Temps de lecture : 6 minutes
  • 52 Vulnérabilités d’élévation des privilèges
  • 4 Vulnérabilités de contournement des fonctionnalités de sécurité
  • 12 Vulnérabilités d’exécution de code à distance
  • 11 Vulnérabilités de divulgation d’informations
  • 5 Vulnérabilités de déni de service

A vos mises à jour !!!

Microsoft classe une vulnérabilité comme zero-day si elle est divulguée publiquement ou activement exploitée sans qu’aucun correctif officiel ne soit disponible

Microsoft Graphics Component

La vulnérabilité la plus critique de ce mois-ci et corrigé e est une exécution de code à distance dans le composant Windows Graphic. CVE-2022-30221
Celle-ci a obtenue une note CVSS de 8,8.
Microsoft indique que l’exploitation est moins probable et que pour exploiter la vulnérabilité, l’attaquant devrait convaincre l’utilisateur de se connecter à un serveur RDP malveillant.

La vulnérabilité zero-day activement exploitée et corrigée aujourd’hui porte le nom de “CVE-2022-22047 – Windows CSRSS Elevation of Privilege Vulnerability“.

Un attaquant qui parviendrait à exploiter cette vulnérabilité pourrait obtenir les privilèges SYSTEM”

Cette vulnérabilité a été découverte en interne par Microsoft Threat Intelligence Center (MSTIC) et Microsoft Security Response Center (MSRC).

Plusieurs produits SQL Server arrivent en fin de Vie EOL

Aujourd’hui marque la fin de vie de plusieurs versions de SQL Server . SQL Server 2012 sera officiellement en fin de vie aujourd’hui, à moins que vous ne disposiez des mises à jour de sécurité étendues. Pour SQL Server 2008 et SQL Server 2008 R2, les mises à jour de sécurité étendues se terminent aujourd’hui, sauf si vous utilisez la version Azure pour laquelle une année supplémentaire de mise à jour de sécurité étendue est disponible.

Système de fichiers réseau

La série de vulnérabilités NFS se poursuit avec CVE-2022-22029, une exécution de code à distance avec un score CVSS de 8,1. Comme pour les vulnérabilités RCE précédentes, un attaquant doit créer un appel non authentifié et spécialement conçu vers un service NFS pour déclencher un RCE.

Retrouvez L’ensemble de la liste des CVE

CVE IDLABELCVE DescriptionSeverity
CVE-2022-30221Microsoft Graphics ComponentWindows Graphics Component Remote Code Execution VulnerabilityCRITICAL
CVE-2022-22029Windows Network File SystemWindows Network File System Remote Code Execution VulnerabilityCRITICAL
CVE-2022-22039Windows Network File SystemWindows Network File System Remote Code Execution VulnerabilityCRITICAL
CVE-2022-22038Windows Remote Procedure Call RuntimeRemote Procedure Call Runtime Remote Code Execution VulnerabilityCRITICAL
CVE-2022-23825AMD CPU BranchAMD: CVE-2022-23825 AMD CPU Branch Type ConfusionImportant
CVE-2022-23816AMD CPU BranchAMD: CVE-2022-23816 AMD CPU Branch Type ConfusionImportant
CVE-2022-33665Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33666Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33663Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33664Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33667Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33672Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33673Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33671Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33668Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33661Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33662Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33657Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33656Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33658Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33660Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33659Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33655Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33651Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33650Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33652Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33654Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33653Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33669Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33643Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-30181Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33676Azure Site RecoveryAzure Site Recovery Remote Code Execution VulnerabilityImportant
CVE-2022-33677Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33678Azure Site RecoveryAzure Site Recovery Remote Code Execution VulnerabilityImportant
CVE-2022-33642Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33674Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33675Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-33641Azure Site RecoveryAzure Site Recovery Elevation of Privilege VulnerabilityImportant
CVE-2022-30187Azure Storage LibraryAzure Storage Library Information Disclosure VulnerabilityImportant
CVE-2022-33637Microsoft Defender for EndpointMicrosoft Defender for Endpoint Tampering VulnerabilityImportant
CVE-2022-22034Microsoft Graphics ComponentWindows Graphics Component Elevation of Privilege VulnerabilityImportant
CVE-2022-30213Microsoft Graphics ComponentWindows GDI+ Information Disclosure VulnerabilityImportant
CVE-2022-33632Microsoft OfficeMicrosoft Office Security Feature Bypass VulnerabilityImportant
CVE-2022-27776Open Source SoftwareHackerOne: CVE-2022-27776 Insufficiently protected credentials vulnerability might leak authentication or cookie header dataImportant
CVE-2022-30214Role: DNS ServerWindows DNS Server Remote Code Execution VulnerabilityImportant
CVE-2022-22024Role: Windows Fax ServiceWindows Fax Service Remote Code Execution VulnerabilityImportant
CVE-2022-22027Role: Windows Fax ServiceWindows Fax Service Remote Code Execution VulnerabilityImportant
CVE-2022-30223Role: Windows Hyper-VWindows Hyper-V Information Disclosure VulnerabilityImportant
CVE-2022-22042Role: Windows Hyper-VWindows Hyper-V Information Disclosure VulnerabilityImportant
CVE-2022-33633Skype for Business and Microsoft LyncSkype for Business and Lync Remote Code Execution VulnerabilityImportant
CVE-2022-30215Windows Active DirectoryActive Directory Federation Services Elevation of Privilege VulnerabilityImportant
CVE-2022-30202Windows Advanced Local Procedure CallWindows Advanced Local Procedure Call Elevation of Privilege VulnerabilityImportant
CVE-2022-30224Windows Advanced Local Procedure CallWindows Advanced Local Procedure Call Elevation of Privilege VulnerabilityImportant
CVE-2022-22037Windows Advanced Local Procedure CallWindows Advanced Local Procedure Call Elevation of Privilege VulnerabilityImportant
CVE-2022-22711Windows BitLockerWindows BitLocker Information Disclosure VulnerabilityImportant
CVE-2022-22048Windows BitLockerBitLocker Security Feature Bypass VulnerabilityImportant
CVE-2022-30203Windows Boot ManagerWindows Boot Manager Security Feature Bypass VulnerabilityImportant
CVE-2022-22026Windows Client/Server Runtime SubsystemWindows CSRSS Elevation of Privilege VulnerabilityImportant
CVE-2022-22049Windows Client/Server Runtime SubsystemWindows CSRSS Elevation of Privilege VulnerabilityImportant
CVE-2022-22047Windows Client/Server Runtime SubsystemWindows CSRSS Elevation of Privilege VulnerabilityImportant
CVE-2022-30212Windows Connected Devices Platform ServiceWindows Connected Devices Platform Service Information Disclosure VulnerabilityImportant
CVE-2022-22031Windows Credential GuardWindows Credential Guard Domain-joined Public Key Elevation of Privilege VulnerabilityImportant
CVE-2022-22043Windows Fast FAT DriverWindows Fast FAT File System Driver Elevation of Privilege VulnerabilityImportant
CVE-2022-22050Windows Fax and Scan ServiceWindows Fax Service Elevation of Privilege VulnerabilityImportant
CVE-2022-30205Windows Group PolicyWindows Group Policy Elevation of Privilege VulnerabilityImportant
CVE-2022-30209Windows IISWindows IIS Server Elevation of Privilege VulnerabilityImportant
CVE-2022-22025Windows IISWindows Internet Information Services Cachuri Module Denial of Service VulnerabilityImportant
CVE-2022-22040Windows IISInternet Information Services Dynamic Compression Module Denial of Service VulnerabilityImportant
CVE-2022-21845Windows KernelWindows Kernel Information Disclosure VulnerabilityImportant
CVE-2022-22045Windows MediaWindows.Devices.Picker.dll Elevation of Privilege VulnerabilityImportant
CVE-2022-30225Windows MediaWindows Media Player Network Sharing Service Elevation of Privilege VulnerabilityImportant
CVE-2022-22028Windows Network File SystemWindows Network File System Information Disclosure VulnerabilityImportant
CVE-2022-22036Windows Performance CountersPerformance Counters for Windows Elevation of Privilege VulnerabilityImportant
CVE-2022-30211Windows Point-to-Point Tunneling ProtocolWindows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityImportant
CVE-2022-22023Windows Portable Device Enumerator ServiceWindows Portable Device Enumerator Service Security Feature Bypass VulnerabilityImportant
CVE-2022-30206Windows Print Spooler ComponentsWindows Print Spooler Elevation of Privilege VulnerabilityImportant
CVE-2022-30226Windows Print Spooler ComponentsWindows Print Spooler Elevation of Privilege VulnerabilityImportant
CVE-2022-22022Windows Print Spooler ComponentsWindows Print Spooler Elevation of Privilege VulnerabilityImportant
CVE-2022-22041Windows Print Spooler ComponentsWindows Print Spooler Elevation of Privilege VulnerabilityImportant
CVE-2022-30208Windows Security Account ManagerWindows Security Account Manager (SAM) Denial of Service VulnerabilityImportant
CVE-2022-30216Windows Server ServiceWindows Server Service Tampering VulnerabilityImportant
CVE-2022-30222Windows ShellWindows Shell Remote Code Execution VulnerabilityImportant
CVE-2022-30220Windows StorageWindows Common Log File System Driver Elevation of Privilege VulnerabilityImportant
CVE-2022-33644XBoxXbox Live Save Service Elevation of Privilege VulnerabilityImportant
CVE-2022-2295Microsoft Edge (Chromium-based)Chromium: CVE-2022-2295 Type Confusion in V8Unknown
CVE-2022-2294Microsoft Edge (Chromium-based)Chromium: CVE-2022-2294 Heap buffer overflow in WebRTCUnknown