fbpx
Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Penetration Testing

          Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft March 2022 Patch Tuesday Fixes 71 Flaws, 3 Zero-days

Microsoft March 2022 Patch Tuesday Fixes 71 Flaws, 3 Zero-days

Today is Microsoft’s March 2022 Patch Tuesday, and with it comes fixes for three zero-day vulnerabilities and a total of 71 flaws.

Microsoft has fixed 71 vulnerabilities (not including 21 Microsoft Edge vulnerabilities ) with today’s update, with three classified as Critical as they allow remote code execution.

Also Read: Data Centre Regulations Singapore: Does It Help To Progress?

The number of bugs in each vulnerability category is listed below:

  • 25 Elevation of Privilege Vulnerabilities
  • 3 Security Feature Bypass Vulnerabilities
  • 29 Remote Code Execution Vulnerabilities
  • 6 Information Disclosure Vulnerabilities
  • 4 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities
  • 21 Edge – Chromium Vulnerabilities

For information about the non-security Windows updates, you can read about today’s Windows 10 KB5011487 and KB5011485 updates updates and Windows 11’s KB5011493 update.

Three zero-days fixed, none actively exploited

This month’s Patch Tuesday includes fixes for three publicly disclosed zero-day vulnerabilities. The good news is that none of these vulnerabilities were actively exploited in attacks.

Microsoft classifies a vulnerability as a zero-day if it is publicly disclosed or actively exploited with no official fix available.

The publicly disclosed vulnerabilities fixed as part of the March 2022 Patch Tuesday are:

  • CVE-2022-21990 – Remote Desktop Client Remote Code Execution Vulnerability
  • CVE-2022-24459 – Windows Fax and Scan Service Elevation of Privilege Vulnerability
  • CVE-2022-24512 – .NET and Visual Studio Remote Code Execution Vulnerability

While none of these vulnerabilities have been used in attacks, Microsoft states that there are public proof-of-concept exploits for CVE-2022-21990 and CVE-2022-24459.

Other vulnerabilities of interest this month that Microsoft believes are more likely to be targeted by threat actors are:

  • CVE-2022-24508 – Windows SMBv3 Client/Server Remote Code Execution Vulnerability
  • CVE-2022-23277 – Microsoft Exchange Server Remote Code Execution Vulnerability

Now that Microsoft has issued patches for these vulnerabilities, it should be expected for threat actors to analyze the vulnerabilities to learn how to exploit them.

Also Read: What Is A Governance Framework? The Importance And How It Works

Recent updates from other companies

Other vendors who released updates in March 2022 include:

The March 2022 Patch Tuesday Security Updates

Below is the complete list of resolved vulnerabilities and released advisories in the March 2022 Patch Tuesday updates. To access the full description of each vulnerability and the systems that it affects, you can view the full report here.

TagCVE IDCVE TitleSeverity
.NET and Visual StudioCVE-2022-24512.NET and Visual Studio Remote Code Execution VulnerabilityImportant
.NET and Visual StudioCVE-2022-24464.NET and Visual Studio Denial of Service VulnerabilityImportant
.NET and Visual StudioCVE-2020-8927Brotli Library Buffer Overflow VulnerabilityImportant
Azure Site RecoveryCVE-2022-24506Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24517Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24470Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24471Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24520Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24518Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24519Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24515Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Azure Site RecoveryCVE-2022-24467Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24468Azure Site Recovery Remote Code Execution VulnerabilityImportant
Azure Site RecoveryCVE-2022-24469Azure Site Recovery Elevation of Privilege VulnerabilityImportant
Microsoft Defender for EndpointCVE-2022-23278Microsoft Defender for Endpoint Spoofing VulnerabilityImportant
Microsoft Defender for IoTCVE-2022-23265Microsoft Defender for IoT Remote Code Execution VulnerabilityImportant
Microsoft Defender for IoTCVE-2022-23266Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2022-0790Chromium: CVE-2022-0790 Use after free in Cast UIUnknown
Microsoft Edge (Chromium-based)CVE-2022-0789Chromium: CVE-2022-0789 Heap buffer overflow in ANGLEUnknown
Microsoft Edge (Chromium-based)CVE-2022-0809Chromium: CVE-2022-0809 Out of bounds memory access in WebXRUnknown
Microsoft Edge (Chromium-based)CVE-2022-0791Chromium: CVE-2022-0791 Use after free in OmniboxUnknown
Microsoft Edge (Chromium-based)CVE-2022-0803Chromium: CVE-2022-0803 Inappropriate implementation in PermissionsUnknown
Microsoft Edge (Chromium-based)CVE-2022-0804Chromium: CVE-2022-0804 Inappropriate implementation in Full screen modeUnknown
Microsoft Edge (Chromium-based)CVE-2022-0801Chromium: CVE-2022-0801 Inappropriate implementation in HTML parserUnknown
Microsoft Edge (Chromium-based)CVE-2022-0802Chromium: CVE-2022-0802 Inappropriate implementation in Full screen modeUnknown
Microsoft Edge (Chromium-based)CVE-2022-0807Chromium: CVE-2022-0807 Inappropriate implementation in AutofillUnknown
Microsoft Edge (Chromium-based)CVE-2022-0808Chromium: CVE-2022-0808 Use after free in Chrome OS ShellUnknown
Microsoft Edge (Chromium-based)CVE-2022-0805Chromium: CVE-2022-0805 Use after free in Browser SwitcherUnknown
Microsoft Edge (Chromium-based)CVE-2022-0806Chromium: CVE-2022-0806 Data leak in CanvasUnknown
Microsoft Edge (Chromium-based)CVE-2022-0800Chromium: CVE-2022-0800 Heap buffer overflow in Cast UIUnknown
Microsoft Edge (Chromium-based)CVE-2022-0794Chromium: CVE-2022-0794 Use after free in WebShareUnknown
Microsoft Edge (Chromium-based)CVE-2022-0795Chromium: CVE-2022-0795 Type Confusion in Blink LayoutUnknown
Microsoft Edge (Chromium-based)CVE-2022-0792Chromium: CVE-2022-0792 Out of bounds read in ANGLEUnknown
Microsoft Edge (Chromium-based)CVE-2022-0793Chromium: CVE-2022-0793 Use after free in ViewsUnknown
Microsoft Edge (Chromium-based)CVE-2022-0796Chromium: CVE-2022-0796 Use after free in MediaUnknown
Microsoft Edge (Chromium-based)CVE-2022-0798Chromium: CVE-2022-0798 Use after free in MediaStreamUnknown
Microsoft Edge (Chromium-based)CVE-2022-0797Chromium: CVE-2022-0797 Out of bounds memory access in MojoUnknown
Microsoft Edge (Chromium-based)CVE-2022-0799Chromium: CVE-2022-0799 Insufficient policy enforcement in InstallerUnknown
Microsoft Exchange ServerCVE-2022-23277Microsoft Exchange Server Remote Code Execution VulnerabilityCritical
Microsoft Exchange ServerCVE-2022-24463Microsoft Exchange Server Spoofing VulnerabilityImportant
Microsoft IntuneCVE-2022-24465Microsoft Intune Portal for iOS Security Feature Bypass VulnerabilityImportant
Microsoft Office VisioCVE-2022-24510Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office VisioCVE-2022-24509Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office VisioCVE-2022-24461Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2022-24462Microsoft Word Security Feature Bypass VulnerabilityImportant
Microsoft Office WordCVE-2022-24511Microsoft Office Word Tampering VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-23287Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-24505Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows ALPCCVE-2022-23283Windows ALPC Elevation of Privilege VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24451VP9 Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22007HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22006HEVC Video Extensions Remote Code Execution VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2022-24452HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24453HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24501VP9 Video Extensions Remote Code Execution VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2022-24457HEIF Image Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-24456HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-22010Media Foundation Information Disclosure VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-21977Media Foundation Information Disclosure VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23295Raw Image Extension Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23300Raw Image Extension Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2022-23301HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Paint 3DCVE-2022-23282Paint 3D Remote Code Execution VulnerabilityImportant
Role: Windows Hyper-VCVE-2022-21975Windows Hyper-V Denial of Service VulnerabilityImportant
Skype Extension for ChromeCVE-2022-24522Skype Extension for Chrome Information Disclosure VulnerabilityImportant
Tablet Windows User InterfaceCVE-2022-24460Tablet Windows User Interface Application Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2022-24526Visual Studio Code Spoofing VulnerabilityImportant
Windows Ancillary Function Driver for WinSockCVE-2022-24507Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant
Windows CD-ROM DriverCVE-2022-24455Windows CD-ROM Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2022-23286Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows COMCVE-2022-23290Windows Inking COM Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2022-23281Windows Common Log File System Driver Information Disclosure VulnerabilityImportant
Windows DWM Core LibraryCVE-2022-23291Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2022-23288Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows Event TracingCVE-2022-23294Windows Event Tracing Remote Code Execution VulnerabilityImportant
Windows Fastfat DriverCVE-2022-23293Windows Fast FAT File System Driver Elevation of Privilege VulnerabilityImportant
Windows Fax and Scan ServiceCVE-2022-24459Windows Fax and Scan Service Elevation of Privilege VulnerabilityImportant
Windows HTML PlatformCVE-2022-24502Windows HTML Platforms Security Feature Bypass VulnerabilityImportant
Windows InstallerCVE-2022-23296Windows Installer Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2022-23297Windows NT Lan Manager Datagram Receiver Driver Information Disclosure VulnerabilityImportant
Windows KernelCVE-2022-23298Windows NT OS Kernel Elevation of Privilege VulnerabilityImportant
Windows MediaCVE-2022-21973Windows Media Center Update Denial of Service VulnerabilityImportant
Windows PDEVCVE-2022-23299Windows PDEV Elevation of Privilege VulnerabilityImportant
Windows Point-to-Point Tunneling ProtocolCVE-2022-23253Point-to-Point Tunneling Protocol Denial of Service VulnerabilityImportant
Windows Print Spooler ComponentsCVE-2022-23284Windows Print Spooler Elevation of Privilege VulnerabilityImportant
Windows Remote DesktopCVE-2022-21990Remote Desktop Client Remote Code Execution VulnerabilityImportant
Windows Remote DesktopCVE-2022-23285Remote Desktop Client Remote Code Execution VulnerabilityImportant
Windows Remote DesktopCVE-2022-24503Remote Desktop Protocol Client Information Disclosure VulnerabilityImportant
Windows Security Support Provider InterfaceCVE-2022-24454Windows Security Support Provider Interface Elevation of Privilege VulnerabilityImportant
Windows SMB ServerCVE-2022-24508Windows SMBv3 Client/Server Remote Code Execution VulnerabilityImportant
Windows Update StackCVE-2022-24525Windows Update Stack Elevation of Privilege VulnerabilityImportant
XBoxCVE-2022-21967Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us