Microsoft Patch Tuesday October Fixed 85 Vulnerabilities

Microsoft has rolled out the monthly Patch Tuesday updates for October 2022, addressing 85 vulnerabilities. While the tech giant has configured automatic patching of the systems, users must ensure to check their systems manually for any updates.

Microsoft Patch Tuesday October Updates

The October Patch Tuesday addresses 15 different critical severity flaws affecting Microsoft products. These include seven remote code execution vulnerabilities in the Windows Point-to-Point Tunneling Protocol. Whereas the other critical issues include RCE flaws in Microsoft SharePoint Server, Microsoft Office, and Microsoft Word, and privilege escalation vulnerabilities in Active Directory Certificate Services, Azure Arc-enabled Kubernetes cluster Connect, Windows Hyper-V, and a spoofing vulnerability in Windows CryptoAPI.

Besides, the tech giant has addressed 69 important-severity vulnerabilities across different products. However, two of these are worth mentioning here.

The first is an actively exploited privilege escalation vulnerability in Windows COM+ Event System Service. Describing this vulnerability, CVE-2022-41033, in an advisory, Microsoft confirmed to have detected active exploitation of the flaw. Exploiting this issue allows attackers to gain SYSTEM privileges on the target device. This vulnerability has received a CVSS score of 7.8.

The second important bug fix this month is for CVE-2022-41043. While it has a low CVSS score of 3.3, the vulnerability deserves attention, given the random public disclosure before a patch could arrive. The flaw existed in Microsoft Office, leading to information disclosure. Describing the issue in its advisory, Microsoft stated,

The type of information that could be disclosed if an attacker successfully exploited this vulnerability is user tokens and other potentially sensitive information.

However, Microsoft confirmed that the Preview Pane feature does not serve as an attack vector here. Also, the vulnerability remained unexploited despite public disclosure.

Updates Rolled Out For Microsoft Edge Too

In addition, the tech giant has fixed a single moderate severity vulnerability in Microsoft Edge. This flaw, CVE-2022-41035, received a high CVSS score of 8.3, given the high attack complexity and low possibility due to the high amount of user interaction required to trigger the bug. Describing this matter, Microsoft explained in its advisory,

In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.

Nonetheless, when triggered, this spoofing vulnerability could allow an attacker to win a race condition.

Microsoft has addressed this issue with Edge version 106.0.1370.34, released earlier this month.

While the patches must have reached all eligible systems by now, users should still check their systems to have received the latest updates to avoid any security mishaps.

Related posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements

ZenHammer Memory Attack Exploits Rowhammer Against AMD CPUs