Microsoft just patched a whole load of new security flaws, so update now

Microsoft
(Image credit: Future)

This month’s Patch Tuesday has seen Microsoft unveil fixes to dozens of vulnerabilities, some of which are critical, and one of which is being actively exploited in the wild. 

The flaws are found in various versions of Windows, .NET and Visual Studio, Office, Exchange Server, BitLocker, Remote Desktop Client, NTFS, and the Microsoft Edge browser.

The issue being exploited in the wild is tracked as CVE-2022-26925, and is described as a Windows LSA spoofing vulnerability. According to Microsoft’s security advisory, an authenticated threat actor could abuse the flaw by calling a method on the LSARPC interface and forcing the domain controller to authenticate the attacker using NTLM. It has a severity score of 8.1

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the end of this survey to get the bookazine, worth $10.99/£10.99.

As for the critical issues, there are five remote code execution (RCE) flaws, and two elevation of privilege (EoP) vulnerabilities. Among these is CVE-2022-26923, a critical flaw that exploits how certificates are issued, by injecting data into a certificate request. That way, the threat actor can get a certificate able to authenticate a domain controller with high privileges. In other words, the threat actor can gain admin privileges on any domain running Active Directory Certificate Services. This one has a severity score of 8.8.

Denial of service, spoofing, and more

The cumulative update also fixes 67 exploits, most of which are RCE and EoP flaws, denial of service flaws, spoofing issues, and defense bypasses.

Given that the update addresses a couple of high-severity flaws, Windows OS admins are urged to patch their endpoints immediately. 

This is probably going to be one of the last Patch Tuesday cumulative updates, as Microsoft is planning on killing the practice altogether. 

Last month, the company announced that it will strive to update all Windows corporate endpoints automatically, with the new scheme kicking off in July this year. 

The updates will be rolled out in three phases, to minimize the chances of bricking all of the devices found in a corporate network at once.

Via: ZDNet

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.