Microsoft March 2022 Patch Tuesday updates fix 89 vulnerabilities

Microsoft March 2022 Patch Tuesday security updates address 89 vulnerabilities in multiple products, including 3 zero-days.

Microsoft March 2022 Patch Tuesday security updates address 89 vulnerabilities in multiple products, including Microsoft Windows components, Azure and Azure DevOps, Azure Sphere, Internet Explorer and Edge (EdgeHTML), Exchange Server, Office and Office Services and Web Apps, SharePoint Server, Visual Studio, and Windows Hyper-V.

The update includes fixes for 7 flaws in MS Exchange and 21 Microsoft Edge vulnerabilities. 14 vulnerabilities have been rated as Critical and 75 are listed as Important in severity. Two of these vulnerabilities are listed as publicly known while five are actively exploited.

Three flaws addressed by the Microsoft March 2022 Patch Tuesday security updates are zero-day issues, and for two of them, CVE-2022-21990 and CVE-2022-24459, public exploits are available.

CVE-2022-21990 – Remote Desktop Client Remote Code Execution VulnerabilityCVE-2022-24459 – Windows Fax and Scan Service Elevation of Privilege VulnerabilityCVE-2022-24512 – .NET and Visual Studio Remote Code Execution VulnerabilityNone of the above zero-day have been exploited in attacks.

The most severe flaws fixed by the IT giant are:

CVE-2021-26867 – Windows Hyper-V Remote Code Execution Vulnerability (CVSS 9.9)CVE-2021-26897 – Windows DNS Server Remote Code Execution Vulnerability (CVSS 9.8)CVE-2021-27080 – Azure Sphere Unsigned Code Execution Vulnerability (CVSS 9.3)Below is the complete list of vulnerabilities addressed by Microsoft:

TagCVE IDCVE TitleSeverity.NET and Visual StudioCVE-2022-24512.NET and Visual Studio Remote Code Execution VulnerabilityImportant.NET and Visual StudioCVE-2022-24464.NET and Visual Studio Denial of Service VulnerabilityImportant.NET and Visual StudioCVE-2020-8927Brotli Library Buffer Overflow VulnerabilityImportantAzure Site RecoveryCVE-2022-24506Azure Site Recovery Elevation of Privilege VulnerabilityImportantAzure Site RecoveryCVE-2022-24517Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24470Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24471Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24520Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24518Azure Site Recovery Elevation of Privilege VulnerabilityImportantAzure Site RecoveryCVE-2022-24519Azure Site Recovery Elevation of Privilege VulnerabilityImportantAzure Site RecoveryCVE-2022-24515Azure Site Recovery Elevation of Privilege VulnerabilityImportantAzure Site RecoveryCVE-2022-24467Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24468Azure Site Recovery Remote Code Execution VulnerabilityImportantAzure Site RecoveryCVE-2022-24469Azure Site Recovery Elevation of Privilege VulnerabilityImportantMicrosoft Defender for EndpointCVE-2022-23278Microsoft Defender for Endpoint Spoofing VulnerabilityImportantMicrosoft Defender for IoTCVE-2022-23265Microsoft Defender for IoT Remote Code Execution VulnerabilityImportantMicrosoft Defender for IoTCVE-2022-23266Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportantMicrosoft Edge (Chromium-based)CVE-2022-0790Chromium: CVE-2022-0790 Use after free in Cast UIUnknownMicrosoft Edge (Chromium-based)CVE-2022-0789Chromium: CVE-2022-0789 Heap buffer overflow in ANGLEUnknownMicrosoft Edge (Chromium-based)CVE-2022-0809Chromium: CVE-2022-0809 Out of bounds memory access in WebXRUnknownMicrosoft Edge (Chromium-based)CVE-2022-0791Chromium: CVE-2022-0791 Use after free in OmniboxUnknownMicrosoft Edge (Chromium-based)CVE-2022-0803Chromium: CVE-2022-0803 Inappropriate implementation in PermissionsUnknownMicrosoft Edge (Chromium-based)CVE-2022-0804Chromium: CVE-2022-0804 Inappropriate implementation in Full screen modeUnknownMicrosoft Edge (Chromium-based)CVE-2022-0801Chromium: CVE-2022-0801 Inappropriate implementation in HTML parserUnknownMicrosoft Edge (Chromium-based)CVE-2022-0802Chromium: CVE-2022-0802 Inappropriate implementation in Full screen modeUnknownMicrosoft Edge (Chromium-based)CVE-2022-0807Chromium: CVE-2022-0807 Inappropriate implementation in AutofillUnknownMicrosoft Edge (Chromium-based)CVE-2022-0808Chromium: CVE-2022-0808 Use after free in Chrome OS ShellUnknownMicrosoft Edge (Chromium-based)CVE-2022-0805Chromium: CVE-2022-0805 Use after free in Browser SwitcherUnknownMicrosoft Edge (Chromium-based)CVE-2022-0806Chromium: CVE-2022-0806 Data leak in CanvasUnknownMicrosoft Edge (Chromium-based)CVE-2022-0800Chromium: CVE-2022-0800 Heap buffer overflow in Cast UIUnknownMicrosoft Edge (Chromium-based)CVE-2022-0794Chromium: CVE-2022-0794 Use after free in WebShareUnknownMicrosoft Edge (Chromium-based)CVE-2022-0795Chromium: CVE-2022-0795 Type Confusion in Blink LayoutUnknownMicrosoft Edge (Chromium-based)CVE-2022-0792Chromium: CVE-2022-0792 Out of bounds read in ANGLEUnknownMicrosoft Edge (Chromium-based)CVE-2022-0793Chromium: CVE-2022-0793 Use after free in ViewsUnknownMicrosoft Edge (Chromium-based)CVE-2022-0796Chromium: CVE-2022-0796 Use after free in MediaUnknownMicrosoft Edge (Chromium-based)CVE-2022-0798Chromium: CVE-2022-0798 Use after free in MediaStreamUnknownMicrosoft Edge (Chromium-based)CVE-2022-0797Chromium: CVE-2022-0797 Out of bounds memory access in MojoUnknownMicrosoft Edge (Chromium-based)CVE-2022-0799Chromium: CVE-2022-0799 Insufficient policy enforcement in InstallerUnknownMicrosoft Exchange ServerCVE-2022-23277Microsoft Exchange Server Remote Code Execution VulnerabilityCriticalMicrosoft Exchange ServerCVE-2022-24463Microsoft Exchange Server Spoofing VulnerabilityImportantMicrosoft IntuneCVE-2022-24465Microsoft Intune Portal for iOS Security Feature Bypass VulnerabilityImportantMicrosoft Office VisioCVE-2022-24510Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft Office VisioCVE-2022-24509Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft Office VisioCVE-2022-24461Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft Office WordCVE-2022-24462Microsoft Word Security Feature Bypass VulnerabilityImportantMicrosoft Office WordCVE-2022-24511Microsoft Office Word Tampering VulnerabilityImportantMicrosoft Windows ALPCCVE-2022-23287Windows ALPC Elevation of Privilege VulnerabilityImportantMicrosoft Windows ALPCCVE-2022-24505Windows ALPC Elevation of Privilege VulnerabilityImportantMicrosoft Windows ALPCCVE-2022-23283Windows ALPC Elevation of Privilege VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-24451VP9 Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-22007HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-22006HEVC Video Extensions Remote Code Execution VulnerabilityCriticalMicrosoft Windows Codecs LibraryCVE-2022-24452HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-24453HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-24501VP9 Video Extensions Remote Code Execution VulnerabilityCriticalMicrosoft Windows Codecs LibraryCVE-2022-24457HEIF Image Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-24456HEVC Video Extensions Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-22010Media Foundation Information Disclosure VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-21977Media Foundation Information Disclosure VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-23295Raw Image Extension Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-23300Raw Image Extension Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2022-23301HEVC Video Extensions Remote Code Execution VulnerabilityImportantPaint 3DCVE-2022-23282Paint 3D Remote Code Execution VulnerabilityImportantRole: Windows Hyper-VCVE-2022-21975Windows Hyper-V Denial of Service VulnerabilityImportantSkype Extension for ChromeCVE-2022-24522Skype Extension for Chrome Information Disclosure VulnerabilityImportantTablet Windows User InterfaceCVE-2022-24460Tablet Windows User Interface Application Elevation of Privilege VulnerabilityImportantVisual Studio CodeCVE-2022-24526Visual Studio Code Spoofing VulnerabilityImportantWindows Ancillary Function Driver for WinSockCVE-2022-24507Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportantWindows CD-ROM DriverCVE-2022-24455Windows CD-ROM Driver Elevation of Privilege VulnerabilityImportantWindows Cloud Files Mini Filter DriverCVE-2022-23286Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportantWindows COMCVE-2022-23290Windows Inking COM Elevation of Privilege VulnerabilityImportantWindows Common Log File System DriverCVE-2022-23281Windows Common Log File System Driver Information Disclosure VulnerabilityImportantWindows DWM Core LibraryCVE-2022-23291Windows DWM Core Library Elevation of Privilege VulnerabilityImportantWindows DWM Core LibraryCVE-2022-23288Windows DWM Core Library Elevation of Privilege VulnerabilityImportantWindows Event TracingCVE-2022-23294Windows Event Tracing Remote Code Execution VulnerabilityImportantWindows Fastfat DriverCVE-2022-23293Windows Fast FAT File System Driver Elevation of Privilege VulnerabilityImportantWindows Fax and Scan ServiceCVE-2022-24459Windows Fax and Scan Service Elevation of Privilege VulnerabilityImportantWindows HTML PlatformCVE-2022-24502Windows HTML Platforms Security Feature Bypass VulnerabilityImportantWindows InstallerCVE-2022-23296Windows Installer Elevation of Privilege VulnerabilityImportantWindows KernelCVE-2022-23297Windows NT Lan Manager Datagram Receiver Driver Information Disclosure VulnerabilityImportantWindows KernelCVE-2022-23298Windows NT OS Kernel Elevation of Privilege VulnerabilityImportantWindows MediaCVE-2022-21973Windows Media Center Update Denial of Service VulnerabilityImportantWindows PDEVCVE-2022-23299Windows PDEV Elevation of Privilege VulnerabilityImportantWindows Point-to-Point Tunneling ProtocolCVE-2022-23253Point-to-Point Tunneling Protocol Denial of Service VulnerabilityImportantWindows Print Spooler ComponentsCVE-2022-23284Windows Print Spooler Elevation of Privilege VulnerabilityImportantWindows Remote DesktopCVE-2022-21990Remote Desktop Client Remote Code Execution VulnerabilityImportantWindows Remote DesktopCVE-2022-23285Remote Desktop Client Remote Code Execution VulnerabilityImportantWindows Remote DesktopCVE-2022-24503Remote Desktop Protocol Client Information Disclosure VulnerabilityImportantWindows Security Support Provider InterfaceCVE-2022-24454Windows Security Support Provider Interface Elevation of Privilege VulnerabilityImportantWindows SMB ServerCVE-2022-24508Windows SMBv3 Client/Server Remote Code Execution VulnerabilityImportantWindows Update StackCVE-2022-24525Windows Update Stack Elevation of Privilege VulnerabilityImportantXBoxCVE-2022-21967Xbox Live Auth Manager for Windows Elevation of Privilege VulnerabilityImportantFollow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft March 2022 Patch Tuesday)

The post Microsoft March 2022 Patch Tuesday updates fix 89 vulnerabilities appeared first on Security Affairs.