Windows 10: blacklocust CVE-2022-21894

Discus and support blacklocust CVE-2022-21894 in Windows 10 Gaming to solve the problem; What's the latest news on the Blacklocust vulnerability?as CVE-2022-21894... Discussion in 'Windows 10 Gaming' started by Satchul, Aug 8, 2023.

  1. Satchul Win User

    blacklocust CVE-2022-21894


    What's the latest news on the Blacklocust vulnerability?as CVE-2022-21894

    :)
     
    Satchul, Aug 8, 2023
    #1
  2. BenHWEX Win User

    Was Follina (CVE-2022-30190) not actually addressed in the June 2022 Security Patch?

    Hello,

    I have an issue with the flow of information when using the MSRC Portal, as the Follina CVE (CVE-2022-30190) is not showing as part of the CVE's addressed in the June 2022 patch, even though it does say that the June 2022 Security Patch fixes the Vulnerability.

    Please follow my steps:

    MSRC's Follina CVE page Security Update Guide - Microsoft Security Response Center

    Navigate to the bottom and select the KB Article for Server 2019 (this applies to all other KB Articles, but this is my example)

    June 14, 2022—KB5014692 (OS Build 17763.3046) - Microsoft Support

    In this article, follow the link under Improvements -> "June 2022 Security Updates."

    This brings you back to the MSRC page: Security Update Guide - Microsoft Security Response Center

    These release notes DO NOT say that the CVE-2022-30190 was addressed in the June patching...?

    Can someone please help here and confirm if the Follina CVE (CVE-2022-30190) patch was actually applied in the June Patch Tuesday release?
     
    BenHWEX, Aug 8, 2023
    #2
  3. Bill Smithers, Aug 8, 2023
    #3
  4. AaronH03 Win User

    blacklocust CVE-2022-21894

    CVE-2022-30190 workaround for Windows 7

    The guidance for CVE-2022-30190 mentions deleting the MSDT URL Protocol as a workaround for this vulnerability.

    /blog/2022/05/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/

    However, the FAQ says "The registry key mentioned in the workaround section will not exist in earlier supported versions of Windows, so the workaround is not required."

    Does this mean there is no workaround for Windows 7 and the only solution is to install the July 2022 security update?
     
    AaronH03, Aug 8, 2023
    #4
Thema:

blacklocust CVE-2022-21894

Loading...
  1. blacklocust CVE-2022-21894 - Similar Threads - blacklocust CVE 2022

  2. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in AntiVirus, Firewalls and System Security
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  3. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in Windows 10 Gaming
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  4. Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...

    in Windows 10 Software and Apps
    Exchange CU13 and latest SU, yet external scans claim CVE-2022-41040 CVE-2022-41082...: Per Exchange Health Checker version 24.03.12.1700 this is my Exchange version. Build Number: 15.02.1258.032 Exchange IU or Security Hotfix Detected:Security Update for Exchange Server 2019 Cumulative Update 13 KB5036402We always run one CU behind the latest, and we pay for...
  5. blacklotus CVE-2022-21894

    in Windows 10 Gaming
    blacklotus CVE-2022-21894: What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult....
  6. blacklotus CVE-2022-21894

    in Windows 10 Software and Apps
    blacklotus CVE-2022-21894: What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult....
  7. blacklotus CVE-2022-21894

    in AntiVirus, Firewalls and System Security
    blacklotus CVE-2022-21894: What's the latest news on the Blacklotus vulnerability?as CVE-2022-21894I'm becoming paranoid just booting up. The NSA has issued mitigation remedy but also issues a strongly worded caution.... Such as if you don't know what you're doing don't try it because it's difficult....
  8. CVE-2022-30190 workaround for Windows 7

    in Windows 10 Gaming
    CVE-2022-30190 workaround for Windows 7: The guidance for CVE-2022-30190 mentions deleting the MSDT URL Protocol as a workaround for this vulnerability. https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/However, the FAQ says "The registry key...
  9. CVE-2022-30190 workaround for Windows 7

    in Windows 10 Software and Apps
    CVE-2022-30190 workaround for Windows 7: The guidance for CVE-2022-30190 mentions deleting the MSDT URL Protocol as a workaround for this vulnerability. https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/However, the FAQ says "The registry key...
  10. Was Follina CVE-2022-30190 not actually addressed in the June 2022 Security Patch?

    in Windows 10 Software and Apps
    Was Follina CVE-2022-30190 not actually addressed in the June 2022 Security Patch?: Hello, I have an issue with the flow of information when using the MSRC Portal, as the Follina CVE CVE-2022-30190 is not showing as part of the CVE's addressed in the June 2022 patch, even though it does say that the June 2022 Security Patch fixes the Vulnerability. Please...