The computing giant patched 71 security vulnerabilities in an uncharacteristically mild scheduled update, like its 1st Xbox bug.
Microsoft has tackled 71 security vulnerabilities in its scheduled March Patch Tuesday update – only 3 of which are rated critical in severity. The other 68 are all rated “important.”
3 of the bugs are listed as publicly regarded zero-days, but none of them are mentioned as getting been exploited in the wild (therefore far).

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
The issues have an affect on the gamut of the computing giant’s portfolio, like Microsoft Windows and Windows Parts, Azure Web site Restoration, Microsoft Defender for Endpoint and IoT, Intune, Edge (Chromium-centered), Windows HTML Platforms, Office environment and Office Factors, Skype, .NET and Visual Studio, Windows RDP, SMB Server.
Notably, the tranche also consists of the initially-ever patch for the Xbox gaming console.
It’s well worth noting that the update marks the 2nd month in a row with a incredibly low selection of critical patches in reality, February’s Patch Tuesday update did not listing any.
“The selection of critical-rated patches is yet again unusually lower for this selection of bugs,” Development Micro Zero-Day Initiative researcher Dustin Childs famous in an email. “It’s unclear if this low percentage of bugs is just a coincidence, or if Microsoft could possibly be evaluating the severity applying different calculus than in the earlier.”
Critical-Rated Microsoft Security Bugs
The a few critical bugs, all of which could lead to distant code execution, are:
- CVE-2022-22006: HEVC Online video Extensions (CVSS score of 7.8)
- CVE-2022-24501: VP9 Video clip Extensions (CVSS rating of 7.8)
- CVE-2022-23277: Microsoft Trade Server (CVSS ranking of 8.8)
Each video extensions bugs, in HEVC and VP9, call for social engineering an attacker would require to influence a sufferer to down load and open a specifically crafted file, which could guide to a crash, according to Microsoft’s advisory.
The movie extensions are coding standards for movie compression that Windows is capable to operate so that users can check out higher-fidelity movies. Paul Laudanski, head of danger intelligence at Tessian, pointed out that the likelihood of compromise is low, many thanks to the user-interaction necessity.
That stated, the VP9 bug is far more crucial for patching, he explained: “VP9 is supported by contemporary day browsers apart from for Internet Explorer, so it is critical for consumers to ensure they are updating them. When VP9 is open and royalty no cost, the other file code influenced, HEVC, is one that users have to purchase a license for.”
The vulnerability in Exchange Server in the meantime would let an authenticated attacker to concentrate on server accounts with the intention of executing code with elevated privileges, by way of a network connect with. Laudanski additional that the vulnerability occurs from the server not effectively handling objects in memory, which can direct to code execution.
Right here, the attacker should be authenticated. Even so, “this is also detailed as very low complexity with exploitation extra very likely, so it would not surprise me to see this bug exploited in the wild before long,” Childs mentioned. “Test and deploy this to your Exchange servers swiftly.”
Kevin Breen, director of cyber-menace research at Immersive Labs, agreed. “While demanding authentication, this vulnerability affecting on-prem Exchange servers could potentially be employed for the duration of lateral motion into a aspect of the atmosphere which offers the opportunity for small business email compromise or data theft from email,” he claimed by means of email.
Claire Tillis, senior investigation engineer at Tenable, in the meantime explained to Threatpost: ” Supplied the prevalence of attacks versus Microsoft Trade flaws in the previous, organizations need to apply the out there updates right away.”
Publicly Recognized Bugs
Meanwhile, the a few zero-working day issues are:
- CVE-2022-21990 – Remote Desktop Client (CVSS rating of 8.8, enables RCE)
- CVE-2022-24512 – .NET and Visual Studio (CVSS ranking of 6.3, enables RCE)
- CVE-2022-24459 – Windows Fax and Scan Company (CVSS score of 7.8, lets elevation of privilege)
The RDP client issue warrants to be handled as even though it was specified critical, Childs explained.
“This customer-facet bug doesn’t have the same punch as server-facet-associated RDP, but due to the fact it is listed as publicly identified, it can make perception to address this as a critical-rated bug,” he reported. “This is not as critical as BlueKeep or some of the other RDP server bugs, but it absolutely should not be missed.”
With regards to attack vector, a danger actor would need to entice an affected RDP shopper to connect to a destructive RDP server, which would enable the particular person to result in code execution on the qualified customer, Childs defined.
Breen pointed out that the bug is a single of a few RCE bugs impacting RDP incorporated in the advisory the other two are CVE-2022-23285 (CVSS 8.8) and CVE-2022-24503 (CVSS 5.4).
“With the raise in remote working driving the expansion of the attack floor introduced by RDP, a trio of RCE vulnerabilities impacting this protocol should be on security teams’ radar,” Breen stated by using email. “[They] are a likely worry particularly as this infection vector is typically used by ransomware actors. Though exploitation is not trivial, requiring an attacker to established up bespoke infrastructure, it however offers more than enough of a risk to be a priority.”
The 2nd recognised RCE bug is a lot a lot less of a worry, in accordance to Microsoft’s advisory.
“While we can’t rule out the effect to confidentiality, integrity and availability, the capacity to exploit this vulnerability by alone is constrained,” in accordance to the corporation. “An attacker would require to mix this with other vulnerabilities to perform an attack.”
Additionally, a specific person would have to have to be lured to induce a payload within the application.
Microsoft provided no technical specifics about the third publicly acknowledged bug.
Other March Vulnerabilities of Fascination
Researchers flagged a handful of other issues to patch speedily, together with CVE-2022-24508, which exists in the Windows SMBv3 client and server, and which could direct to RCE on Windows 10 variation 2004 and more recent methods.
“Authentication is required listed here, but given that this impacted both of those shoppers and servers, an attacker could use this for lateral movement inside a network,” Childs defined. “This is yet another a single I would take care of as critical and mitigate immediately.”
Breen once again agreed, and noted that Microsoft presented added mitigations.
“Another prospective ingredient of lateral movement, remotely executable CVE-2022-24508 in Windows SMB v3, looks to be just one to watch out for,” he said. “While thriving exploitation calls for valid qualifications, Microsoft delivers tips on limiting SMB targeted visitors in lateral and exterior connections. Although this is a robust phase in delivering protection in depth, blocking this kind of connections can also have an adverse result on other instruments using these connections, anything to be deemed in mitigation attempts.”
He also flagged a few privilege-escalation vulnerabilities (CVE-2022-23286 in the Windows Cloud Files Mini Filter Driver CVE-2022-24507 in the Windows Ancillary Operate Driver for WinSock and CVE-2022-23299 in Windows PDEV) as types to prioritize, considering the fact that they “could type the connective tissue in any multi-stage attack, are marked as more probably to be exploited and also thus warrant curiosity. Addressing these will cease a possibly constrained incursion starting to be extra significant.”
And finally, the Xbox bug (CVE-2022-21967) exists in the Xbox Are living authentication supervisor for Windows, and can allow for elevation of privilege. It is noteworthy for its uniqueness.
“This seems to be the initially security patch impacting Xbox exclusively,” Childs explained. “There was an advisory for an inadvertently disclosed Xbox Stay certificate back in 2015, but this looks to be the 1st security-certain update for the system alone.”
Moving to the cloud? Find out emerging cloud-security threats alongside with stable suggestions for how to defend your assets with our Absolutely free downloadable Book, “Cloud Security: The Forecast for 2022.” We examine organizations’ leading dangers and troubles, greatest tactics for protection, and advice for security results in these types of a dynamic computing natural environment, together with helpful checklists.
Some pieces of this post are sourced from:
threatpost.com