Microsoft February 2022 Patch Tuesday security updates fix a zero-day

Microsoft February 2022 Patch Tuesday security updates addressed 51 flaws in multiple products, including a zero-day bug.

Microsoft February 2022 Patch Tuesday security updates addressed 51 flaws in multiple products including Microsoft Windows and Windows Components, Azure Data Explorer, Kestrel Web Server, Microsoft Edge (Chromium-based), Windows Codecs Library, Microsoft Dynamics, Microsoft Dynamics GP, Microsoft Office and Office Components, Windows Hyper-V Server, SQL Server, Visual Studio Code, and Microsoft Teams.

It is interesting to note that this month, Microsoft did not address critical vulnerabilities. 50 vulnerabilities are rated Important and one is rated Moderate in severity.

None of the vulnerabilities addressed by Microsoft this month is listed as under active exploit, only one of them is listed as publicly known at the time of release.

Microsoft February 2022 Patch Tuesday also addressed a publicly disclosed Elevation of Privilege zero-day in Windows Kernel tracked as CVE-2022-21989.

Successful exploitation of this vulnerability could allow attackers to elevate their privileges and execute code or access resources at a higher integrity level than that of the AppContainer execution environment.

In order to exploit this flaw, an attacker needs to take additional actions prior to prepare the target environment.

The most severe issues addressed this month are:

CVE-2022-21984: Windows DNS Server Remote Code Execution VulnerabilityCVE-2022-22005: Microsoft SharePoint Server Remote Code Execution Vulnerabilityboth received a CVSS score of 8.8.

As usual, let me suggest reading “THE FEBRUARY 2022 SECURITY UPDATE REVIEW” published by the Zero Day Initiative, five of the bugs were addressed through the ZDI program.

Below is the complete list of vulnerabilities addressed by Microsoft with the release of the February 2022 Patch Tuesday updates.

TagCVE IDCVE TitleSeverityAzure Data ExplorerCVE-2022-23256Azure Data Explorer Spoofing VulnerabilityImportantKestrel Web ServerCVE-2022-21986.NET Denial of Service VulnerabilityImportantMicrosoft DynamicsCVE-2022-21957Microsoft Dynamics 365 (on-premises) Remote Code Execution VulnerabilityImportantMicrosoft Dynamics GPCVE-2022-23272Microsoft Dynamics GP Elevation Of Privilege VulnerabilityImportantMicrosoft Dynamics GPCVE-2022-23271Microsoft Dynamics GP Elevation Of Privilege VulnerabilityImportantMicrosoft Dynamics GPCVE-2022-23273Microsoft Dynamics GP Elevation Of Privilege VulnerabilityImportantMicrosoft Dynamics GPCVE-2022-23274Microsoft Dynamics GP Remote Code Execution VulnerabilityImportantMicrosoft Dynamics GPCVE-2022-23269Microsoft Dynamics GP Spoofing VulnerabilityImportantMicrosoft Edge (Chromium-based)CVE-2022-0469Chromium: CVE-2022-0469 Use after free in CastUnknownMicrosoft Edge (Chromium-based)CVE-2022-0467Chromium: CVE-2022-0467 Inappropriate implementation in Pointer LockUnknownMicrosoft Edge (Chromium-based)CVE-2022-23261Microsoft Edge (Chromium-based) Tampering VulnerabilityModerateMicrosoft Edge (Chromium-based)CVE-2022-0453Chromium: CVE-2022-0453 Use after free in Reader ModeUnknownMicrosoft Edge (Chromium-based)CVE-2022-23262Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityImportantMicrosoft Edge (Chromium-based)CVE-2022-0468Chromium: CVE-2022-0468 Use after free in PaymentsUnknownMicrosoft Edge (Chromium-based)CVE-2022-0452Chromium: CVE-2022-0452 Use after free in Safe BrowsingUnknownMicrosoft Edge (Chromium-based)CVE-2022-23263Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityImportantMicrosoft Edge (Chromium-based)CVE-2022-0462Chromium: CVE-2022-0462 Inappropriate implementation in ScrollUnknownMicrosoft Edge (Chromium-based)CVE-2022-0461Chromium: CVE-2022-0461 Policy bypass in COOPUnknownMicrosoft Edge (Chromium-based)CVE-2022-0460Chromium: CVE-2022-0460 Use after free in Window DialogUnknownMicrosoft Edge (Chromium-based)CVE-2022-0465Chromium: CVE-2022-0465 Use after free in ExtensionsUnknownMicrosoft Edge (Chromium-based)CVE-2022-0464Chromium: CVE-2022-0464 Use after free in AccessibilityUnknownMicrosoft Edge (Chromium-based)CVE-2022-0463Chromium: CVE-2022-0463 Use after free in AccessibilityUnknownMicrosoft Edge (Chromium-based)CVE-2022-0459Chromium: CVE-2022-0459 Use after free in Screen CaptureUnknownMicrosoft Edge (Chromium-based)CVE-2022-0455Chromium: CVE-2022-0455 Inappropriate implementation in Full Screen ModeUnknownMicrosoft Edge (Chromium-based)CVE-2022-0454Chromium: CVE-2022-0454 Heap buffer overflow in ANGLEUnknownMicrosoft Edge (Chromium-based)CVE-2022-0466Chromium: CVE-2022-0466 Inappropriate implementation in Extensions PlatformUnknownMicrosoft Edge (Chromium-based)CVE-2022-0458Chromium: CVE-2022-0458 Use after free in Thumbnail Tab StripUnknownMicrosoft Edge (Chromium-based)CVE-2022-0457Chromium: CVE-2022-0457 Type Confusion in V8UnknownMicrosoft Edge (Chromium-based)CVE-2022-0456Chromium: CVE-2022-0456 Use after free in Web SearchUnknownMicrosoft Edge (Chromium-based)CVE-2022-0470Chromium: CVE-2022-0470 Out of bounds memory access in V8UnknownMicrosoft OfficeCVE-2022-22004Microsoft Office ClickToRun Remote Code Execution VulnerabilityImportantMicrosoft OfficeCVE-2022-22003Microsoft Office Graphics Remote Code Execution VulnerabilityImportantMicrosoft OfficeCVE-2022-23252Microsoft Office Information Disclosure VulnerabilityImportantMicrosoft Office ExcelCVE-2022-22716Microsoft Excel Information Disclosure VulnerabilityImportantMicrosoft Office OutlookCVE-2022-23280Microsoft Outlook for Mac Security Feature Bypass VulnerabilityImportantMicrosoft Office SharePointCVE-2022-21987Microsoft SharePoint Server Spoofing VulnerabilityImportantMicrosoft Office SharePointCVE-2022-21968Microsoft SharePoint Server Security Feature BypassVulnerabilityImportantMicrosoft Office SharePointCVE-2022-22005Microsoft SharePoint Server Remote Code Execution VulnerabilityImportantMicrosoft Office VisioCVE-2022-21988Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft OneDriveCVE-2022-23255Microsoft OneDrive for Android Security Feature Bypass VulnerabilityImportantMicrosoft TeamsCVE-2022-21965Microsoft Teams Denial of Service VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-21844HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-21927HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-21926HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-22709VP9 Video Extensions Remote Code Execution VulnerabilityImportantPower BICVE-2022-23254Microsoft Power BI Elevation of Privilege VulnerabilityImportantRoaming Security Rights Management ServicesCVE-2022-21974Roaming Security Rights Management Services Remote Code Execution VulnerabilityImportantRole: DNS ServerCVE-2022-21984Windows DNS Server Remote Code Execution VulnerabilityImportantRole: Windows Hyper-VCVE-2022-21995Windows Hyper-V Remote Code Execution VulnerabilityImportantRole: Windows Hyper-VCVE-2022-22712Windows Hyper-V Denial of Service VulnerabilityImportantSQL ServerCVE-2022-23276SQL Server for Linux Containers Elevation of Privilege VulnerabilityImportantVisual Studio CodeCVE-2022-21991Visual Studio Code Remote Development Extension Remote Code Execution VulnerabilityImportantWindows Common Log File System DriverCVE-2022-22000Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Common Log File System DriverCVE-2022-22710Windows Common Log File System Driver Denial of Service VulnerabilityImportantWindows Common Log File System DriverCVE-2022-21981Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Common Log File System DriverCVE-2022-21998Windows Common Log File System Driver Information Disclosure VulnerabilityImportantWindows DWM Core LibraryCVE-2022-21994Windows DWM Core Library Elevation of Privilege VulnerabilityImportantWindows KernelCVE-2022-21989Windows Kernel Elevation of Privilege VulnerabilityImportantWindows KernelCVE-2022-21992Windows Mobile Device Management Remote Code Execution VulnerabilityImportantWindows Kernel-Mode DriversCVE-2022-21993Windows Services for NFS ONCRPC XDR Driver Information Disclosure VulnerabilityImportantWindows Named Pipe File SystemCVE-2022-22715Named Pipe File System Elevation of Privilege VulnerabilityImportantWindows Print Spooler ComponentsCVE-2022-22718Windows Print Spooler Elevation of Privilege VulnerabilityImportantWindows Print Spooler ComponentsCVE-2022-22717Windows Print Spooler Elevation of Privilege VulnerabilityImportantWindows Print Spooler ComponentsCVE-2022-21999Windows Print Spooler Elevation of Privilege VulnerabilityImportantWindows Print Spooler ComponentsCVE-2022-21997Windows Print Spooler Elevation of Privilege VulnerabilityImportantWindows Remote Access Connection ManagerCVE-2022-21985Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportantWindows Remote Access Connection ManagerCVE-2022-22001Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportantWindows Remote Procedure Call RuntimeCVE-2022-21971Windows Runtime Remote Code Execution VulnerabilityImportantWindows User Account ProfileCVE-2022-22002Windows User Account Profile Picture Denial of Service VulnerabilityImportantWindows Win32KCVE-2022-21996Win32k Elevation of Privilege VulnerabilityImportantFollow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft February 2022 Patch Tuesday)

The post Microsoft February 2022 Patch Tuesday security updates fix a zero-day appeared first on Security Affairs.