
- 307/2022
- Critical
Microsoft has released its monthly patch of security updates, known as Patch Tuesday. The mentioned patch contains fixes for two zero-day vulnerabilities. One has been exploited in the wild and the other has been publicly disclosed.
Microsoft has fixed (49) vulnerabilities, with (6) classified as critical as they allow remote code execution, denial of service attack, or elevation of privileges.
December’s Patch Tuesday was released to fix security flaws in some products such as .NET Framework, Azure, Client Server Run-time Subsystem (CSRSS), Microsoft Bluetooth Driver, Microsoft Dynamics, Microsoft Edge (Chromium-based), Microsoft Graphics Component, Microsoft Office, Microsoft Office OneNote, Microsoft Office Outlook, Microsoft Office SharePoint, Microsoft Windows Codecs Library, Windows Hyper-V, Windows Certificates, Windows DirectX, Windows Error Reporting, Windows HTTP Print Provider, Windows Kernel, Windows PowerShell, Windows Print Spooler Components, Windows Projected File System, Windows Secure Socket Tunneling Protocol (SSTP), Windows SmartScreen, Windows Subsystem for Linux and Windows Terminal.
The Actively Exploited Zero-Day Vulnerability “Windows SmartScreen Security Feature Bypass” (CVE-2022-44698):
It could allow the remote attacker to bypass security restrictions vis persuading the victim to open specially-crafted content due to a flaw in the SmartScreen component. The vulnerability was exploited in numerous malware distribution campaigns, spreading the QBot trojan, Magniber ransomware, and others.
The Publicly Disclosed Zero-Day Vulnerability “DirectX Graphics Kernel Elevation of Privilege” (CVE-2022-44710):
It could allow the authenticated attacker to gain elevated privileges on the system via executing a specially-crafted program due to a flaw in the DirectX Graphics Kernel component.
Samples of the addressed vulnerabilities:
1. Microsoft .NET Framework code execution (CVE-2022-41089):
- CVSS: 8.8
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Consequences: Gain Access
2. Microsoft SharePoint Server code execution (CVE-2022-44690):
- CVSS: 8.8
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Consequences: Gain Access
Vulnerabilities
Mitigations
The enterprise should deploy this patch as soon as the testing phase is completed.