KB5009585: Windows 10 LTS 1507 Security Updates (January 2022)

critical Nessus Plugin ID 156623

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5009585. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2022-21962, CVE-2022-21959, CVE-2022-21963, CVE-2022-21960, CVE-2022-21928, CVE-2022-21874, CVE-2022-21961, CVE-2022-21958, CVE-2022-21893, CVE-2022-21892, CVE-2022-21878, CVE-2022-21851, CVE-2022-21850, CVE-2022-21849, CVE-2022-21922)
- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.
(CVE-2022-21908, CVE-2022-21903, CVE-2022-21901, CVE-2022-21897, CVE-2022-21885, CVE-2022-21881, CVE-2022-21875, CVE-2022-21873, CVE-2022-21870, CVE-2022-21868, CVE-2022-21867, CVE-2022-21866, CVE-2022-21864, CVE-2022-21862, CVE-2022-21860, CVE-2022-21859, CVE-2022-21857, CVE-2022-21838, CVE-2022-21835, CVE-2022-21834, CVE-2022-21833, CVE-2022-21914, CVE-2022-21895, CVE-2022-21916, CVE-2022-21919, CVE-2022-21871, CVE-2022-21920)

- A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services.
(CVE-2022-21911, CVE-2022-21889, CVE-2022-21890, CVE-2022-21883, CVE-2022-21843, CVE-2022-21848)

Solution

Apply Security Update 5009585

See Also

https://support.microsoft.com/en-us/help/5009585

Plugin Details

Severity: Critical

ID: 156623

File Name: smb_nt_ms22_jan_5009585.nasl

Version: 1.8

Type: local

Agent: windows

Published: 1/11/2022

Updated: 4/26/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-21874

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/11/2022

Vulnerability Publication Date: 1/11/2022

CISA Known Exploited Vulnerability Due Dates: 5/16/2022

Reference Information

CVE: CVE-2022-21833, CVE-2022-21834, CVE-2022-21835, CVE-2022-21836, CVE-2022-21838, CVE-2022-21843, CVE-2022-21848, CVE-2022-21849, CVE-2022-21850, CVE-2022-21851, CVE-2022-21857, CVE-2022-21859, CVE-2022-21860, CVE-2022-21862, CVE-2022-21864, CVE-2022-21866, CVE-2022-21867, CVE-2022-21868, CVE-2022-21870, CVE-2022-21871, CVE-2022-21873, CVE-2022-21874, CVE-2022-21875, CVE-2022-21876, CVE-2022-21878, CVE-2022-21880, CVE-2022-21881, CVE-2022-21883, CVE-2022-21885, CVE-2022-21889, CVE-2022-21890, CVE-2022-21892, CVE-2022-21893, CVE-2022-21894, CVE-2022-21895, CVE-2022-21897, CVE-2022-21899, CVE-2022-21900, CVE-2022-21901, CVE-2022-21903, CVE-2022-21904, CVE-2022-21905, CVE-2022-21908, CVE-2022-21911, CVE-2022-21913, CVE-2022-21914, CVE-2022-21915, CVE-2022-21916, CVE-2022-21919, CVE-2022-21920, CVE-2022-21922, CVE-2022-21924, CVE-2022-21925, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963

IAVA: 2022-A-0012-S, 2022-A-0016-S

MSFT: MS22-5009585

MSKB: 5009585