52 CVEs got addressed through the December 2022 Patch Tuesday

Reading time icon 6 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

windows 10 PT

Here we are, in December, and instead of receiving Christmas carols or gifts in our stockings, Microsoft is giving us another batch of security updates for the Windows operating system.

It’s the second Tuesday of the month, which means that Windows users are looking towards Microsoft in hopes that some of the flaws they’ve been struggling with will finally get fixed.

We’ve already provided the direct download links for the cumulative updates released today for Windows 7, 8.1, 10, and 11, but now it’s time to talk about Critical Vulnerabilities and Exposures again.

For December, Microsoft released 52 new patches, which is a lot more than some people were expecting right before we switch to 2023.

These software updates address CVEs in:

  • Microsoft Windows and Windows Components
  • Azure
  • Office and Office Components
  • SysInternals
  • Microsoft Edge (Chromium-based)
  • SharePoint Server
  • .NET framework

We got 52 new fixes in December 2022’s Patch Tuesday rollout

It’s safe to say that this wasn’t either the busiest or the lightest month for Redmond-based security experts, so we should be sort of glad.

You might like to know that, out of the 52 new CVEs released, 43 are rated Important, and three are rated Moderate in severity.

And, if you are looking for an overall for the year 2022, know that it actually was Microsoft’s second busiest ever with Microsoft fixing over 900 CVEs in total.

Out of all these vulnerabilities addressed this month, one of the new CVEs is listed as publicly known, and one is listed as being in the wild at the time of release

You might want to remember that these types of bugs are often wrapped into some form of social engineering attack, such as convincing someone to open a file or click a link.

Let’s take a closer look at the full list of CVEs released by Microsoft for December 2022:

CVETitleSeverityCVSSPublicExploitedType
CVE-2022-44698Windows SmartScreen Security Feature Bypass VulnerabilityModerate5.4NoYesSFB
CVE-2022-44710DirectX Graphics Kernel Elevation of Privilege VulnerabilityImportant7.8YesNoEoP
CVE-2022-41127Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution VulnerabilityCritical8.5NoNoRCE
CVE-2022-44690Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical8.8NoNoRCE
CVE-2022-44693Microsoft SharePoint Server Remote Code Execution VulnerabilityCritical8.8NoNoRCE
CVE-2022-41076PowerShell Remote Code Execution VulnerabilityCritical8.5NoNoRCE
CVE-2022-44670Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityCritical8.1NoNoRCE
CVE-2022-44676Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityCritical8.1NoNoRCE
CVE-2022-41089.NET Framework Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-44699Azure Network Watcher Agent Security Feature Bypass VulnerabilityImportant4.4NoNoSFB
CVE-2022-44708Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityImportant8.3NoNoEoP
CVE-2022-41115Microsoft Edge (Chromium-based) Update Elevation of Privilege VulnerabilityImportant6.6NoNoEoP
CVE-2022-26804Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-26805Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-26806Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44692Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-47211Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-47212Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-47213Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44691Microsoft Office OneNote Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44694Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44695Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44696Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44713Microsoft Outlook for Mac Spoofing VulnerabilityImportant7.5NoNoSpoofing
CVE-2022-44704Microsoft Windows Sysmon Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-24480Outlook for Android Elevation of Privilege VulnerabilityImportant6.3NoNoEoP
CVE-2022-44687Raw Image Extension Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44675Windows Bluetooth Driver Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44674Windows Bluetooth Driver Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2022-44673Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2022-44666Windows Contacts Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44669Windows Error Reporting Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2022-41077Windows Fax Compose Form Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-41121Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44671Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44680Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-41074Windows Graphics Component Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2022-44679Windows Graphics Component Information Disclosure VulnerabilityImportant6.5NoNoInfo
CVE-2022-44682Windows Hyper-V Denial of Service VulnerabilityImportant6.8NoNoDoS
CVE-2022-41094Windows Hyper-V Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44707Windows Kernel Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2022-44683Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44667Windows Media Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44668Windows Media Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44678Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44681Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44677Windows Projected File System Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44689Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-44702Windows Terminal Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-44684Windows Local Session Manager (LSM) Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2022-44688Microsoft Edge (Chromium-based) Spoofing VulnerabilityModerate4.3NoNoSpoofing
CVE-2022-44697Windows Graphics Component Elevation of Privilege VulnerabilityModerate7.8NoNoEoP

The PowerShell Remote Code Execution Vulnerability is nothing to take lightly. This Critical-rated bug could actually allow an authenticated user to escape the PowerShell Remoting Session Configuration and run unapproved commands on an affected system.

Malicious third parties often try to live off the land after an initial breach, which means that they use tools already on a system to maintain access and move throughout a network.

Know that PowerShell is one such tool, so any bug that will therefore bypass active restrictions is likely to be abused by unwanted guests.

As for the remaining Critical-rated fixes, there are two patches for the older Secure Socket Tunneling Protocol (SSTP).

According to Microsoft, both could allow a remote, unauthenticated threat actor to get code execution on an affected system by sending a specially crafted connection request to a server with the RAS Server role enabled.

There are 16 other remote code execution bugs getting fixes this December, packed along with 18 other patches addressing Elevation of Privilege (EoP) bugs.

Let’s also mention the one new advisory (ADV220005) this month, which provides additional guidance on third-party drivers that appear to be certified by the Microsoft Windows Hardware Developer Program.

The tech company stated that the drivers that appear to have been certified by this program have been seen in the wild in post-exploitation activity.

Have you found any other issues after installing this month’s security updates? Share your experience with us in the comments section below.

More about the topics: patch tuesday, windows 10, Windows 10 October Update, Windows Update