Application Security

Microsoft Patches for 51 Windows Security Defects

Microsoft’s Patch Tuesday train rumbled into Windows networks with fixes for 51 documented security vulnerabilities, some serious enough to cause full computer takeover attacks.

<p><span><strong><span>Microsoft’s Patch Tuesday train rumbled into Windows networks with fixes for 51 documented security vulnerabilities, some serious enough to cause full computer takeover attacks.</span></strong></span></p>

Microsoft’s Patch Tuesday train rumbled into Windows networks with fixes for 51 documented security vulnerabilities, some serious enough to cause full computer takeover attacks.

In addition to the 51 CVEs fixed with this month’s scheduled release, Redmond also patched about 20 different security defects in its Microsoft Edge (Chromium-based) web browser.

According to data from the Microsoft Security Response Center (MSRC), there are no in-the-wild zero-days being addressed with the February updates.  However, proof-of-concept exists code for an elevation of privilege bug (CVE-2022-21989) in the Windows kernel.

“A successful attack could be performed from a low privilege AppContainer. The attacker could elevate their privileges and execute code or access resources at a higher integrity level than that of the AppContainer execution environment,” Microsoft warned in an advisory.  The kernel bug is rated “important” with a CVSS Score of 7.8.

[ READ: Law Enforcement Blowback, Cyber Insurance Renewals Powering Anti-Ransomware Success ]

The list of vulnerabilities this month affect a wide range of Windows products and components, including remote code execution issues in the Windows DNS Server, Windows Hyper-V, Microsoft SharePoint, HEVC Video Extensions, Microsoft Dynamics 365,  and Microsoft Office.

Microsoft also provided cover for an Office for Mac security vulnerability that allows exploitation via the Preview Pane to expose sensitive user data.

Separately, Adobe released patches for more than a dozen security vulnerabilities in its Illustrator, Photoshop, After Effects, Creative Cloud, and Premiere Rush software programs.

Advertisement. Scroll to continue reading.

Adobe said it was not aware of any attacks exploiting these vulnerabilities.

Related: Microsoft Calls Attention to ‘Wormable’ Windows Flaw

Related: Adobe Joins Security Patch Tuesday Frenzy

Related: Microsoft Patch Tuesday: Windows Flaw Under Active Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version