Microsoft fixes 64 CVEs through the September 2022 Patch Tuesday rollout

Reading time icon 7 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Check out the entire list of updates released via this month's Patch Tuesday event.
  • September 2022 comes with a whopping 64 new updates for various Windows CVEs.
  • Out of all the CVEs, know that 5 are rated Critical and 57 are rated Important.
cve

We’ve already reached September and the temperatures are slowly but surely starting to drop, so we can turn off the fans and air conditioning units and simply relax.

It’s the second Tuesday of the month, which means that Windows users are looking towards Microsoft in hopes that some of the flaws they’ve been struggling with will finally get fixed.

We’ve already provided the direct download links for the cumulative updates released today for Windows 7, 8.1, 10, and 11, but now it’s time to talk about Critical Vulnerabilities and Exposures again.

For September, Microsoft released 64 new patches, which is a lot more than some people were expecting right as the summer ended.

These software updates address CVEs in:

  • Microsoft Windows and Windows Components
  • Azure and Azure Arc
  • .NET and Visual Studio and .NET Framework
  • Microsoft Edge (Chromium-based)
  • Office and Office Components
  • Windows Defender
  • Linux Kernel

September comes with 64 new security updates

We consider that it’s safe to say that this wasn’t either the busiest or the lightest month for Redmond-based security experts.

You might like to know that, out of the 64 new CVEs released, five are rated Critical, 57 are rated Important, one is rated Moderate, and one is rated Low in severity.

Out of all these vulnerabilities, one CVE is listed as publicly known and under active attack at the time of this Patch Tuesday release.

The one under active attack, meaning the bug in the Common Log File System (CLFS), allows an authenticated attacker to execute code with elevated privileges.

Keep in mind that this type of bug is often wrapped into some form of social engineering attack, such as convincing someone to open a file or click a link.

And, once they take the bait, additional code executes with elevated privileges to take over a system, and it’s basically checkmate.

CVETitleSeverityCVSSPublicExploitedType
CVE-2022-37969Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant7.8YesYesEoP
CVE-2022-23960 *Arm: CVE-2022-23960 Cache Speculation Restriction VulnerabilityImportantN/AYesNoInfo
CVE-2022-34700Microsoft Dynamics 365 (on-premises) Remote Code Execution VulnerabilityCritical8.8NoNoRCE
CVE-2022-35805Microsoft Dynamics 365 (on-premises) Remote Code Execution VulnerabilityCritical8.8NoNoRCE
CVE-2022-34721Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityCritical9.8NoNoRCE
CVE-2022-34722Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityCritical9.8NoNoRCE
CVE-2022-34718Windows TCP/IP Remote Code Execution VulnerabilityCritical9.8NoNoRCE
CVE-2022-38013.NET Core and Visual Studio Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2022-26929.NET Framework Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-38019AV1 Video Extension Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-38007Azure Guest Configuration and Azure Arc-enabled servers Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-37954DirectX Graphics Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-35838HTTP V3 Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2022-35828Microsoft Defender for Endpoint for Mac Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-34726Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-34727Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-34730Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-34732Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-34734Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-37963Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-38010Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-34731Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-34733Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-35834Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-35835Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-35836Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-35840Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-37962Microsoft PowerPoint Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-35823Microsoft SharePoint Remote Code Execution VulnerabilityImportant8.1NoNoRCE
CVE-2022-37961Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-38008Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-38009Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-37959Network Device Enrollment Service (NDES) Security Feature Bypass VulnerabilityImportant6.5NoNoSFB
CVE-2022-38011Raw Image Extension Remote Code Execution VulnerabilityImportant7.3NoNoRCE
CVE-2022-35830Remote Procedure Call Runtime Remote Code Execution VulnerabilityImportant8.1NoNoRCE
CVE-2022-37958SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure VulnerabilityImportant7.5NoNoInfo
CVE-2022-38020Visual Studio Code Elevation of Privilege VulnerabilityImportant7.3NoNoEoP
CVE-2022-34725Windows ALPC Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2022-35803Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-30170Windows Credential Roaming Service Elevation of Privilege VulnerabilityImportant7.3NoNoEoP
CVE-2022-34719Windows Distributed File System (DFS) Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-34724Windows DNS Server Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2022-34723Windows DPAPI (Data Protection Application Programming Interface) Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2022-35841Windows Enterprise App Management Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2022-35832Windows Event Tracing Denial of Service VulnerabilityImportant5.5NoNoDoS
CVE-2022-38004Windows Fax Service Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-34729Windows GDI Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-38006Windows Graphics Component Information Disclosure VulnerabilityImportant6.5NoNoInfo
CVE-2022-34728Windows Graphics Component Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2022-35837Windows Graphics Component Information Disclosure VulnerabilityImportant5NoNoInfo
CVE-2022-37955Windows Group Policy Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-34720Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2022-33647Windows Kerberos Elevation of Privilege VulnerabilityImportant8.1NoNoEoP
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityImportant8.1NoNoEoP
CVE-2022-37956Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-37957Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-37964Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-30200Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2022-26928Windows Photo Import API Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2022-38005Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2022-35831Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2022-30196Windows Secure Channel Denial of Service VulnerabilityImportant8.2NoNoDoS
CVE-2022-35833Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2022-38012Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityLow7.7NoNoRCE
CVE-2022-3038Chromium: CVE-2022-3038 Use after free in Network ServiceCriticalN/ANoNoRCE
CVE-2022-3075Chromium: CVE-2022-3075 Insufficient data validation in MojoHighN/ANoYesRCE
CVE-2022-3039Chromium: CVE-2022-3039 Use after free in WebSQLHighN/ANoNoRCE
CVE-2022-3040Chromium: CVE-2022-3040 Use after free in LayoutHighN/ANoNoRCE
CVE-2022-3041Chromium: CVE-2022-3041 Use after free in WebSQLHighN/ANoNoRCE
CVE-2022-3044Chromium: CVE-2022-3044 Inappropriate implementation in Site IsolationHighN/ANoNoN/A
CVE-2022-3045Chromium: CVE-2022-3045 Insufficient validation of untrusted input in V8HighN/ANoNoRCE
CVE-2022-3046Chromium: CVE-2022-3046 Use after free in Browser TagHighN/ANoNoRCE
CVE-2022-3047Chromium: CVE-2022-3047 Insufficient policy enforcement in Extensions APIMediumN/ANoNoSFB
CVE-2022-3053Chromium: CVE-2022-3053 Inappropriate implementation in Pointer LockMediumN/ANoNoN/A
CVE-2022-3054Chromium: CVE-2022-3054 Insufficient policy enforcement in DevToolsMediumN/ANoNoSFB
CVE-2022-3055Chromium: CVE-2022-3055 Use after free in PasswordsMediumN/ANoNoRCE
CVE-2022-3056Chromium: CVE-2022-3056 Insufficient policy enforcement in Content Security PolicyLowN/ANoNoSFB
CVE-2022-3057Chromium: CVE-2022-3057 Inappropriate implementation in iframe SandboxLowN/ANoNoEoP
CVE-2022-3058Chromium: CVE-2022-3058 Use after free in Sign-In FlowLowN/ANoNoRCE

Microsoft mentioned that out of the Critical-rated updates, there are two for Windows Internet Key Exchange (IKE) Protocol Extensions that could also be classified as wormable.

In both cases, only users that are working on systems running IPSec are affected, so make sure you remember that.

Furthermore, we are also looking at two Critical-rated vulnerabilities in Dynamics 365 that could allow an authenticated user to perform SQL injection attacks and execute commands as db_owner within their Dynamics 356 database.

Let’s move on and look at the seven different DoS vulnerabilities patched this month, including the DNS bug previously mentioned above.

The tech giant said that two bugs in the secure channel would allow an attacker to crash a TLS by sending specially crafted packets.

Let’s not forget about the DoS in IKE, but unlike the code execution bugs listed above, no IPSec requirements are listed here.

The September 2022 rollout includes a fix for a lone security feature bypass in Network Device Enrollment (NDES) Service, where an attacker could bypass the service’s cryptographic service provider.

Looking forward, the next Patch Tuesday security update rollout will be on the 11th of October, which is a bit sooner than some expected it.

Have you found any other issues after installing this month’s security updates? Share your opinion in the comments section below.

More about the topics: Cybersecurity, patch tuesday, windows 10