April 25, 2024

Microsoft patched mammoth 97 CVEs in the January 2022 Patch Tuesday release, including nine rated as critical and 88 rated as important. Please note that Microsoft included patches for two CVEs in open source libraries.

The number of each type of vulnerability is listed below:

  • 41 Elevation of Privilege Vulnerabilities
  • 9 Security Feature Bypass Vulnerabilities
  • 29 Remote Code Execution Vulnerabilities
  • 6 Information Disclosure Vulnerabilities
  • 9 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities
Advertisements

This month’s update includes patches for:

  • NET Framework
  • Microsoft Dynamics
  • Microsoft Edge (Chromium-based)
  • Microsoft Exchange Server
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Microsoft Teams
  • Microsoft Windows Codecs Library
  • Open Source Software
  • Windows Hyper-V
  • Tablet Windows User Interface
  • Windows Account Control
  • Windows Active Directory
  • Windows AppContracts API Server
  • Windows Application Model
  • Windows BackupKey Remote Protocol
  • Windows Bind Filter Driver
  • Windows Certificates
  • Windows Cleanup Manager
  • Windows Clipboard User Service
  • Windows Cluster Port Driver
  • Windows Common Log File System Driver
  • Windows Connected Devices Platform Service
  • Windows Cryptographic Services
  • Windows Defender
  • Windows Devices Human Interface
  • Windows Diagnostic Hub
  • Windows DirectX
  • Windows DWM Core Library
  • Windows Event Tracing
  • Windows Geolocation Service
  • Windows HTTP Protocol Stack
  • Windows IKE Extension
  • Windows Installer
  • Windows Kerberos
  • Windows Kernel
  • Windows Libarchive
  • Windows Local Security Authority
  • Windows Local Security Authority Subsystem Service
  • Windows Modern Execution Server
  • Windows Push Notifications
  • Windows RDP
  • Windows Remote Access Connection Manager
  • Windows Remote Desktop
  • Windows Remote Procedure Call Runtime
  • Windows Resilient File System (ReFS)
  • Windows Secure Boot
  • Windows Security Center
  • Windows StateRepository API
  • Windows Storage
  • Windows Storage Spaces Controller
  • Windows System Launcher
  • Windows Task Flow Data Engine
  • Windows Tile Data Repository
  • Windows UEFI
  • Windows UI Immersive Server
  • Windows User Profile Service
  • Windows User-mode Driver Framework
  • Windows Virtual Machine IDE Drive
  • Windows Win32K
  • Windows Workstation Service Remote Protocol

Six zero days have been fixed in this month .None of the zero-day flaws above are known to have been exploited in the wild. 

HTTP Protocol Stack RCE Vulnerability

CVE-2022-21907 is a RCE vulnerability in Microsoft’s HTTP Protocol Stack (http.sys) that can be exploited by a remote, unauthenticated attacker by sending a crafted packet to an affected server. The vulnerability received a 9.8 CVSSv3 score and Microsoft warns that this flaw is considered wormable. While the flaw has not been exploited, it was rated as “Exploitation More Likely”

Microsoft Exchange Server RCE Vulnerabilities

CVE-2022-21969, CVE-2022-21846 and CVE-2022-21855 are RCEs in Microsoft Exchange Server that all received a CVSSv3 score of 9.0 and were rated as “Exploitation More Likely.” The attacker would need to establish some sort of foothold in the target environment before exploiting these vulnerabilities.

Windows Security Center API RCE Vulnerability

CVE-2022-21874 is a publicly disclosed RCE in the Windows Security Center API that received a CVSSv3 score of 7.8. This vulnerability requires user interaction to exploit and the attack vector is local.

Advertisements

RDP RCE Vulnerability

CVE-2022-21893 is a RCE vulnerability in the RDP. To exploit this flaw, an attacker would need to convince a targeted user to connect to a malicious RDP server. Once an RDP connection has been established, the attacker could use the malicious RDP server to access or modify the contents of the clipboard and on the filesystem of the victim’s machine. While exploitation is less likely, the vulnerability is still an important flaw to remediate.

Remote Desktop Client RCE Vulnerability

CVE-2022-21850 and CVE-2022-21851 are both RCE vulnerabilities in the Remote Desktop Client. For both CVEs, an attacker would need to convince a user on an affected version of the Remote Desktop Client to connect to a malicious RDP server. Each of these vulnerabilities received a CVSSv3 score of 8.8 and requires user interaction to exploit.

Windows Certificate Spoofing Vulnerability

CVE-2022-21836 is a spoofing vulnerability affecting Windows certificates which has received a 7.8 CVSSv3 score. An attacker could utilize compromised certificates to bypass the Windows Platform Binary Table binary verification. While exploitation is rated as less likely, Microsoft states that the flaw was publicly disclosed. The compromised certificates known to Microsoft have been added to the Windows kernel driver block list and Microsoft offers additional guidance in their security advisory.

Advertisements

Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2022-21919 is an EoP vulnerability in the Windows User Profile Service. To exploit this vulnerability, an attacker would need to have established a foothold on the vulnerable system through social engineering, a separate exploit or malware. Successful exploitation would give an attacker elevated privileges on the vulnerable system. This vulnerability is considered a zero-day, as it was publicly disclosed prior to Microsoft issuing patches for it.

Internet Explorer 11 Upcoming EOL

Microsoft previously noted that support for Internet Explorer 11 will end on June 15, 2022 for certain versions of Windows 10.Microsoft has provided an FAQ document here. Go through the document for information and action.

1 thought on “Microsoft Patch Tuesday January 2022

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading