ClickCease Microsoft patches Windows 0-day vulnerabilities

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Microsoft patches Windows 0-day vulnerabilities

November 21, 2022 - TuxCare PR Team

Microsoft has fixed six actively exploited Windows vulnerabilities and 68 vulnerabilities in its November 2022 Patch Tuesday.

Eleven of the 68 vulnerabilities fixed are classified as “critical,” allowing privilege escalation, spoofing, or remote code execution, which is one of the most serious types of vulnerabilities. While 55 are classified as Important, two OpenSSL vulnerabilities are classified as High severity.

A total of 27 Elevation of Privilege Vulnerabilities, 4 Security Feature Bypass Vulnerabilities, 16 Remote Code Execution Vulnerabilities, 11 Information Disclosure Vulnerabilities, 6 Denial of Service Vulnerabilities, and 3 Spoofing Vulnerabilities have been fixed.

One of the patches fixes the critical ProxyNotShell vulnerabilities that have been exploited since September. CVE-2022-41040 is a server-side request forgery bug that allows remote code execution.

Another vulnerability, CVE-2022-41082, allows remote code execution if the attacker has access to PowerShell.

In addition, the company addressed Mark of the Web (MotW) vulnerabilities that have been widely discussed in the security community in recent weeks. CVE-2022-41091 and CVE-2022-41049 are two separate vulnerabilities in different versions of Windows, with only the former widely exploited.

Mark of the Web (MotW) is a Windows feature designed to protect users from untrusted sources. Both MotW vulnerabilities allow attackers to bypass defences by creating a malicious file.

According to Derek McCarthy, Director of Field Engineering at NetRise, the fact that millions of Windows users are now used to these warnings and the automatic blocking of suspicious files could give attackers high success rates in delivering malicious payloads to users.

“MotW vulnerabilities have reportedly led to an increase in ransomware attacks, which is unfortunate. Security specialists have been preaching to users to take caution with any file they choose to open, download or allow to execute on their machine,” explained Kristen Bell, Director of Application Security at GuidePoint Security.

Other bugs that have been fixed include CVE-2022-41128, a remote code execution vulnerability in Windows Scripting Language; CVE-2022-41125 and CVE-2022-41073, two vulnerabilities that are actively exploited by attackers; CVE-2022-41125, a Windows CNG key isolation service elevation of privilege vulnerability that grants SYSTEM privileges to attackers on compromised devices; and CVE-2022-41073, an elevation of privilege vulnerability in Windows Print Spooler.

The sources for this piece include an article in SCMagazine.

Summary
Microsoft patches Windows 0-day vulnerabilities
Article Name
Microsoft patches Windows 0-day vulnerabilities
Description
Microsoft has fixed six actively exploited Windows vulnerabilities and 68 vulnerabilities in its November 2022 Patch Tuesday.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter