Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 55 vulnerabilities that were fixed in 16 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Microsoft has released 16 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
This security update contains the following:
MacOS and Microsoft 365 Apps Release Notes
kb5002214
kb5002220
kb5002208
kb5002210
QID Detection Logic:
This authenticated QID checks the file versions from the Microsoft advisory with the versions on the affected office system.
Note: Office click-2-run and Office 365 installations need to be updated manually or need to be set to automatic update. There is no direct download for the patch.
MacOS and Microsoft 365 Apps Release Notes
kb5002214
kb5002220
kb5002208
kb5002210
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft office June 2022
This security update contains the following KBs:
kb5002062
kb5002212
kb5002218
kb5002219
kb5002222
kb5002224
kb5002167
QID Detection Logic:
This authenticated QID checks the file versions from above Microsoft KB article with the versions on affected SharePoint system.
kb5002062
kb5002212
kb5002218
kb5002219
kb5002222
kb5002224
kb5002167
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft SharePoint Foundation and SharePoint Server
Affected Software:
Azure Open Management Infrastructure prior to v1.6.9-1
QID Detection Logic (Authenticated):
The QID checks for the vulnerable version of omi package installed on the system.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-29149
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-2007
CVE-2022-2008
CVE-2022-2010
CVE-2022-2011
Disabling MSDT URL protocol prevents troubleshooters being launched as links including links throughout the operating system.
To disable this MSDT URL Protocol, Microsoft suggests users to delete the registry key "HKEY_CLASSES_ROOT\ms-msdt"
QID Detection Logic (Authenticated):
This QID checks for the file "windir\system32\msdt.exe" existence, and also check for the registry key "HKCR\ms-msdt" is missing.
QID Detection Logic (Authenticated):
Detection looks for Microsoft SQL Server instances and checks sqlservr.exe file version
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft SQL Server
This vulnerability is not exploitable in NFSV2.0 or NFSV3.0.
The KB Articles associated with the update are:
5014692
5014702
5014738
5014741
5014746
5014747
QID Detection Logic (Authenticated):
This QID checks for the file version of nfssvr.sys.
Workaround:
The following PowerShell command will disable the affected versions:
PS C:\Set-NfsServerConfiguration -EnableNFSV4 $false
Patches:
The following are links for downloading patches to fix these vulnerabilities:
5014692
5014702
5014738
5014741
5014746
5014747
Microsoft has released security Updates for Visual Studio which resolves Information Disclosure Vulnerability.
Affected Software:
Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)
Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)
Microsoft Visual Studio 2022 Version 17.0
Microsoft Visual Studio 2022 Version 17.2
Visual Studio 2019 for Mac version 8.10
and
Visual Studio 2022 for Mac version 17.0
QID Detection Logic: Authenticated
This QID detects vulnerable versions of Microsoft Visual Studio by checking the file version of the Visual Studio.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-30184
Affected versions:
.NET 6.0 before version 6.0.6
and .NET Core 3.1 before version 3.1.26
QID Detection Logic: Authenticated
This QID detects vulnerable versions of Microsoft .NET Core by checking the file version on windows.
Successful exploitation of this vulnerability could lead to Information Disclosure.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-30184
CVE-2022-30168: Microsoft Photos App Remote Code Execution Vulnerability
Affected Versions:
Microsoft Photos App prior to version 2022.30050.31008.0
QID detection Logic:
The detection gets the version of Microsoft Photos App by querying wmi query.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-30168
The KB Articles associated with the update:
5013942
5013943
5013941
5013945
5014738
5014746
5014747
5014741
5014748
5014742
5014752
5014743
5014702
5014710
5014699
5014697
5014678
5014692
This QID checks for the file version of ntoskrnl.exe
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB5013941
KB5013942
KB5013943
KB5013945
KB5014678
KB5014692
KB5014697
KB5014699
KB5014702
KB5014710
KB5014738
KB5014741
KB5014742
KB5014743
KB5014746
KB5014747
KB5014748
KB5014752
The KB Articles associated with the update:
5014738
5014746
5014747
5014741
5014702
5014699
5014677
5014678
5014692
This QID checks for the file version of ntoskrnl.exe
Patches:
The following are links for downloading patches to fix these vulnerabilities:
5014677
5014678
5014692
5014699
5014702
5014738
5014741
5014746
5014747
CVE-2022-21123 - Shared Buffer Data Read
CVE-2022-21125 - Shared Buffer Data Sampling
CVE-2022-21127 - Special Register Buffer Data Sampling Update
CVE-2022-21166 - Device Register Partial Write
QID Detection Logic (Authenticated):
Operating Systems: Windows Server 2008, Windows Server 2008 R2, Windows 7, Windows 8.1, Windows RT 8.1, Windows10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows 10 21H2, Windows 11, Windows Server 2019, Windows 2019 Core, Windows Server 2022
The KB Articles associated with the update:
5014738
5014746
5014747
5014741
5014748
5014742
5014752
5014743
5014702
5014710
5014699
5014697
5014678
5014692
This QID checks for the file version of ntoskrnl.exe
This QID will check if the running processor is a Intel Processor by looking up the registry key "HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor{DESCRIPTION}" value "VendorIdentifier".
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB5014678
KB5014692
KB5014697
KB5014699
KB5014702
KB5014710
KB5014738
KB5014741
KB5014742
KB5014743
KB5014746
KB5014747
KB5014748
KB5014752
The KB Articles associated with the update are:
KB5014678
KB5014692
KB5014699
KB5014702
QID Detection Logic (Authenticated):
This QID checks for the file version of wcifs.sys.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB5014678
KB5014692
KB5014699
KB5014702
Affected Product:
"HEVC from Device Manufacturer" media codec before version 2.0.51121.0
"AV1 from Device Manufacturer" media codec before version 1.1.51091.0
QID detection Logic:
The gets the version of HEVCVideoExtension and AV1VideoExtension by querying wmi class Win32_InstalledStoreProgram.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2022-22018
CVE-2022-29111
CVE-2022-29119
CVE-2022-30167
CVE-2022-30188
CVE-2022-30193
The KB Articles associated with the update:
5014738
5014746
5014747
5014741
5014748
5014742
5014702
5014710
5014699
5014697
5014678
5014692
QID Detection Logic (Authenticated):
This QID checks that the patch has been successfully applied by verifying the file version of msdt.exe.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
5014678
5014692
5014697
5014699
5014702
5014710
5014738
5014741
5014742
5014746
5014747
5014748
These new vulnerability checks are included in Qualys vulnerability signature 2.5.504-4. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
To perform a selective vulnerability scan, configure a scan profile to use the following options:
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Platforms and Platform Identification
For more information, customers may contact Qualys Technical Support.
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.