Microsoft bu ay yayınladığı Patch Tuesday güncellemeleri ile 6 adet zero-day güvenlik açığı ve toplam 68 zafiyeti kapattı.
Bu ay yayınlanan güncellemerde düzeltilen 68 güvenlik açığından 11’ü kritik olarak olarak sınıflandırıdı.
Kapatılan zafiyetler aşağıdaki gibidir:
- 27 Elevation of Privilege Vulnerabilities
- 4 Security Feature Bypass Vulnerabilities
- 16 Remote Code Execution Vulnerabilities
- 11 Information Disclosure Vulnerabilities
- 6 Denial of Service Vulnerabilities
- 3 Spoofing Vulnerabilities
Aktif olarak kullanılan altı zero-day kapatıldı
CVE-2022-41128 – Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-41091 – Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41073 – Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41125 – Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-41040 – Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41082 – Microsoft Exchange Server Remote Code Execution Vulnerability
Microsoft Exchange ProxyNotShell zero-day zafiyeti kapatıldı
Microsoft, CVE-2022-41040 ve CVE-2022-41082 olarak izlenen ve ProxyNotShell olarak da adlandırılan güvenlik açığı bu ay kapatıldı.
Microsoft Exchange Server 2019, 2016 ve 2013 için KB5019758 güvenlik güncelleştirmelerine buradan ulaşabilirsiniz.
Kasım 2022 Patch Tuesday Güvenlik Güncellemelerinin Tam Listesi
Tag | CVE ID | CVE Title | Severity |
---|---|---|---|
.NET Framework | CVE-2022-41064 | .NET Framework Information Disclosure Vulnerability | Important |
AMD CPU Branch | CVE-2022-23824 | AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions | Important |
Azure | CVE-2022-39327 | GitHub: CVE-2022-39327 Improper Control of Generation of Code (‘Code Injection’) in Azure CLI | Critical |
Azure | CVE-2022-41085 | Azure CycleCloud Elevation of Privilege Vulnerability | Important |
Azure Real Time Operating System | CVE-2022-41051 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Important |
Linux Kernel | CVE-2022-38014 | Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | Important |
Microsoft Dynamics | CVE-2022-41066 | Microsoft Business Central Information Disclosure Vulnerability | Important |
Microsoft Exchange Server | CVE-2022-41040 | Microsoft Exchange Information Disclosure Vulnerability | Critical |
Microsoft Exchange Server | CVE-2022-41082 | Microsoft Exchange Server Elevation of Privilege Vulnerability | Important |
Microsoft Exchange Server | CVE-2022-41078 | Microsoft Exchange Server Spoofing Vulnerability | Important |
Microsoft Exchange Server | CVE-2022-41080 | Microsoft Exchange Server Elevation of Privilege Vulnerability | Critical |
Microsoft Exchange Server | CVE-2022-41079 | Microsoft Exchange Server Spoofing Vulnerability | Important |
Microsoft Exchange Server | CVE-2022-41123 | Microsoft Exchange Server Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2022-41113 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2022-41052 | Windows Graphics Component Remote Code Execution Vulnerability | Important |
Microsoft Office | ADV220003 | Microsoft Defense in Depth Update | Important |
Microsoft Office | CVE-2022-41105 | Microsoft Excel Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2022-41107 | Microsoft Office Graphics Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2022-41104 | Microsoft Excel Security Feature Bypass Vulnerability | Important |
Microsoft Office Excel | CVE-2022-41063 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2022-41106 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office SharePoint | CVE-2022-41122 | Microsoft SharePoint Server Spoofing Vulnerability | Important |
Microsoft Office SharePoint | CVE-2022-41062 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2022-41103 | Microsoft Word Information Disclosure Vulnerability | Important |
Microsoft Office Word | CVE-2022-41061 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2022-41060 | Microsoft Word Information Disclosure Vulnerability | Important |
Network Policy Server (NPS) | CVE-2022-41056 | Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability | Important |
Network Policy Server (NPS) | CVE-2022-41097 | Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability | Important |
Open Source Software | CVE-2022-3786 | OpenSSL: CVE-2022-3786 X.509 certificate verification buffer overrun | Unknown |
Open Source Software | CVE-2022-3602 | OpenSSL: CVE-2022-3602 X.509 certificate verification buffer overrun | Unknown |
Role: Windows Hyper-V | CVE-2022-38015 | Windows Hyper-V Denial of Service Vulnerability | Critical |
SysInternals | CVE-2022-41120 | Microsoft Windows Sysmon Elevation of Privilege Vulnerability | Important |
Visual Studio | CVE-2022-39253 | GitHub: CVE-2022-39253 Local clone optimization dereferences symbolic links by default | Important |
Visual Studio | CVE-2022-41119 | Visual Studio Remote Code Execution Vulnerability | Important |
Windows Advanced Local Procedure Call | CVE-2022-41093 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Important |
Windows ALPC | CVE-2022-41045 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Important |
Windows ALPC | CVE-2022-41100 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Important |
Windows Bind Filter Driver | CVE-2022-41114 | Windows Bind Filter Driver Elevation of Privilege Vulnerability | Important |
Windows BitLocker | CVE-2022-41099 | BitLocker Security Feature Bypass Vulnerability | Important |
Windows CNG Key Isolation Service | CVE-2022-41125 | Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | Important |
Windows Devices Human Interface | CVE-2022-41055 | Windows Human Interface Device Information Disclosure Vulnerability | Important |
Windows Digital Media | CVE-2022-41095 | Windows Digital Media Receiver Elevation of Privilege Vulnerability | Important |
Windows DWM Core Library | CVE-2022-41096 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | Important |
Windows Extensible File Allocation | CVE-2022-41050 | Windows Extensible File Allocation Table Elevation of Privilege Vulnerability | Important |
Windows Group Policy Preference Client | CVE-2022-37992 | Windows Group Policy Elevation of Privilege Vulnerability | Important |
Windows Group Policy Preference Client | CVE-2022-41086 | Windows Group Policy Elevation of Privilege Vulnerability | Important |
Windows HTTP.sys | CVE-2022-41057 | Windows HTTP.sys Elevation of Privilege Vulnerability | Important |
Windows Kerberos | CVE-2022-37967 | Windows Kerberos Elevation of Privilege Vulnerability | Critical |
Windows Kerberos | CVE-2022-41053 | Windows Kerberos Denial of Service Vulnerability | Important |
Windows Kerberos | CVE-2022-37966 | Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability | Critical |
Windows Mark of the Web (MOTW) | CVE-2022-41049 | Windows Mark of the Web Security Feature Bypass Vulnerability | Important |
Windows Mark of the Web (MOTW) | CVE-2022-41091 | Windows Mark of the Web Security Feature Bypass Vulnerability | Important |
Windows Netlogon | CVE-2022-38023 | Netlogon RPC Elevation of Privilege Vulnerability | Important |
Windows Network Address Translation (NAT) | CVE-2022-41058 | Windows Network Address Translation (NAT) Denial of Service Vulnerability | Important |
Windows ODBC Driver | CVE-2022-41047 | Microsoft ODBC Driver Remote Code Execution Vulnerability | Important |
Windows ODBC Driver | CVE-2022-41048 | Microsoft ODBC Driver Remote Code Execution Vulnerability | Important |
Windows Overlay Filter | CVE-2022-41101 | Windows Overlay Filter Elevation of Privilege Vulnerability | Important |
Windows Overlay Filter | CVE-2022-41102 | Windows Overlay Filter Elevation of Privilege Vulnerability | Important |
Windows Point-to-Point Tunneling Protocol | CVE-2022-41044 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Critical |
Windows Point-to-Point Tunneling Protocol | CVE-2022-41116 | Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability | Important |
Windows Point-to-Point Tunneling Protocol | CVE-2022-41090 | Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability | Important |
Windows Point-to-Point Tunneling Protocol | CVE-2022-41039 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Critical |
Windows Point-to-Point Tunneling Protocol | CVE-2022-41088 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Critical |
Windows Print Spooler Components | CVE-2022-41073 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows Resilient File System (ReFS) | CVE-2022-41054 | Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | Important |
Windows Scripting | CVE-2022-41118 | Windows Scripting Languages Remote Code Execution Vulnerability | Critical |
Windows Scripting | CVE-2022-41128 | Windows Scripting Languages Remote Code Execution Vulnerability | Critical |
Windows Win32K | CVE-2022-41092 | Windows Win32k Elevation of Privilege Vulnerability | Important |
Windows Win32K | CVE-2022-41109 | Windows Win32k Elevation of Privilege Vulnerability | Important |
Windows Win32K | CVE-2022-41098 | Windows GDI+ Information Disclosure Vulnerability | Important |
Kaynak: bleepingcomputer.com