 2012 R2?** While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. The MSHTML platform is used by Internet Explorer mode in Microsoft Edge as well as other applications through WebBrowser control. The EdgeHTML platform is used by WebView and some UWP applications. The scripting platforms are used by MSHTML and EdgeHTML but can also be used by other legacy applications. Updates to address vulnerabilities in the MSHTML platform and scripting engine are included in the IE Cumulative Updates; EdgeHTML and Chakra changes are not applicable to those pl...

CVE-2022-23278: Microsoft Defender for Endpoint Spoofing Vulnerability

**Why is Attack Complexity marked as High for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component.

CVE-2022-23277: Microsoft Exchange Server Remote Code Execution Vulnerability

**Does the attacker need to be in an authenticated role in the Exchange Server?** Yes, the attacker must be authenticated.

CVE-2022-24508: Windows SMBv3 Client/Server Remote Code Execution Vulnerability

The following workaround may be helpful in your situation. In all cases, Microsoft strongly recommends that you install the updates for this vulnerability as soon as they become available even if you plan to leave this workaround in place: **Disable SMBv3 compression** You can disable compression to block authenticated attackers from exploiting the vulnerability against an **SMBv3 Server** with the PowerShell command below. Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 1 -Force **Notes:** 1. No reboot is needed after making the change. 2. **This workaround does not prevent exploitation of SMB clients; please see item 2 under FAQ to protect clients.** You can disable the workaround with the PowerShell command below. Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 0 -Force **Note:** No reboot is needed ...

CVE-2022-24508: Win32 File Enumeration Remote Code Execution Vulnerability

The following workaround may be helpful in your situation. In all cases, Microsoft strongly recommends that you install the updates for this vulnerability as soon as they become available even if you plan to leave this workaround in place: **Disable SMBv3 compression** You can disable compression to block authenticated attackers from exploiting the vulnerability against an **SMBv3 Server** with the PowerShell command below. Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 1 -Force **Notes:** 1. No reboot is needed after making the change. 2. **This workaround does not prevent exploitation of SMB clients; please see item 2 under FAQ to protect clients.** You can disable the workaround with the PowerShell command below. Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 0 -Force **Note:** No reboot is needed ...

CVE-2022-23278: Microsoft Defender for Endpoint Spoofing Vulnerability

**Why is Attack Complexity marked as High for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component.

CVE-2022-24511: Microsoft Office Word Tampering Vulnerability

**Are the updates for the Microsoft Office for Mac currently available?** The security update for Microsoft Office 2019 for Mac and Microsoft Office LTSC for Mac 2021 are not immediately available. The updates will be released as soon as possible, and when they are available, customers will be notified via a revision to this CVE information.