Microsoft October Patch Tuesday Fixes Actively Exploited Zero Day and 13 Critical Flaws
Microsoft Patch Tuesday for this month fixes a total of 84 vulnerabilities, including an actively exploited zero-day flaw. All the vulnerabilities are high-severity, with 13 critical ones that could lead to remote code execution, privilege escalation, or spoofing.
The actively exploited zero-day vulnerability, tracked as CVE-2022-41033 (CVSS score: 7.8), was a privilege escalation vulnerability found in Windows COM+ Event System Service. According to Microsoft’s advisory, successful exploitation of this vulnerability could enable an attacker with System privileges.
CVE-2022-41043 (CVSS score: 3.3), a Microsoft Office information disclosure vulnerability, was another zero-day.
The critical vulnerabilities and their details are listed below:
Affected Service |
CVE ID / CVSS |
Vulnerability Type |
Azure Arc |
(CVSS score: 10.0) |
Elevation of Privilege |
Microsoft Office SharePoint |
(CVSS score: 8.8) |
Remote Code Execution |
Windows Active Directory Certificate Services |
(CVSS score: 8.8) |
Elevation of Privilege |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Windows Point-to-Point Tunneling Protocol |
(CVSS score: 8.1) |
Remote Code Execution |
Role: Windows Hyper-V |
(CVSS score: 7.8) |
Elevation of Privilege |
Microsoft Office |
(CVSS score: 7.8) |
Remote Code Execution |
Windows CryptoAPI |
(CVSS score: 7.5) |
Spoofing |
The complete list contains a total of 20 RCE and 39 privilege escalation flaws. See Microsoft’s release note for a list of updated products.
Two Actively Exploited Zero-Days Are Not Fixed Yet
Unfortunately, Microsoft has not yet made security fixes for two actively exploited zero-day vulnerabilities identified as CVE-2022-41040 and CVE-2022-41082, also known as ProxyNotShell.
Applying mitigations for those vulnerabilities can be done by visiting this blog post. As soon as fixes are available, Microsoft will release updates for CVE-2022-41040 and CVE-2022-41082.
Complete List of Patched Vulnerabilities
CVE |
Title |
Exploited |
Publicly Disclosed |
CVSSv3 |
Has FAQ |
Azure Vulnerabilities |
|||||
Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability |
No |
No |
10 |
Yes |
|
StorSimple 8000 Series Elevation of Privilege Vulnerability |
No |
No |
6.8 |
Yes |
|
Service Fabric Explorer Spoofing Vulnerability |
No |
No |
6.2 |
Yes |
Microsoft Office Vulnerabilities |
|||||
Microsoft SharePoint Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft SharePoint Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft SharePoint Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft SharePoint Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft Word Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Microsoft Office Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Microsoft Office Graphics Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Microsoft Office Spoofing Vulnerability |
No |
No |
6.5 |
Yes |
|
Microsoft Office Information Disclosure Vulnerability |
No |
Yes |
3.3 |
Yes |
Developer Tools Vulnerabilities |
|||||
Visual Studio Code Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
NuGet Client Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Visual Studio Code Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Visual Studio Code Information Disclosure Vulnerability |
No |
No |
7.4 |
Yes |
Browser Vulnerabilities |
|||||
Microsoft Edge (Chromium-based) Spoofing Vulnerability |
No |
No |
8.3 |
Yes |
|
Chromium: CVE-2022-3373 Out of bounds write in V8 |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3370 Use after free in Custom Elements |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3317 Insufficient validation of untrusted input in Intents |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3316 Insufficient validation of untrusted input in Safe Browsing |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3315 Type confusion in Blink |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3313 Incorrect security UI in Full Screen |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3311 Use after free in Import |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3310 Insufficient policy enforcement in Custom Tabs |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3308 Insufficient policy enforcement in Developer Tools |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3307 Use after free in Media |
No |
No |
N/A |
Yes |
|
Chromium: CVE-2022-3304 Use after free in CSS |
No |
No |
N/A |
Yes |
System Center Vulnerabilities |
|||||
Microsoft Windows Defender Elevation of Privilege Vulnerability |
No |
No |
7.1 |
Yes |
Windows Vulnerabilities |
|||||
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability |
No |
No |
8.8 |
Yes |
|
Server Service Remote Protocol Elevation of Privilege Vulnerability |
No |
No |
8.8 |
Yes |
|
Windows WLAN Service Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Resilient File System Elevation of Privilege |
No |
No |
7.8 |
Yes |
|
Windows Print Spooler Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Hyper-V Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows DWM Core Library Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows DHCP Client Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Win32k Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Microsoft DWM Core Library Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Local Session Manager (LSM) Denial of Service Vulnerability |
No |
No |
7.7 |
Yes |
|
Windows Local Session Manager (LSM) Denial of Service Vulnerability |
No |
No |
7.7 |
Yes |
|
Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability |
No |
No |
7.5 |
No |
|
Windows Storage Elevation of Privilege Vulnerability |
No |
No |
7 |
Yes |
|
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability |
No |
No |
7 |
Yes |
|
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability |
No |
No |
6.5 |
Yes |
|
Web Account Manager Information Disclosure Vulnerability |
No |
No |
6.2 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability |
No |
No |
5.9 |
Yes |
|
Windows Kernel Memory Information Disclosure Vulnerability |
No |
No |
5.5 |
Yes |
|
Windows Distributed File System (DFS) Information Disclosure Vulnerability |
No |
No |
5.5 |
Yes |
|
Windows USB Serial Driver Information Disclosure Vulnerability |
No |
No |
4.3 |
Yes |
Windows ESU Vulnerabilities |
|||||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Microsoft ODBC Driver Remote Code Execution Vulnerability |
No |
No |
8.8 |
Yes |
|
Active Directory Certificate Services Elevation of Privilege Vulnerability |
No |
No |
8.8 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
No |
No |
8.1 |
Yes |
|
Windows Win32k Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Group Policy Preference Client Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Group Policy Preference Client Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Group Policy Preference Client Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Group Policy Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Graphics Component Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Graphics Component Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows GDI+ Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows COM+ Event System Service Elevation of Privilege Vulnerability |
Yes |
No |
7.8 |
Yes |
|
Windows CD-ROM File System Driver Remote Code Execution Vulnerability |
No |
No |
7.8 |
Yes |
|
Windows TCP/IP Driver Denial of Service Vulnerability |
No |
No |
7.5 |
No |
|
Windows Secure Channel Denial of Service Vulnerability |
No |
No |
7.5 |
No |
|
Windows CryptoAPI Spoofing Vulnerability |
No |
No |
7.5 |
Yes |
|
Windows Active Directory Certificate Services Security Feature Bypass |
No |
No |
7.5 |
Yes |
|
Active Directory Domain Services Elevation of Privilege Vulnerability |
No |
No |
7.1 |
Yes |
|
Windows ALPC Elevation of Privilege Vulnerability |
No |
No |
7 |
Yes |
|
Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability |
No |
No |
6.5 |
Yes |
|
Windows NTLM Spoofing Vulnerability |
No |
No |
6.5 |
Yes |
|
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
No |
No |
6.5 |
No |
|
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability |
No |
No |
5.9 |
Yes |
|
Windows Security Support Provider Interface Information Disclosure Vulnerability |
No |
No |
5.5 |
Yes |
|
Windows Graphics Component Information Disclosure Vulnerability |
No |
No |
5.5 |
Yes |
|
Windows DHCP Client Information Disclosure Vulnerability |
No |
No |
5.5 |
Yes |
|
Windows Workstation Service Elevation of Privilege Vulnerability |
No |
No |
4.3 |
Yes |
|
Windows Event Logging Service Denial of Service Vulnerability |
No |
No |
4.3 |
Yes |
|
Windows Kernel Elevation of Privilege Vulnerability |
No |
No |
2.5 |
Yes |