Microsoft released a list of vulnerabilities that have been patched as part of the March updates. In all, there are 71 vulnerabilities that have been patched as part of the Windows Updates for the month of March. We list these vulnerabilities below for your ready reference.
The latest vulnerability report for October 2022 is available on this page. October 2022 security bulletin contains data about 84 security vulnerabilities.
Zero-day vulnerabilities resolved in March updates
The following are the zero-day vulnerabilities that have been disclosed and patched as part of Windows Updates and .NET updates.
CVE-2022-21990 Remote Desktop Client Remote Code Execution Vulnerability – This vulnerability affects all the Windows versions. It has a CVSS score of 8.8 with a high impact on the infrastructure involved. It is more likely to be exploited. The versions affected by this vulnerability include:
CVE-2022-24459 – Windows Fax and Scan Service with Elevation of Privilege Vulnerability. It is a zero-day vulnerability with a CVSS score of 7.8. It has a high impact on the systems involved. However, the vulnerability is less likely to be exploited, as per Microsoft.
Both these vulnerabilities affect the following Windows operating systems:
- Windows 7 all versions
- Windows 8.1 all version
- Windows RT 8.1
- Windows Server 2008, Windows Server 2008 R2
- Windows Server 2012, Windows Server 2012 R2 and Windows Server 2012 Server Core installation, Windows Server 2012 R2 Server Core installation
- Windows Server 2016
- Windows Server 2019
- Windows Server 2022
- Windows Server 20H2 Server core installation
- Window 10 all versions
- Windows 11 for x64 and ARM64 systems
CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability – This zero-day vulnerability affects .NET and Visual Studio versions below. It carries a CVSS vulnerability of 6.3 and gets resolved with the .NET updates.
- Microsoft Visual Studio 2019 version 16.9 (includes 16.0 – 16.8)
- Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
- .NET Core 3.1 .NET 6.0 .NET 5.0
- Microsoft Visual Studio 2022 version 17.0
- Microsoft Visual Studio 2019 version 16.11 (includes 16.0 – 16.10)
Security updates are available through the Visual Studio site for registered users. For the .NET patches, you can download from the following pages:
- .NET 3.1 update can be downloaded from this page on Microsoft’s website.
- .NET 5 can be updated from the security update on this page on Microsoft’s website.
- .NET 6 can be patched with a security update from this page on Microsoft’s website.
Please do patch at your earliest convenience.
Other vulnerabilities with high-impact
There are quite a few vulnerabilities that have a high impact on the Windows operating systems involved. We list these vulnerabilities with a brief summary for your ready reference. The vulnerabilities given below have a high impact on the infrastructure and are more likely to be exploited.
CVE-2022-23277 – CVSS 8.8 – Microsoft Exchange Server Remote Code Execution Vulnerability – This vulnerability affects Microsoft Exchange Servers. The following Exchange Servers are affected and need to be patched:
- Microsoft Exchange Server 2019 Cumulative Update 11
- Microsoft Exchange Server 2016 Cumulative Update 22
- Microsoft Exchange Server 2019 Cumulative Update 10
- Microsoft Exchange Server 2016 Cumulative Update 21
- Microsoft Exchange Server 2013 Cumulative Update 23
CVE-2022-23285 – CVSS 8.8 – Remote Desktop Client Remote Code Execution Vulnerability – This vulnerability has a high impact and affects quite a few Windows versions. The following Windows operating system versions are impacted due to the Remote Desktop client vulnerability:
- Windows 7 all versions
- Windows 8.1 all version
- Windows RT 8.1
- Windows Server 2012, Windows Server 2012 R2 and Windows Server 2012 Server Core installation, Windows Server 2012 R2 Server Core installation
- Windows Server 2016
- Windows Server 20H2 Server core installation
- Window 10 for x64, ARM64 and 32 bit systems, Windows 10 version 1607, 20H2, 21H2.
Notice that Windows Server 2019, Windows Server 2022, and Windows 11 are not impacted by this important severity vulnerability.
CVE-2022-23286 – CVSS 7 – Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability – The vulnerability affects later versions of Windows and carries a CVSS score of 7. The following versions of Windows are affected by this vulnerability.
- Windows 11
- Windows 10 1809, 1909, 20H2 and 21H2 versions.
- Windows Server 2022, Windows Server 2022 Server Core installation
- Windows Server 20H2 Server Core installation
- Windows Server 2019, Windows 2019 Server Core installation
- Windows Server 2016
Windows Server 2012, Windows 7, and Windows 8.1 are unaffected with CVE-23286
CVE-2022-23294 – CVSS 8.8 – Windows Event Tracing Remote Code Execution Vulnerability – This vulnerability assumes significance on account of important severity and high level impact on the Windows versions affected. The following Windows versions are affected:
- Windows 11
- Windows 10 Version 1809, 1909, 20H2, 21H1 and 21H2.
- Windows Server 2022, Windows Server 2022 Server Core installation, Windows Server 2022 Azure Edition Core Hotpatch.
- Windows Server 20H2 Server Core installation.
- Windows Server 2019
- Windows Server 2016, Windows Server 2016 Server Core installation.
- Windows Server 2012 R2 (Server Core installation), Windows Server 2012 R2
- Windows Server 2012 (Server Core installation), Windows Server 2012
- Windows RT 8.1 Windows 8.1
CVE-2022-23299 – CVSS 7.8 – Windows PDEV Elevation of Privilege Vulnerability – This EoP impacts all the Windows versions and carries a high impact on the associated infrastructure. The following versions of Windows operating systems are affected:
- Windows 7 all versions
- Windows 8.1 all version
- Windows RT 8.1
- Windows Server 2008, Windows Server 2008 R2
- Windows Server 2012, Windows Server 2012 R2 and Windows Server 2012 Server Core installation, Windows Server 2012 R2 Server Core installation
- Windows Server 2016
- Windows Server 2019
- Windows Server 2022
- Windows Server 20H2 Server core installation
- Window 10 all versions
- Windows 11 for x64 and ARM64 systems
CVE-2022-24507 – CVSS 7.8 – Windows Ancillary Function Driver for Winsock Elevation of Privilege Vulnerability – This vulnerability on the Windows Ancillary Function Driver carries a CVSS score of 7.8 and has a high impact on the associated infrastructure. It affects the below-mentioned Windows versions.
- Windows 11
- Windows 10 version 1607, 1809, 1909, 20H2, 21H1, 21H2.
- Windows Server 2022, Windows Server 2022 Server Core installation
- Windows Server 20H2 Server Core installation.
- Windows Server 2019, Windows Server 2019 Server Core installation
- Windows Server 2016, Windows Server 2016 Server Core installation.
This vulnerability does not affect Windows Server 2012, Windows Server 2008, Windows 8.1, and Windows 7. Anything older than Windows Server 2016 does not have this vulnerability.
CVE-2022-24508 – CVSS 8.8 – Windows SMBv3 Client/Server Remote Code Execution Vulnerability – The vulnerability on the SMBv3 client and server is a high impact vulnerability that is more likely to be exploited. The attack can be launched by an authenticated user. The following versions of Windows are affected with CVE-2022-24508.
- Windows Server 2022, Windows Server 2022 Server Core, Windows Server 2022 Azure
- Windows Server 20H2 Server Core.
- Windows 10 version 20H2, 21H1 and 21H2.
- Windows 11
You can notice that this vulnerability affects Windows 10, Windows 11, and Windows Server 2022. Older versions are unaffected by this vulnerability.
Aside from the vulnerabilities we have discussed above, we also would like to list all the other vulnerabilities that have been reported for the period of March 2022. Some of these are less likely to be exploited. Others are unlikely to be exploited. Please see the list underneath to uncover the vulnerabilities for the month of March.
Vulnerabilities for Windows Servers and Windows 10, Windows 11 for March
The vulnerabilities given below are over and above the vulnerabilities that we discussed above.
CVE-2022-21967 – CVSS 7 – Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
CVE-2022-22006 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-22007 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-23265 – CVSS 7.2 – Microsoft Defender for IoT Remote Code Execution Vulnerability
CVE-2022-23266 – CVSS 7.8 -Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2022-23282 – CVSS 7 – Paint 3D Remote Code Execution Vulnerability
CVE-2022-23283 – CVSS 7.8 – Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-23284 – CVSS 7.2 – Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-23287 – CVSS 7 – Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-23288 – CVSS 7 – Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23290 – CVSS 7.8 – Windows Inking COM Elevation of Privilege Vulnerability
CVE-2022-23291 – CVSS 7.8 – Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23293 – CVSS 7.8 – Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2022-23295 – CVSS 7.8 – Raw Image Extension Remote Code Execution Vulnerability
CVE-2022-23296 – CVSS 7.8 – Windows Installer Elevation of Privilege Vulnerability
CVE-2022-23298 – CVSS 7 – Windows NT OS Kernel Elevation of Privilege Vulnerability
CVE-2022-23300 – CVSS 7.8 – Raw Image Extension Remote Code Execution Vulnerability
CVE-2022-23301 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-24451 – CVSS 7.8 – VP9 Video Extensions Remote Code Execution Vulnerability
CVE-2022-24452 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-24453 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-24454 – CVSS 7.8 – Windows Security Support Provider Interface Elevation of Privilege Vulnerability
CVE-2022-24455 – CVSS 7.8 – Windows CD-ROM Driver Elevation of Privilege Vulnerability
CVE-2022-24456 – CVSS 7.8 – HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-24457 – CVSS 7.8 – HEIF Image Extensions Remote Code Execution Vulnerability
CVE-2022-24460 – CVSS 7 – Tablet Windows User Interface Application Elevation of Privilege Vulnerability
CVE-2022-24461 – CVSS 7.8 – Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-24464 – CVSS 7.5 – .NET and Visual Studio Denial of Service Vulnerability
CVE-2022-24467 – CVSS 7.2 – Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24468 – CVSS 7.2 – Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24469 – CVSS 8.1 – Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-24470 – CVSS 7.2 – Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24471 – CVSS 7.2 – Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24501 – CVSS 7.8 – VP9 Video Extensions Remote Code Execution Vulnerability
CVE-2022-24505 – CVSS 7 – Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-24509 – CVSS 7.8 – Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-24510 – CVSS 7.8 – Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-24517 – CVSS 7.2 – Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24520 – CVSS 7.2 -Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-24522 – CVSS 7.5 – Skype Extension for Chrome Information Disclosure Vulnerability
CVE-2022-24525 – CVSS 7 – Windows Update Stack Elevation of Privilege Vulnerability
CVE-2020-8927 – CVSS 6.5 – Brotli Library Buffer Overflow Vulnerability 6.5
Summary
Out of 71 vulnerabilities, we should be very concerned about the 3 zero-day vulnerabilities and the 7 vulnerabilities that are more likely to be exploited on different Windows operating systems. When you try to patch Windows Server 2008, Windows Server 2012, Windows Server R2 or other older versions of Windows, you will need to deploy IE cumulative update for March month. You can download KB5011486 cumulative update for IE from the Microsoft catalog.
You may also like to read more content related to Windows Updates below:
- KB5011564 for Windows Server 2012 R2 – March Update
- KB5010351 – Windows Server 2019 – February Cumulative Update
- KB5010419 Monthly Rollup update for Windows Server 2012 R2 – February Update
- KB5010386 for Windows 11 – February Updates from Microsoft
- KB5010354 – Windows Server 2022 – February Cumulative Update
- KB5011527 for Windows Server 2012 – March Update
- KB5011535 Monthly Rollup Update for Windows Server 2012 – March Updates
- KB5011495 for Windows Server 2016 – March Security Update
- KB5011497 for Windows Server 2022 – March Updates
- KB5010419 Monthly Rollup update for Windows Server 2012 R2 – February Update
- KB5010392 for Windows Server 2012 – Monthly Rollup Update for February
Rajesh Dhawan is a technology professional who loves to write about Cyber-security events and stories, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.