Lucene search

K
krebsBrianKrebsKREBS:70E7A65FDA90E9E3D3C07E6FEB92E7BE
HistoryMar 09, 2022 - 4:22 p.m.

Microsoft Patch Tuesday, March 2022 Edition

2022-03-0916:22:12
BrianKrebs
krebsonsecurity.com
30

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Microsoft on Tuesday released software updates to plug at least 70 security holes in itsWindows operating systems and related software. For the second month running, there are no scary zero-day threats looming for Windows users, and relatively few "critical" fixes. And yet we know from experience that attackers are already trying to work out how to turn these patches into a roadmap for exploiting the flaws they fix. Here's a look at the security weaknesses Microsoft says are most likely to be targeted first.

Greg Wiseman, product manager atRapid7, notes that three vulnerabilities fixed this month have been previously disclosed, potentially giving attackers a head start in working out how to exploit them. Those include remote code execution bugs CVE-2022-24512, affecting**.NETandVisual Studio**, and CVE-2022-21990, affectingRemote Desktop Client. CVE-2022-24459 is a vulnerability in theWindows Fax and Scan service. All three publicly disclosed vulnerabilities are rated "Important" by Microsoft.

Just three of the fixes this month earned Microsoft's most-dire "Critical" rating, which Redmond assigns to bugs that can be exploited to remotely compromise a Windows PC with little to no help from users. Two of those critical flaws involve Windows video codecs. Perhaps the most concerning critical bug quashed this month is CVE-2022-23277, a remote code execution flaw affectingMicrosoft Exchange Server.

"Thankfully, this is a post-authentication vulnerability, meaning attackers need credentials to exploit it," Wiseman said. "Although passwords can be obtained via phishing and other means, this one shouldn’t be as rampantly exploited as the deluge of Exchange vulnerabilities we saw throughout 2021. Exchange administrators should still patch as soon as reasonably possible."

CVE-2022-24508 is a remote code execution bug affecting Windows SMBv3, the technology that handles file sharing in Windows environments.

"This has potential for widespread exploitation, assuming an attacker can put together a suitable exploit," Wiseman said. "Luckily, like this month's Exchange vulnerabilities, this, too, requires authentication."

Kevin Breen, director of cyber threat research atImmersive Labs, called attention to a trio of bugs fixed this month in theWindows Remote Desktop Protocol (RDP), which is a favorite target of ransomware groups.

"CVE-2022-23285, CVE-2022-21990 and CVE-2022-24503 are a potential concern especially as this infection vector is commonly used by ransomware actors," Breen said. "While exploitation is not trivial, requiring an attacker to set up bespoke infrastructure, it still presents enough of a risk to be a priority."

March's Patch Tuesday also brings an unusual update (CVE-2022-21967) that might just be the first security patch involving Microsoft's Xbox device.

“This appears to be the first security patch impacting Xbox specifically,” said Dustin Childs fromTrend Micro's Zero Day Initiative. “There was an advisory for an inadvertently disclosed Xbox Live certificate back in 2015, but this seems to be the first security-specific update for the device itself.”

Also on Tuesday, Adobe released updates addressing six vulnerabilities in Adobe Photoshop,IllustratorandAfter Effects.

For a complete rundown of all patches released by Microsoft today and indexed by severity and other metrics, check out the always-useful Patch Tuesday roundup from the SANS Internet Storm Center. And it’s not a bad idea to hold off updating for a few days until Microsoft works out any kinks in the updates: AskWoody.com usually has the lowdown on any patches that may be causing problems for Windows users.

As always, please consider backing up your system or at least your important documents and data before applying system updates. And if you run into any problems with these patches, please drop a note about it here in the comments.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C