September 2022 Patch Tuesday Windows 10 KB5017308 Windows 11 KB5017328 2 Zero-Day Vulnerabilities Fixed

Microsoft released Windows 10 KB5017308 & Windows 11 KB5017328 on September 2022 Patch Tuesday. 2 Zero-Day vulnerabilities CVE-2022-37969 & CVE-2022-23960 are fixed and 1 Actively Exploited with the September patch Tuesday.

One of the updates from last month caused some sleepless nights for the Workplace support team. August 2022 patch KB5012170 caused Bitlocker recovery key screen prompt issues Error 0x800f0922. This is impacting all Windows 10, 11, and Server Operating Systems.

Another pressing issue for Windows 11 users is a sign-in issue when they try to signin with a newly added Microsoft account after installing KB5016691, and this issue is fixed with Sept CU. Another issue recently mitigated by Microsoft is the new Daylight Savings Time in Chile.

IE mode tabs in Microsoft Edge might stop responding issue is resolved with September 2022 Cumulative Updates. Microsoft also fixed (Sept 2022 LCU) this issue with LSASS (Windows Local Security Authority Subsystem Service) – Explained in CVE-2022-30166.

Patch My PC

Windows 11 Windows key + h to open voice typing issue is also fixed with a server-side fix as per Microsoft. More Details are available at WI430063.

2 Zero-Day Vulnerabilities – Fixed & 1 Actively Exploited

As per Microsoft, there are 2 zero-day vulnerabilities fixed and 1 Actively Exploited as part of September 2022 Patch Tuesday. CVE-2022-37969 (Windows Common Log File System Driver Elevation of Privilege Vulnerability) and CVE-2022-23960, Cache Speculation Restriction Vulnerability, are the two zero-day vulnerabilities.

  • CVE-2022-37969 – (Actively Exploited = YES) – Windows Common Log File System Driver Elevation of Privilege Vulnerability
  • CVE-2022-23960 (Actively Exploited = NO) – Cache Speculation Restriction Vulnerability

You can check the list of September 2022 CVE Vulnerability Details with Exploitation More Likely in the below section of this post. Microsoft has not yet released any fix for these vulnerabilities, which is why this is categorized as Zero Day Vulnerability. Watch this space for more updates on this.

Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities - 1
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities – 1

Improvements with September Patch Tuesday CU KB5017308 and KB5017328

The following is the list of fixes and enhancements documented for the Windows 11/10 operating system with September 2022 Cumulative Update KB5017308 and KB5017328.

Adaptiva

The September 2022 CU enables the feature that gives the ability for IT admins to add languages and language-related features remotely. The admins can now manage language scenarios across several endpoint managers.

The size limitation on SMB compress on a single file is removed now. Compress a file regardless of size if you have configured Server Message Block (SMB) Compression. More Details – Configure Windows 11 SMB Compression Improvements to Compress File Aggressively.

Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities - 2
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities – 2

There are Enhancements to Microsoft Defender for Endpoint. With this September Cumulative Update, MDE can identify and intercept ransomware and advanced attacks.

Fixes with September 2022 Cumulative Update KB5017308 and KB5017328

Look at the fixes released with September 2022 patch Tuesday Cumulative Update KB5017308 and KB5017328 for Windows 11/10 devices. Note that some fixes only apply to Windows 11 because new features are only available for Windows 11.

Fixed IssuesWindows 10/11Remark
known issue that causes Microsoft Edge to stop responding when you use IE mode.Windows 10 and 11More details on the issue.
When using Windows key + h to open voice typing, you might receive an error.Windows 11Server Side FIX is implemented
Fixed the USB printing issue that might cause your printer to malfunction after you restart it or reinstall it.Windows 11This is only applicable to Windows 11.
Fixed the issue that prevents Windows 11 SE from trusting some Microsoft Store applications.Windows 11This issue might prevent Windows 11 from downloading the untrusted app.
Bluetooth Audio headset issue.Windows 11Certain Bluetooth audio headsets stop playing after a progress bar adjustment.
Virtualized App-V Microsoft Office applications from opening or causing them to stop working.Windows 10 and 11Microsoft Office App-V app issue is fixed.
It was fixed the issue that degrades BitLocker performance.Windows 10 and 11Bitlocker issues – The recovery key PIN prompt is a different issue.
Fixed the Rsop.msc tool stopped working when it processes 1,000 or more “File System” security settings.Windows 10 and 11The resultant Set of Policy tool issue is fixed.
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday | 2 Zero-Day Vulnerabilities – Table 1

Known Issues from August 2022 Cumulative Update and Status

Check the current status of known issues after the last patch update on August 2022 CU. There are only two issues that are pending/outstanding, as you can see below. There is only one outstanding known issue with Windows 11/10.

Known IssueStatusOriginating KBOriginating BuildOriginating DateResolving KBResolved DateLast Updated
Unable to sign in after adding a new Microsoft Account user in Windows Resolved (with KIR)KB501669122000.918August 26th N/A N/ASept 8th, 2022
An update might fail to install and you might receive a 0x800f0922 errorInvestigatingKB501217022000.850August 9th N/A N/AAugust 13, 2022
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday | 2 Zero-Day Vulnerabilities – Table 2

Deploy Windows 10/11 September Patch Tuesday Cumulative Updates using SCCM and WSUS

Let’s check how to Deploy Windows 10 KB5017308 and Windows 11 KB5017328 September Cumulative Updates using SCCM/WSUS. You can deploy Windows 10/11 September 2022 CU KBs using Intune or SCCM.

Using the following methods, you can create a monthly patch package for September 2022. You can also search with Windows 11 LCU for September 2022 KB5017328. The easiest way is to check from the SCCM admin console.

NOTE! – You can verify the Windows 10 versions (OS Builds 19042.2006, 19043.2006, and 19044.2006) and Windows 11 version 22000.978 after installing September 2022 Latest Cumulative Updates.

  • Navigate to \Software Library\Overview\Software Updates\All Software Updates.
  • You will need to initiate a WSUS Sync from the All Software Updates node (Right-click on the node and initiate the sync).
  • Search with the following KB5017308 and KB5017328 Numbers.
  • Or you can search with 22-09 Cumulative Update for Windows 10 and Windows 11, as shown in the below screenshot.
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday  2 Zero-Day Vulnerabilities 2
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities 2

The following table gives details of all the KBs articles released on 13th September 2022.

Title KBs articles released on 13th September 2022
2022-09 Cumulative Update for Windows 10 Version 21H1 for x86-based Systems (KB5017308)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 for x64 (KB5017498)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H1 for ARM64 (KB5017499)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for ARM64 (KB5017497)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for x64 (KB5017500)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 for ARM64 (KB5017500)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 for ARM64 (KB5017498)
2022-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (KB5017035)
Windows Malicious Software Removal Tool – v5.105 (KB890830)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H1 for x64 (KB5017499)
2022-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (KB5017528)
2022-09 Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 (KB5017035)
2022-09 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 (KB5017528)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H2 (KB5017500)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 11 for x64 (KB5017497)
2022-09 Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for ARM64 (KB5017528)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8, and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5017501)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 20H2 (KB5017498)
2022-09 Cumulative Update for .NET Framework 3.5, 4.8 and 4.8.1 for Windows 10 Version 21H1 (KB5017499)
Windows Malicious Software Removal Tool x64 – v5.105 (KB890830)
2022-09 Cumulative Update for Windows 10 Version 21H1 for ARM64-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 21H2 for ARM64-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 20H2 for ARM64-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (KB5017308)
2022-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5017316)
2022-09 Cumulative Update for Windows 10 Version 20H2 for x86-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5017305)
2022-09 Servicing Stack Update for Windows 10 Version 1607 for x64-based Systems (KB5017396)
2022-09 Cumulative Update for Windows 11 for ARM64-based Systems (KB5017328)
2022-09 Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB5017305)
2022-09 Servicing Stack Update for Windows 10 Version 1607 for x86-based Systems (KB5017396)
2022-09 Cumulative Update for Windows 11 for x64-based Systems (KB5017328)
2022-09 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5017308)
2022-09 Cumulative Update for Windows 10 Version 21H2 for x86-based Systems (KB5017308)
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities – Table 2-1

September 2022 Patch Tuesday LCU Patch Deployment using Intune

Let’s check how to deploy the September 2022 Patch Tuesday (LCU) Deployment using Intune. You can deploy Windows 10/11 CUs using the Microsoft Endpoint Manager Intune. The patch deployment process in Intune is different from that of SCCM.

I don’t think creating a new patch deployment policy to cater to monthly CU deployments is required. The existing patch deployment policy will deliver the patches using WUfB (Windows Update for Business).

Read More – Software Update Patching Options with Intune Setup Guide (anoopcnair.com)

You have an option to expedite the Installation of September 2022 quality updates if the device OS version is less than 2022.07. Create expedited update profiles for Quality updates using the following steps.

  • Open https://endpoint.microsoft.com/
  • Navigate Device -> Windows 10 quality Updates (preview).
  • Click on + Create Profile.

The following are the Settings for Intune quality update profile for the monthly patching process if you want to expedite the deployment of patches. Otherwise, you can use the standard quality updates policy from Intune.

  • Name September 2022 LCU for Windows 10 KB5017308 and Windows 11 KB5017328
  • Description
  • Expedite installation of quality updates if device OS version less than 13th September 2022 – 2022.09 B Security Updates for Windows 10 and later
  • Number of days to wait before the restart is enforced – 1 Day

More Details on Zero Day Out Of Band Patch Deployment Using Intune MEM Expedite Best Option and Intune Reporting Issue: Expedite Windows Security Patch Deployment.

Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities - 4
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities – 4

Windows 11 September 2022 Cumulative Update KB5017328

Let’s check Windows 11 September 2022 Cumulative Update KB5017328 deployment options. Like Windows 10 (KB5016616), you can deploy Windows 11 patches (LCUs) using SCCM and Intune.

Windows 11 patching is also important for the organization. Microsoft has released the latest Cumulative Update, KB5017328, for September 2022. Windows 11 will change its build number to 22000.978 after the cumulative update KB5017328.

  • 2022-09 Cumulative Update for Windows 11 for x64-based Systems (KB5017328)
  • Article ID:5017328 Date revised: Tuesday, September 13, 2022.
  • Maximum Severity Rating: Critical
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities -8
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday 2 Zero-Day Vulnerabilities -8

Direct Download Links of September 2022 Cumulative Updates

Let’s manually download the 2022 September Cumulative Update for Windows 10 (KB5017308), Windows 11 (KB5017328), and Server 2022 (KB5017316) from the Microsoft Update Catalog website.

The following tables contain the direct links to download the September 2022 Cumulative Updates for Windows 10, Windows 11, and Windows Server operating systems.

You can check the Microsoft Update Catalog portal to get the direct download links to the hotfixes for Sept 2022 LCU. Check this out Microsoft Update Catalog – https://www.catalog.update.microsoft.com/

TitleProductsSizeDirect Download
2022-09 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (KB5017308)Windows 10, version 1903 and later677.5 MBDownload
2022-09 Cumulative Update for Windows 10 Version 21H1 for x64-based Systems (KB5017308)Windows 10, version 1903 and later677.5 MBDownload
2022-09 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5017308)Windows 10, version 1903 and later677.5 MBDownload
2022-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5017316)Windows Server version 21H2244.1 MBDownload
2022-09 Cumulative Update for Windows 11 for x64-based Systems (KB5017328)Windows 11274.4 MBDownload
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday | 2 Zero-Day Vulnerabilities – Table 3

List of September 2022 CVE Vulnerability Details with Exploitation More Likely

Let’s find out the details of the List of CVE Vulnerability Details with the “Exploitation More Likely” Exploitability Assessment with September 2022 patch Tuesday.

CVE NumberCVE TitlePublicly DisclosedExploitability AssessmentExploitedTags
CVE-2022-38020Visual Studio Code Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoVisual Studio Code
CVE-2022-38020Visual Studio Code Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoVisual Studio Code
CVE-2022-38019AV1 Video Extension Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Windows Codecs Library
CVE-2022-38019AV1 Video Extension Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Windows Codecs Library
CVE-2022-37969Windows Common Log File System Driver Elevation of Privilege VulnerabilityYesExploitation DetectedYesWindows Common Log File System Driver
CVE-2022-37969Windows Common Log File System Driver Elevation of Privilege VulnerabilityYesExploitation DetectedYesWindows Common Log File System Driver
CVE-2022-23960Arm: CVE-2022-23960 Cache Speculation Restriction VulnerabilityYesExploitation Less LikelyNoCache Speculation
CVE-2022-37963Microsoft Office Visio Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office Visio
CVE-2022-38011Raw Image Extension Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Windows Codecs Library
CVE-2022-38011Raw Image Extension Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Windows Codecs Library
CVE-2022-38011Raw Image Extension Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Windows Codecs Library
CVE-2022-37962Microsoft PowerPoint Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office
CVE-2022-38010Microsoft Office Visio Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office Visio
CVE-2022-38007Azure Guest Configuration and Azure Arc-enabled servers Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoAzure Arc
CVE-2022-38007Azure Guest Configuration and Azure Arc-enabled servers Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoAzure Arc
CVE-2022-37959Network Device Enrollment Service (NDES) Security Feature Bypass VulnerabilityNoExploitation Less LikelyNoNetwork Device Enrollment Service (NDES)
CVE-2022-38006Windows Graphics Component Information Disclosure VulnerabilityNoExploitation Less LikelyNoMicrosoft Graphics Component
CVE-2022-38006Windows Graphics Component Information Disclosure VulnerabilityNoExploitation Less LikelyNoMicrosoft Graphics Component
CVE-2022-37958SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure VulnerabilityNoExploitation Less LikelyNoSPNEGO Extended Negotiation
CVE-2022-37958SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure VulnerabilityNoExploitation Less LikelyNoSPNEGO Extended Negotiation
CVE-2022-38005Windows Print Spooler Elevation of Privilege VulnerabilityNoExploitation UnlikelyNoWindows Print Spooler Components
CVE-2022-37957Windows Kernel Elevation of Privilege VulnerabilityNoExploitation More LikelyNoWindows Kernel
CVE-2022-38004Windows Fax Service Remote Code Execution VulnerabilityNoExploitation Less LikelyNoRole: Windows Fax Service
CVE-2022-38004Windows Fax Service Remote Code Execution VulnerabilityNoExploitation Less LikelyNoRole: Windows Fax Service
CVE-2022-38004Windows Fax Service Remote Code Execution VulnerabilityNoExploitation Less LikelyNoRole: Windows Fax Service
CVE-2022-37956Windows Kernel Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kernel
CVE-2022-37955Windows Group Policy Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Group Policy
CVE-2022-37954DirectX Graphics Kernel Elevation of Privilege VulnerabilityNoExploitation More LikelyNoMicrosoft Graphics Component
CVE-2022-34734Microsoft ODBC Driver Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows ODBC Driver
CVE-2022-34733Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-34732Microsoft ODBC Driver Remote Code Execution VulnerabilityNoExploitation UnlikelyNoWindows ODBC Driver
CVE-2022-34731Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-34730Microsoft ODBC Driver Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows ODBC Driver
CVE-2022-34729Windows GDI Elevation of Privilege VulnerabilityNoExploitation More LikelyNoMicrosoft Graphics Component
CVE-2022-34728Windows Graphics Component Information Disclosure VulnerabilityNoExploitation Less LikelyNoMicrosoft Graphics Component
CVE-2022-34727Microsoft ODBC Driver Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows ODBC Driver
CVE-2022-34726Microsoft ODBC Driver Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows ODBC Driver
CVE-2022-34725Windows ALPC Elevation of Privilege VulnerabilityNoExploitation More LikelyNoMicrosoft Windows ALPC
CVE-2022-34725Windows ALPC Elevation of Privilege VulnerabilityNoExploitation More LikelyNoMicrosoft Windows ALPC
CVE-2022-34724Windows DNS Server Denial of Service VulnerabilityNoExploitation Less LikelyNoRole: DNS Server
CVE-2022-34723Windows DPAPI (Data Protection Application Programming Interface) Information Disclosure VulnerabilityNoExploitation Less LikelyNoWindows DPAPI (Data Protection Application Programming Interface)
CVE-2022-34722Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows IKE Extension
CVE-2022-34722Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows IKE Extension
CVE-2022-34721Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows IKE Extension
CVE-2022-34721Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows IKE Extension
CVE-2022-34720Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityNoExploitation Less LikelyNoWindows IKE Extension
CVE-2022-34719Windows Distributed File System (DFS) Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Distributed File System (DFS)
CVE-2022-34718Windows TCP/IP Remote Code Execution VulnerabilityNoExploitation More LikelyNoWindows TCP/IP
CVE-2022-34718Windows TCP/IP Remote Code Execution VulnerabilityNoExploitation More LikelyNoWindows TCP/IP
CVE-2022-35841Windows Enterprise App Management Service Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows Enterprise App Management
CVE-2022-35840Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-35838HTTP V3 Denial of Service VulnerabilityNoExploitation Less LikelyNoHTTP.sys
CVE-2022-35837Windows Graphics Component Information Disclosure VulnerabilityNoExploitation Less LikelyNoMicrosoft Graphics Component
CVE-2022-35837Windows Graphics Component Information Disclosure VulnerabilityNoExploitation Less LikelyNoMicrosoft Graphics Component
CVE-2022-35836Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-35835Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-35834Microsoft OLE DB Provider for SQL Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows OLE
CVE-2022-35833Windows Secure Channel Denial of Service VulnerabilityNoExploitation Less LikelyNoWindows Transport Security Layer (TLS)
CVE-2022-35832Windows Event Tracing Denial of Service VulnerabilityNoExploitation Less LikelyNoWindows Event Tracing
CVE-2022-35831Windows Remote Access Connection Manager Information Disclosure VulnerabilityNoExploitation Less LikelyNoWindows Remote Access Connection Manager
CVE-2022-35830Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows Remote Procedure Call
CVE-2022-35830Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows Remote Procedure Call
CVE-2022-34700Microsoft Dynamics CRM (on-premises) Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Dynamics
CVE-2022-34700Microsoft Dynamics CRM (on-premises) Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Dynamics
CVE-2022-33647Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33647Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33647Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33647Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-30200Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityNoExploitation Less LikelyNoWindows LDAP – Lightweight Directory Access Protocol
CVE-2022-38013.NET Core and Visual Studio Denial of Service VulnerabilityNoExploitation Less LikelyNo.NET and Visual Studio
CVE-2022-37964Windows Kernel Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kernel
CVE-2022-37961Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-37961Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-37961Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-38009Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38009Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38009Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38008Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38008Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38008Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-38008Microsoft SharePoint Server Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Office SharePoint
CVE-2022-35828Microsoft Defender for Endpoint for Mac Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Defender
CVE-2022-35823Microsoft SharePoint Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-35823Microsoft SharePoint Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-35823Microsoft SharePoint Remote Code Execution VulnerabilityNoExploitation UnlikelyNoMicrosoft Office SharePoint
CVE-2022-35805Microsoft Dynamics CRM (on-premises) Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Dynamics
CVE-2022-35805Microsoft Dynamics CRM (on-premises) Remote Code Execution VulnerabilityNoExploitation Less LikelyNoMicrosoft Dynamics
CVE-2022-35803Windows Common Log File System Driver Elevation of Privilege VulnerabilityNoExploitation More LikelyNoWindows Common Log File System Driver
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-33679Windows Kerberos Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Kerberos
CVE-2022-30196Windows Secure Channel Denial of Service VulnerabilityNoExploitation Less LikelyNoWindows Transport Security Layer (TLS)
CVE-2022-30196Windows Secure Channel Denial of Service VulnerabilityNoExploitation Less LikelyNoWindows Transport Security Layer (TLS)
CVE-2022-30170Windows Credential Roaming Service Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Credential Roaming Service
CVE-2022-30170Windows Credential Roaming Service Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Credential Roaming Service
CVE-2022-26929.NET Framework Remote Code Execution VulnerabilityNoExploitation Less LikelyNo.NET Framework
CVE-2022-26928Windows Photo Import API Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Photo Import API
CVE-2022-26928Windows Photo Import API Elevation of Privilege VulnerabilityNoExploitation Less LikelyNoWindows Photo Import API
Windows 10 KB5017308 Windows 11 KB5017328 September Patch Tuesday | 2 Zero-Day Vulnerabilities – Table 4

Author

Anoop C Nair is Microsoft MVP! He is a Device Management Admin with more than 20 years of experience (calculation done in 2021) in IT. He is Blogger, Speaker, and Local User Group HTMD Community leader. His main focus is on Device Management technologies like SCCM 2012, Current Branch, and Intune. He writes about ConfigMgr, Windows 11, Windows 10, Azure AD, Microsoft Intune, Windows 365, AVD, etc.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.