White Hat Institute

Microsoft Patch Tuesday for February 2022 addresses 48 bugs and one zero-day vulnerability

Microsoft Patch Tuesday
Retrieved from cdn.statically.io

Yesterday was Microsoft’s Patch Tuesday for February 2022, and it included solutions for one zero-day vulnerability and 48 issues.

With yesterday’s announcement, Microsoft addressed 48 vulnerabilities (not including 22 Microsoft Edge flaws), none of which were categorized as critical.

The following is a list of the numbers for every category of security vulnerabilities:

  • 16 Elevation of Privilege Vulnerabilities
  • 3 Security Feature Bypass Vulnerabilities
  • 16 Remote Code Execution Vulnerabilities
  • 5 Vulnerabilities in Information Disclosure
  • 5 Vulnerabilities for Denial of Service
  • 3 Vulnerabilities for Spoofing
  • 22 Edge — Chromium Vulnerabilities

 

Yesteryear’s Windows 10 KB5010342 & KB5010345 patches, as well as Windows 11’s KB5010386 patch, provide details on non-security Windows updates. One publicly revealed zero-day vulnerability is addressed in this month’s Patch Tuesday.

The good thing is that no zero-day flaws were effectively exploited in this Patch Tuesday’s attacks. Microsoft considers a weakness to be a zero-day if it has been publicly reported or is extensively exploited with no official patch available.

The following vulnerabilities have been publicly revealed as part of the February 2022 Patch Tuesday:

 

However, because many of these have publicly available proof-of-concept exploits, they will almost certainly be exploited by threat actors in the near future.

In February 2022, the following manufacturers issued updates as well:

 

The complete list of addressed vulnerabilities and advisories announced in the February 2022 Patch Tuesday releases is listed below. You may read the whole report here to get a detailed description of each vulnerability and the systems it impacts.

  • Azure Data Explorer CVE-2022–23256 Azure Data Explorer Spoofing Vulnerability
  • Kestrel Web Server CVE-2022–21986 .NET Denial of Service Vulnerability
  • Microsoft Dynamics CVE-2022–21957 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
  • Microsoft Dynamics GP CVE-2022–23272 Microsoft Dynamics GP Elevation Of Privilege Vulnerability
  • Microsoft Dynamics GP CVE-2022–23271 Microsoft Dynamics GP Elevation Of Privilege Vulnerability
  • Microsoft Dynamics GP CVE-2022–23273 Microsoft Dynamics GP Elevation Of Privilege Vulnerability
  • Microsoft Dynamics GP CVE-2022–23274 Microsoft Dynamics GP Remote Code Execution Vulnerability
  • Microsoft Dynamics GP CVE-2022–23269 Microsoft Dynamics GP Spoofing Vulnerability
  • Microsoft Edge (Chromium-based) CVE-2022–0469 Chromium: CVE-2022–0469 Use after free in Cast
  • Microsoft Edge (Chromium-based) CVE-2022–0467 Chromium: CVE-2022–0467 Inappropriate implementation in Pointer Lock
  • Microsoft Edge (Chromium-based) CVE-2022–23261 Microsoft Edge (Chromium-based) Tampering Vulnerability
  • Microsoft Edge (Chromium-based) CVE-2022–0453 Chromium: CVE-2022–0453 Use after free in Reader Mode
  • Microsoft Edge (Chromium-based) CVE-2022–23262 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
  • Microsoft Edge (Chromium-based) CVE-2022–0468 Chromium: CVE-2022–0468 Use after free in Payments
  • Microsoft Edge (Chromium-based) CVE-2022–0452 Chromium: CVE-2022–0452 Use after free in Safe Browsing
  • Microsoft Edge (Chromium-based) CVE-2022–23263 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
  • Microsoft Edge (Chromium-based) CVE-2022–0462 Chromium: CVE-2022–0462 Inappropriate implementation in Scroll
  • Microsoft Edge (Chromium-based) CVE-2022–0461 Chromium: CVE-2022–0461 Policy bypass in COOP
  • Microsoft Edge (Chromium-based) CVE-2022–0460 Chromium: CVE-2022–0460 Use after free in Window Dialog
  • Microsoft Edge (Chromium-based) CVE-2022–0465 Chromium: CVE-2022–0465 Use after free in Extensions
  • Microsoft Edge (Chromium-based) CVE-2022–0464 Chromium: CVE-2022–0464 Use after free in Accessibility
  • Microsoft Edge (Chromium-based) CVE-2022–0463 Chromium: CVE-2022–0463 Use after free in Accessibility
  • Microsoft Edge (Chromium-based) CVE-2022–0459 Chromium: CVE-2022–0459 Use after free in Screen Capture
  • Microsoft Edge (Chromium-based) CVE-2022–0455 Chromium: CVE-2022–0455 Inappropriate implementation in Full Screen Mode
  • Microsoft Edge (Chromium-based) CVE-2022–0454 Chromium: CVE-2022–0454 Heap buffer overflow in ANGLE
  • Microsoft Edge (Chromium-based) CVE-2022–0466 Chromium: CVE-2022–0466 Inappropriate implementation in Extensions Platform
  • Microsoft Edge (Chromium-based) CVE-2022–0458 Chromium: CVE-2022–0458 Use after free in Thumbnail Tab Strip
  • Microsoft Edge (Chromium-based) CVE-2022–0457 Chromium: CVE-2022–0457 Type Confusion in V8
  • Microsoft Edge (Chromium-based) CVE-2022–0456 Chromium: CVE-2022–0456 Use after free in Web Search
  • Microsoft Edge (Chromium-based) CVE-2022–0470 Chromium: CVE-2022–0470 Out of bounds memory access in V8
  • Microsoft Office CVE-2022–22004 Microsoft Office ClickToRun Remote Code Execution Vulnerability
  • Microsoft Office CVE-2022–22003 Microsoft Office Graphics Remote Code Execution Vulnerability
  • Microsoft Office CVE-2022–23252 Microsoft Office Information Disclosure Vulnerability
  • Microsoft Office Excel CVE-2022–22716 Microsoft Excel Information Disclosure Vulnerability
  • Microsoft Office Outlook CVE-2022–23280 Microsoft Outlook for Mac Security Feature Bypass Vulnerability
  • Microsoft Office SharePoint CVE-2022–21987 Microsoft SharePoint Server Spoofing Vulnerability
  • Microsoft Office SharePoint CVE-2022–21968 Microsoft SharePoint Server Security Feature Bypass Vulnerability
  • Microsoft Office SharePoint CVE-2022–22005 Microsoft SharePoint Server Remote Code Execution Vulnerability
  • Microsoft Office Visio CVE-2022–21988 Microsoft Office Visio Remote Code Execution Vulnerability
  • Microsoft OneDrive CVE-2022–23255 Microsoft OneDrive for Android Security Feature Bypass Vulnerability
  • Microsoft Teams CVE-2022–21965 Microsoft Teams Denial of Service Vulnerability
  • Microsoft Windows Codecs Library CVE-2022–21844 HEVC Video Extensions Remote Code Execution Vulnerability
  • Microsoft Windows Codecs Library CVE-2022–21927 HEVC Video Extensions Remote Code Execution Vulnerability
  • Microsoft Windows Codecs Library CVE-2022–21926 HEVC Video Extensions Remote Code Execution Vulnerability
  • Microsoft Windows Codecs Library CVE-2022–22709 VP9 Video Extensions Remote Code Execution Vulnerability
  • Power BI CVE-2022–23254 Microsoft Power BI Elevation of Privilege Vulnerability
  • Roaming Security Rights Management Services CVE-2022–21974 Roaming Security Rights Management Services Remote Code Execution Vulnerability
  • Role: DNS Server CVE-2022–21984 Windows DNS Server Remote Code Execution Vulnerability
  • Role: Windows Hyper-V CVE-2022–21995 Windows Hyper-V Remote Code Execution Vulnerability
  • Role: Windows Hyper-V CVE-2022–22712 Windows Hyper-V Denial of Service Vulnerability
  • SQL Server CVE-2022–23276 SQL Server for Linux Containers Elevation of Privilege Vulnerability
  • Visual Studio Code CVE-2022–21991 Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability
  • Windows Common Log File System Driver CVE-2022–22000 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  • Windows Common Log File System Driver CVE-2022–22710 Windows Common Log File System Driver Denial of Service Vulnerability
  • Windows Common Log File System Driver CVE-2022–21981 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  • Windows Common Log File System Driver CVE-2022–21998 Windows Common Log File System Driver Information Disclosure Vulnerability
  • Windows DWM Core Library CVE-2022–21994 Windows DWM Core Library Elevation of Privilege Vulnerability
  • Windows Kernel CVE-2022–21989 Windows Kernel Elevation of Privilege Vulnerability
  • Windows Kernel CVE-2022–21992 Windows Mobile Device Management Remote Code Execution Vulnerability
  • Windows Kernel-Mode Drivers CVE-2022–21993 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  • Windows Named Pipe File System CVE-2022–22715 Named Pipe File System Elevation of Privilege Vulnerability
  • Windows Print Spooler Components CVE-2022–22718 Windows Print Spooler Elevation of Privilege Vulnerability
  • Windows Print Spooler Components CVE-2022–22717 Windows Print Spooler Elevation of Privilege Vulnerability
  • Windows Print Spooler Components CVE-2022–21999 Windows Print Spooler Elevation of Privilege Vulnerability
  • Windows Print Spooler Components CVE-2022–21997 Windows Print Spooler Elevation of Privilege Vulnerability
  • Windows Remote Access Connection Manager CVE-2022–21985 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  • Windows Remote Access Connection Manager CVE-2022–22001 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  • Windows Remote Procedure Call Runtime CVE-2022–21971 Windows Runtime Remote Code Execution Vulnerability
  • Windows User Account Profile CVE-2022–22002 Windows User Account Profile Picture Denial of Service Vulnerability
  • Windows Win32K CVE-2022–21996 Win32k Elevation of Privilege Vulnerability