Microsoft October 2022 Patch Tuesday

Microsoft has released its monthly patch of security updates, known as Patch Tuesday, which fixestwo publicly zero-day vulnerabilities, one actively exploited in attacks and one publicly disclosed. Microsoft has fixed (84) vulnerabilities (not including Microsoft Edge vulnerabilities), with (13) classified as Critical as they allow privilege elevation, spoofing, or remote code execution.

October’s Patch Tuesday was released to fix security flaws in some products such as Active Directory Domain Services, Azure, Microsoft Edge (Chromium-based), Microsoft Office, Remote Access Service Point-to-Point Tunneling Protocol, Windows Active Directory Certificate Services, Windows Defender, Windows DHCP Client, Windows Event Logging Service, Windows Group Policy, Windows Kernel, Windows Secure Channel, Windows TCP/IP, and Windows Workstation Service.

The actively exploited zero-day vulnerability tracked as (CVE-2022-41033) could allow the attacker to gain SYSTEM privileges by executing a specially-crafted program, due to a flaw in the COM+ Event System Service.

The other zero-day vulnerability tracked as (CVE-2022-41043) which is Microsoft Office information disclosure vulnerability, that could allow the attacker to disclose sensitive information (user tokens) to launch further attacks.

Samples of the addressed vulnerabilities:

1. Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability (CVE-2022-37968):

  • CVSS: 10
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Consequences: Gain Privileges

2. Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-41038):

  • CVSS: 8.8
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Consequences: Gain Access

3. Active Directory Certificate Services Elevation of Privilege Vulnerability (CVE-2022-37976):

  • CVSS: 8.8
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Consequences: Gain Privileges
Vulnerabilities

List of vulnerabilities can be found in the below link:

https://msrc.microsoft.com/update-guide/releaseNote/2022-Oct

Mitigations

The enterprise should deploy this patch as soon as the testing phase is completed.

https://msrc.microsoft.com/update-guide/releaseNote/2022-Oct

References

https://msrc.microsoft.com/update-guide/releaseNote/2022-Oct