KB5013999: Windows 7 and Windows Server 2008 R2 Security Update (May 2022)

critical Nessus Plugin ID 160937

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5013999. It is, therefore, affected by multiple vulnerabilities

- Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141)

- Windows Network File System Remote Code Execution Vulnerability (CVE-2022-26937)

- Remote Procedure Call Runtime Remote Code Execution Vulnerability (CVE-2022-22019)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5013999 or Cumulative Update 5014012

See Also

https://support.microsoft.com/help/5013999

https://support.microsoft.com/help/5014012

Plugin Details

Severity: Critical

ID: 160937

File Name: smb_nt_ms22_may_5013999.nasl

Version: 1.15

Type: local

Agent: windows

Published: 5/10/2022

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29130

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 5/10/2022

CISA Known Exploited Vulnerability Due Dates: 7/22/2022

Reference Information

CVE: CVE-2022-21972, CVE-2022-22011, CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-22015, CVE-2022-22019, CVE-2022-23270, CVE-2022-26925, CVE-2022-26926, CVE-2022-26931, CVE-2022-26934, CVE-2022-26935, CVE-2022-26936, CVE-2022-26937, CVE-2022-29103, CVE-2022-29105, CVE-2022-29112, CVE-2022-29115, CVE-2022-29121, CVE-2022-29127, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29132, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141, CVE-2022-30138

IAVA: 2022-A-0203-S, 2022-A-0204-S

MSFT: MS22-5013999, MS22-5014012

MSKB: 5013999, 5014012