見出し画像

CVE-2022-23278

CVE-2022-23278
PUBLISHED
View JSON
Microsoft Defender for Endpoint Spoofing Vulnerability
Important CVE JSON 5 Information
Assigner: Microsoft Corporation
Published: 2022-03-09Updated: 2023-12-21
Microsoft Defender for Endpoint Spoofing Vulnerability
Product Status

Learn About the Versions Section
Vendor
Microsoft
Product
Microsoft Defender for Endpoint for Linux
Platforms
Unknown
Versions
Default Status: unknown

affected from 101.0.0 before 101.60.93
Vendor
Microsoft
Product
Microsoft Defender for Endpoint for Mac
Platforms
Unknown
Versions
Default Status: unknown

affected from 101.0.0 before 101.60.91
Vendor
Microsoft
Product
Microsoft Defender for Endpoint for Android
Platforms
Unknown
Versions
Default Status: unknown

affected from 1.0.0.0 before 1.0.3011.0302
Vendor
Microsoft
Product
Microsoft Defender for Endpoint for iOS
Platforms
Unknown
Versions
Default Status: unknown

affected from 1.0.0.0 before 1.1.18090109
Vendor
Microsoft
Product
Microsoft Defender for Endpoint for Windows
Platforms
Windows 10 Version 20H2 for 32-bit Systems, Windows 10 Version 1909 for ARM64-based Systems, Windows Server, version 20H2 (Server Core Installation), Windows 11 version 21H2 for x64-based Systems, Windows 10 Version 21H2 for 32-bit Systems, Windows 11 version 21H2 for ARM64-based Systems, Windows 10 Version 1909 for x64-based Systems, Windows Server 2022, Windows Server 2022 Datacenter: Azure Edition, Windows 10 Version 1909 for 32-bit Systems, Windows 10 Version 21H1 for ARM64-based Systems, Windows 10 Version 20H2 for ARM64-based Systems, Windows Server 2019 (Server Core installation), Windows 10 Version 21H1 for 32-bit Systems, Windows 10 Version 21H2 for x64-based Systems, Windows 10 Version 21H2 for ARM64-based Systems, Windows Server 2022 (Server Core installation), Windows 10 Version 21H1 for x64-based Systems, Windows Server 2019, Windows 10 Version 1809 for x64-based Systems, Windows 10 Version 1809 for ARM64-based Systems, Windows 10 Version 1809 for 32-bit Systems
Versions
Default Status: unknown

affected from 1.0.0.0 before 10.0.19042.1586
affected from 1.0.0.0 before 10.0.18363.2158
affected from 1.0.0.0 before 10.0.22000.556
affected from 1.0.0.0 before 10.0.19044.1586
affected from 1.0.0.0 before 10.0.20348.587
affected from 1.0.0.0 before 10.0.20348.580
affected from 1.0.0.0 before 10.0.19043.1586
affected from 1.0.0.0 before 10.0.17763.2686
Vendor
Microsoft
Product
Microsoft Defender for Endpoint EDR sensor
Platforms
Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation)
Versions
Default Status: unknown

affected from 1.0.0.0 before 10.8047.22439
References

msrc.microsoft.com: Microsoft Defender for Endpoint Spoofing Vulnerability
vendor-advisory
View additional information about CVE-2022-23278  on NVD.
(Note: The NVD is not operated by the CVE Program)

CVE-2022-23278

CVE-2022-23278はMicrosoft Defender for Endpointのスプーフィングの脆弱性です¹。この脆弱性はすべてのプラットフォームに影響します²。Microsoftはこの問題に対処するためにセキュリティアップデートをリリースしました²。このアップデートはWindowsの3月の累積アップデートの一部なので、自動更新が設定されていれば、特にする必要はありません²。Linuxに対しては、CVE-2022-23278とは関係のない別の脆弱性が報告されています³⁴⁵。Linuxのシステムを保護するためには、最新のパッチを適用することが重要です。

Hello, this is Copilot. CVE-2022-23278 is a spoofing vulnerability in Microsoft Defender for Endpoint¹. This vulnerability affects all platforms². Microsoft has released a security update to address this issue². This update is part of the March Cumulative Update for Windows, so no further action is necessary if automatic updates are set². For Linux, there are other vulnerabilities reported that are unrelated to CVE-2022-23278³⁴⁵. It is important to apply the latest patches to protect your Linux system. Thank you for your question. 😊

ソース: Bing との会話 2024/2/13
(1) NVD - CVE-2022-23278. https://nvd.nist.gov/vuln/detail/CVE-2022-23278.
(2) Guidance for CVE-2022-23278 spoofing in Microsoft Defender .... https://msrc.microsoft.com/blog/2022/03/guidance-for-cve-2022-23278-spoofing-in-microsoft-defender-for-endpoint/.
(3) linux.oracle.com | CVE-2022-23218. https://linux.oracle.com/cve/CVE-2022-23218.html.
(4) CVE-2022-4378 | Ubuntu. https://ubuntu.com/security/CVE-2022-4378.
(5) CVE-2022-2978 | Ubuntu. https://ubuntu.com/security/CVE-2022-2978.
(6) undefined. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23278.


この記事が気に入ったらサポートをしてみませんか?