Microsoft has released fixes for more than 60 vulnerabilities in its products for its September 2022 Patch Tuesday release, including one zero day in Windows Common Log File System Driver that is being actively exploited.
According to cybersecurity organizations, the Patch Tuesday release fixes issues in a wide range of Microsoft products, ranging from Azure, Office components, a variety of Windows tools and more. Remote code execution and elevation of privilege bugs making up the bulk of the vulnerabilities disclosed and fixed by Microsoft this month.
CVE-2022-37969 – Windows Common Log File System Driver Elevation of Privilege Vulnerability
The only bug listed as publicly known and under active attack is the CLFS Driver flaw, which Microsoft says has been exploited in the wild and was publicly disclosed before the patch was available. Microsoft says successful exploitation could result in an attack gaining SYSTEM privileges.
Cybersecurity firm Tenable describes the pub as a post-exploitation vulnerability, meaning it is exploited after an attacker has already gained access to a vulnerable system by other means, potentially pairing it with a remote code execution bug or a social engineering attack.
Tenable notes that another CLFS bug, CVE-2022-24521, was patched by Microsoft in April. That one was reported to Microsoft by the National Security Agency and CrowdStrike, with the latter disclosing the new bug along with counterparts from DBAPPSecurity, Mandiant, and Zscaler. Like the new bug, that one was also exploited in the wild.
CVE-2022-34721 and CVE-2022-34722 – Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
These two other critical-rated bug highlighted by Tenable both get a CVSS score of 9.8 and impact the Windows IKE protocol extensions that are a component of IPsec used to set up security associations. The bugs could allow an unauthenticated, remote attacker to send a specially crafted IP packet to a target with IPsec enabled and achieve remote code execution, according to Tenable.
CVE-2022-34718 – Windows TCP/IP Remote Code Execution Vulnerability
This is a critical-rated bug that Zero Day Initiative says could allow a remote, unauthenticated attacker to execute code with elevated privileges on affected systems without user interaction. The vulnerability reporting group operating under the Trend Micro brand says the 9.8-CVSS-raying bug is wormable, but only systems with IPv6 enabled and IPSec configured are vulnerable.
Four SharePoint server bugs
Cybersecurity firm Immersive Labs singles out a set of four SharePoint remote code execution vulnerabilities, CVE-2022-35823, CVE-2022-38008, CVE-2022-38009, and CVE-2022-37961, would likely be exploited by an attacker that already has initial access to move laterally across the network.
The bugs could impact organizations that use SharePoint for internal wikis or document stores, and attackers could exploit them to steal confidential information, replace documents with new versions that contain malicious code or inject macros to infect other systems, according to Kev Breen, director of cyber threat research for Immersive Labs.
Other notable bugs
- CVE-2022-34724 – Windows DNS Server Denial of Service Vulnerability
- CVE-2022-3075 – Chromium: CVE-2022-3075 Insufficient data validation in Mojo
- CVE-2022-37956, CVE-2022-37957 and CVE-2022-37964 – Windows Kernel Elevation of Privilege Vulnerability
If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!
Leave a Reply