Detection and Response

Patch Tuesday - December 2022

|Last updated on Dec 13, 2022|1 min read
LinkedInFacebookX
Patch Tuesday - December 2022

As far as Patch Tuesdays go, defenders have a relatively light month to close out the year with only 48 CVEs being published by Microsoft today. (This does not include the 24 previously disclosed vulnerabilities affecting their Chromium-based Edge browser.)

There are two zero-days in the mix today. CVE-2022-44698 is a bypass of the Windows SmartScreen security feature, and has been seen exploited in the wild. It allows attackers to craft documents that won’t get tagged with Microsoft’s “Mark of the Web” despite being downloaded from untrusted sites. This means no Protected View for Microsoft Office documents, making it easier to get users to do sketchy things like execute malicious macros. Publicly disclosed, but not seen actively exploited, is CVE-2022-44710. It’s a classic elevation of privilege vulnerability affecting the DirectX graphics kernel on Windows 11 22H2 systems.

Administrators for SharePoint and Microsoft Dynamics deployments should be aware of Critical Remote Code Execution (RCE) vulnerabilities that need to be patched. Other Critical RCEs this month affect the Windows Secure Socket Tunneling Protocol (CVE-2022-44676 and CVE-2022-44670), .NET Framework (CVE-2022-41089), and PowerShell (CVE-2022-41076).

Happy holidays, and may your patching be merry and bright!

Summary charts

2022-12-vuln_count_severity.png2022-12-vuln_count_impact.png2022-12-cvssv3_hist.png2022-12-vuln_count_component.png

Summary tables

Apps vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44702Windows Terminal Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-24480Outlook for Android Elevation of Privilege VulnerabilityNoNo6.3

Azure vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44699Azure Network Watcher Agent Security Feature Bypass VulnerabilityNoNo5.5

Browser vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44708Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityNoNo8.3
CVE-2022-41115Microsoft Edge (Chromium-based) Update Elevation of Privilege VulnerabilityNoNo6.6
CVE-2022-44688Microsoft Edge (Chromium-based) Spoofing VulnerabilityNoNo4.3
CVE-2022-4195Chromium: CVE-2022-4195 Insufficient policy enforcement in Safe BrowsingNoNoN/A
CVE-2022-4194Chromium: CVE-2022-4194 Use after free in AccessibilityNoNoN/A
CVE-2022-4193Chromium: CVE-2022-4193 Insufficient policy enforcement in File System APINoNoN/A
CVE-2022-4192Chromium: CVE-2022-4192 Use after free in Live CaptionNoNoN/A
CVE-2022-4191Chromium: CVE-2022-4191 Use after free in Sign-InNoNoN/A
CVE-2022-4190Chromium: CVE-2022-4190 Insufficient data validation in DirectoryNoNoN/A
CVE-2022-4189Chromium: CVE-2022-4189 Insufficient policy enforcement in DevToolsNoNoN/A
CVE-2022-4188Chromium: CVE-2022-4188 Insufficient validation of untrusted input in CORSNoNoN/A
CVE-2022-4187Chromium: CVE-2022-4187 Insufficient policy enforcement in DevToolsNoNoN/A
CVE-2022-4186Chromium: CVE-2022-4186 Insufficient validation of untrusted input in DownloadsNoNoN/A
CVE-2022-4185Chromium: CVE-2022-4185 Inappropriate implementation in NavigationNoNoN/A
CVE-2022-4184Chromium: CVE-2022-4184 Insufficient policy enforcement in AutofillNoNoN/A
CVE-2022-4183Chromium: CVE-2022-4183 Insufficient policy enforcement in Popup BlockerNoNoN/A
CVE-2022-4182Chromium: CVE-2022-4182 Inappropriate implementation in Fenced FramesNoNoN/A
CVE-2022-4181Chromium: CVE-2022-4181 Use after free in FormsNoNoN/A
CVE-2022-4180Chromium: CVE-2022-4180 Use after free in MojoNoNoN/A
CVE-2022-4179Chromium: CVE-2022-4179 Use after free in AudioNoNoN/A
CVE-2022-4178Chromium: CVE-2022-4178 Use after free in MojoNoNoN/A
CVE-2022-4177Chromium: CVE-2022-4177 Use after free in ExtensionsNoNoN/A
CVE-2022-4175Chromium: CVE-2022-4175 Use after free in Camera CaptureNoNoN/A
CVE-2022-4174Chromium: CVE-2022-4174 Type Confusion in V8NoNoN/A

Developer Tools vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-41089.NET Framework Remote Code Execution VulnerabilityNoNo8.8
CVE-2022-44704Microsoft Windows Sysmon Elevation of Privilege VulnerabilityNoNo7.8

Developer Tools Windows ESU vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-41076PowerShell Remote Code Execution VulnerabilityNoNo8.5

Microsoft Dynamics vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-41127Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution VulnerabilityNoNo8.5

Microsoft Office vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44690Microsoft SharePoint Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2022-44693Microsoft SharePoint Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2022-44694Microsoft Office Visio Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44695Microsoft Office Visio Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44696Microsoft Office Visio Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44691Microsoft Office OneNote Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44692Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-26804Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-26805Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-26806Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-47211Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-47212Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-47213Microsoft Office Graphics Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44713Microsoft Outlook for Mac Spoofing VulnerabilityNoNo7.5

Open Source Software Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44689Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege VulnerabilityNoNo7.8

Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44677Windows Projected File System Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44683Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44680Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44671Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44687Raw Image Extension Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44710DirectX Graphics Kernel Elevation of Privilege VulnerabilityNoYes7.8
CVE-2022-44669Windows Error Reporting Elevation of Privilege VulnerabilityNoNo7
CVE-2022-44682Windows Hyper-V Denial of Service VulnerabilityNoNo6.8
CVE-2022-44707Windows Kernel Denial of Service VulnerabilityNoNo6.5
CVE-2022-44679Windows Graphics Component Information Disclosure VulnerabilityNoNo6.5
CVE-2022-44674Windows Bluetooth Driver Information Disclosure VulnerabilityNoNo5.5
CVE-2022-44698Windows SmartScreen Security Feature Bypass VulnerabilityYesNo5.4

Windows ESU vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2022-44676Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityNoNo8.1
CVE-2022-44670Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityNoNo8.1
CVE-2022-44678Windows Print Spooler Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44681Windows Print Spooler Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44667Windows Media Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44668Windows Media Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-41094Windows Hyper-V Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44697Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-41121Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-41077Windows Fax Compose Form Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44666Windows Contacts Remote Code Execution VulnerabilityNoNo7.8
CVE-2022-44675Windows Bluetooth Driver Elevation of Privilege VulnerabilityNoNo7.8
CVE-2022-44673Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege VulnerabilityNoNo7
CVE-2022-41074Windows Graphics Component Information Disclosure VulnerabilityNoNo5.5

Related blog posts