Info-security-vs-IT-security

February Security Vulnerabilities

We have compiled a list of Security Vulnerabilities that were discovered in February 2022. We are available to assist you if you need help applying or investigating these vulnerabilities. 

Contact for assistance solving Security Vulnerabilities

Google Chrome Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-031112/02/226.8Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-031012/02/226.8Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.
CVE-2022-030712/02/226.8Use after free in Optimization Guide in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-030612/02/226.8Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-030412/02/226.8Use after free in Bookmarks in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-030212/02/226.8Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-030112/02/226.8Heap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029812/02/226.8Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029712/02/226.8Use after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029612/02/226.8Use after free in Printing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029512/02/226.8Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029312/02/226.8Use after free in Web packaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-029012/02/226.8Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2022-028912/02/226.8Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-011512/02/226.8Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
CVE-2022-011412/02/225.8Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.
CVE-2022-010712/02/226.8Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010612/02/226.8Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010512/02/226.8Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010412/02/226.8Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010312/02/226.8Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010212/02/226.8Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-010112/02/226.8Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.
CVE-2022-010012/02/226.8Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-009912/02/226.8Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.
CVE-2022-009812/02/226.8Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures.
CVE-2022-009712/02/226.8Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.
CVE-2022-009612/02/226.8Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-410211/02/226.8Use after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-410111/02/226.8Heap buffer overflow in Swiftshader in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-410011/02/226.8Object lifecycle issue in ANGLE in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-409911/02/226.8Use after free in Swiftshader in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

SUSE Linux Enterprise Server Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2021-4508219/02/224.6An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the “#from MODULE import” substring. (Only lines beginning with #import are blocked.)

RedHat Enterprise Linux Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-053009/02/226.8A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
CVE-2022-052909/02/226.8A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
CVE-2021-4414221/02/229The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide “…enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver.” Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.
CVE-2021-2625224/02/226.8A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
CVE-2021-2032518/02/2210Missing fixes for CVE-2021-40438 and CVE-2021-26691 in the versions of httpd, as shipped in Red Hat Enterprise Linux 8.5.0, causes a security regression compared to the versions shipped in Red Hat Enterprise Linux 8.4. A user who installs or updates to Red Hat Enterprise Linux 8.5.0 would be vulnerable to the mentioned CVEs, even if they were properly fixed in Red Hat Enterprise Linux 8.4. CVE-2021-20325 was assigned to that Red Hat specific security regression and it does not affect the upstream versions of httpd.
CVE-2021-415404/02/227.2A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel’s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.
CVE-2021-409318/02/227.2A flaw was found in the KVM’s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.
CVE-2021-377316/02/227.5A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.
CVE-2021-375216/02/227.9A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-365718/02/227.5A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited for remote code execution.
CVE-2021-361024/02/225A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
CVE-2021-357816/02/227.2A flaw was found in mbsync before v1.3.6 and v1.4.2, where an unchecked pointer cast allows a malicious or compromised server to write an arbitrary integer value past the end of a heap-allocated structure by issuing an unexpected APPENDUID response. This could be plausibly exploited for remote code execution on the client.
CVE-2020-2571918/02/229A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise.
CVE-2020-2571718/02/228.5A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.

Windows 10 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-2271809/02/227.2Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
CVE-2022-2271709/02/226.9Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
CVE-2022-2271509/02/227.2Named Pipe File System Elevation of Privilege Vulnerability.
CVE-2022-2200109/02/227.2Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
CVE-2022-2200009/02/227.2Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
CVE-2022-2199509/02/226.8Windows Hyper-V Remote Code Execution Vulnerability.
CVE-2022-2199409/02/227.2Windows DWM Core Library Elevation of Privilege Vulnerability.
CVE-2022-2199309/02/227.8Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
CVE-2022-2199209/02/229.3Windows Mobile Device Management Remote Code Execution Vulnerability.
CVE-2022-2198909/02/226.9Windows Kernel Elevation of Privilege Vulnerability.
CVE-2022-2198409/02/226Windows DNS Server Remote Code Execution Vulnerability.
CVE-2022-2197409/02/229.3Roaming Security Rights Management Services Remote Code Execution Vulnerability.
CVE-2022-2197109/02/229.3Windows Runtime Remote Code Execution Vulnerability.

Windows 11 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-2271809/02/227.2Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
CVE-2022-2271709/02/226.9Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
CVE-2022-2271509/02/227.2Named Pipe File System Elevation of Privilege Vulnerability.
CVE-2022-2200109/02/227.2Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
CVE-2022-2200009/02/227.2Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
CVE-2022-2199609/02/227.2Win32k Elevation of Privilege Vulnerability.
CVE-2022-2199509/02/226.8Windows Hyper-V Remote Code Execution Vulnerability.
CVE-2022-2199409/02/227.2Windows DWM Core Library Elevation of Privilege Vulnerability.
CVE-2022-2199309/02/227.8Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
CVE-2022-2199209/02/229.3Windows Mobile Device Management Remote Code Execution Vulnerability.
CVE-2022-2198909/02/226.9Windows Kernel Elevation of Privilege Vulnerability.
CVE-2022-2198409/02/226Windows DNS Server Remote Code Execution Vulnerability.
CVE-2022-2197409/02/229.3Roaming Security Rights Management Services Remote Code Execution Vulnerability.
CVE-2022-2197109/02/229.3Windows Runtime Remote Code Execution Vulnerability.

Windows Server 2012 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-2271809/02/227.2Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
CVE-2022-2271709/02/226.9Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
CVE-2022-2200109/02/227.2Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
CVE-2022-2200009/02/227.2Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
CVE-2022-2199309/02/227.8Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
CVE-2022-2198909/02/226.9Windows Kernel Elevation of Privilege Vulnerability.

Windows Server 2016 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-2271809/02/227.2Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
CVE-2022-2271709/02/226.9Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
CVE-2022-2200109/02/227.2Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
CVE-2022-2200009/02/227.2Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
CVE-2022-2199509/02/226.8Windows Hyper-V Remote Code Execution Vulnerability.
CVE-2022-2199309/02/227.8Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
CVE-2022-2199209/02/229.3Windows Mobile Device Management Remote Code Execution Vulnerability.
CVE-2022-2198909/02/226.9Windows Kernel Elevation of Privilege Vulnerability.
CVE-2022-2197409/02/229.3Roaming Security Rights Management Services Remote Code Execution Vulnerability.

Windows Server 2019 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2022-2271809/02/227.2Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
CVE-2022-2271709/02/226.9Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
CVE-2022-2271509/02/227.2Named Pipe File System Elevation of Privilege Vulnerability.
CVE-2022-2200109/02/227.2Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
CVE-2022-2200009/02/227.2Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
CVE-2022-2199509/02/226.8Windows Hyper-V Remote Code Execution Vulnerability.
CVE-2022-2199409/02/227.2Windows DWM Core Library Elevation of Privilege Vulnerability.
CVE-2022-2199309/02/227.8Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
CVE-2022-2199209/02/229.3Windows Mobile Device Management Remote Code Execution Vulnerability.
CVE-2022-2198909/02/226.9Windows Kernel Elevation of Privilege Vulnerability.
CVE-2022-2197409/02/229.3Roaming Security Rights Management Services Remote Code Execution Vulnerability.
CVE-2022-2197109/02/229.3Windows Runtime Remote Code Execution Vulnerability.

ESXi 6.7 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2021-2205016/02/225ESXi contains a slow HTTP POST denial-of-service vulnerability in rhttpproxy. A malicious actor with network access to ESXi may exploit this issue to create a denial-of-service condition by overwhelming rhttpproxy service with multiple requests.
CVE-2021-2204316/02/226VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary files.

ESXi 7.0 Vulnerabilities

CVE NumberDate of ReleaseSeverityDescription
CVE-2021-2205016/02/225ESXi contains a slow HTTP POST denial-of-service vulnerability in rhttpproxy. A malicious actor with network access to ESXi may exploit this issue to create a denial-of-service condition by overwhelming rhttpproxy service with multiple requests.
CVE-2021-2204504/01/226.9VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be able to exploit this vulnerability in conjunction with other issues to execute code on the hypervisor from a virtual machine.
CVE-2021-2204316/02/226VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary files.

For more information and pricing for any of our services either for yourself or for your customers you can contact us below