Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-21840: Microsoft Office Remote Code Execution Vulnerability

**Is the Preview Pane an attack vector for this vulnerability?** No, the Preview Pane is not an attack vector.

Microsoft Security Response Center
#vulnerability#microsoft#Microsoft Office#Security Vulnerability
CVE-2022-21917: HEVC Video Extensions Remote Code Execution Vulnerability

**How could this vulnerability affect my system** A crafted image file could cause a crash in Explorer during browsing of the directory containing the file. **How do I get the updated app?** The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details. It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. **My system is in a disconnected environment; is it vulnerable?** Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations. **How can I check if the update is installed?** If your device manufacturer preinstalled this app, package versions **1.0.43421.0** and later contain this update. If you purchased this app from the Microsoft Store, package versions **1.0.43422.0** and later contain this update. You can ch...

CVE-2022-21836: Windows Certificate Spoofing Vulnerability

**What security feature is bypassed with this vulnerability?** A successful attacker could bypass the WPBT binary verification by using a small number of compromised certificates. Microsoft has added those certificates to the Windows kernel driver block list, driver.stl. Certificates on the driver.stl will be blocked even if present in the Windows Platform Binary Table (WPBT). In addition, Microsoft recommends customers use Windows Defender Application Control (WDAC) to limit what is allowed to run on their devices. WDAC policy is also enforced for binaries included in the WPBT and should mitigate this issue. We recommend customers implement a WDAC policy that is as restrictive as practical for their environment. You can find documentation on WDAC on https://docs.microsoft.com.

Domain Escalation – sAMAccountName Spoofing

Computer accounts have the $ sign appended at the end of their names in contrast with standard user accounts. By default Microsoft operating systems lack… Continue reading → Domain Escalation – sAMAccountName Spoofing

Domain Escalation – sAMAccountName Spoofing

Computer accounts have the $ sign appended at the end of their names in contrast with standard user accounts. By default Microsoft operating systems lack… Continue reading → Domain Escalation – sAMAccountName Spoofing

CVE-2022-21970: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 97.0.1072.55 1/6/2022 97.0.4692.71

CVE-2022-0097: Chromium: CVE-2022-0097 Inappropriate implementation in DevTools

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 97.0.1072.55 1/6/2022 97.0.4692.71

CVE-2022-0096: Chromium: CVE-2022-0096 Use after free in Storage

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 97.0.1072.55 1/6/2022 97.0.4692.71

CVE-2022-0117: Chromium: CVE-2022-0117 Policy bypass in Service Workers

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 97.0.1072.55 1/6/2022 97.0.4692.71

CVE-2022-0118: Chromium: CVE-2022-0118 Inappropriate implementation in WebShare

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 97.0.1072.55 1/6/2022 97.0.4692.71