Sunday, March 31, 2024
HomeCyber SecurityVERT Threat Alert: Patch Tuesday Analysis October 20,22

VERT Threat Alert: Patch Tuesday Analysis October 20,22


Tag CVE Count CVEs windows Workstation Service 1 CVE-2022-38034 Microsoft Office Word 2 CVE-2022-38049, CVE-2022-41031 windows USB Serial Driver 1 CVE-2022-38030 windows Mobile Device Enumerator Services 1 CVE-2022-38032 windows Group policy 1 CVE-2022-37975 windows LSM: Local Session Coordinator 2 CVE-2022-37998, CVE-2022-37973 windows Distributed File System 1 CVE-2022-38025 windows Protocol for Internet Key Exchange (IKE). 1 CVE-2022-38036 Active Directory Domain Services 1 CVE-2022-38042 Microsoft Office SharePoint 4 CVE-2022-41036, CVE-2022-41037, CVE-2022-38053, CVE-2022-41038 Remote Access Service Point-to-Point Tunneling Protocol 1 CVE-2022-37965 windows Manage your web account 1 CVE-2022-38046 Visual Studio Code 3 CVE-2022-41034, CVE-2022-41083, CVE-2022-41042 windows Perception Simulation Service 1 CVE-2022-37974 windows Secure Channel 1 CVE-2022-38041 windows Telemetry and connected user experiences 1 CVE-2022-38021 windows Security Support Provider Interface 1 CVE-2022-38043 Microsoft Graphics Component 5 CVE-2022-33635, CVE-2022-37986, CVE-2022-38051, CVE-2022-37985, CVE-2022-37997 windows Kernel 8 CVE-2022-38022, CVE-2022-37988, CVE-2022-38037, CVE-2022-38038, CVE-2022-37990, CVE-2022-38039, CVE-2022-37991, CVE-2022-37995 windows DWM Core Library 2 CVE-2022-37970, CVE-2022-37983 windows Subsystem Service for Local Security Authorities (LSASS). 1 CVE-2022-37977 windows Point-to-Point Tunneling Protocol 7 CVE-2022-30198, CVE-2022-22035, CVE-2022-24504, CVE-2022-33634, CVE-2022-38047, CVE-2022-38000, CVE-2022-41081 Microsoft Office 3 CVE-2022-38048, CVE-2022-38001, CVE-2022-41043 windows Driver ODBC 1 CVE-2022-38040 Client NuGet 1 CVE-2022-41032 Client Server Run-time System (CSRSS). 2 CVE-2022-37987, CVE-2022-37989 windows Defender 1 CVE-2022-37971 windows NTLM 1 CVE-2022-35770 windows CryptoAPI 1 CVE-2022-34689 windows Local Security Authority (LSA). 1 CVE-2022-38016 windows Client Preference Group Policy 3 CVE-2022-37999, CVE-2022-37993, CVE-2022-37994 windows Event Logging Service 1 CVE-2022-37981 Microsoft WDAC OLE DB provider for SQL 2 CVE-2022-37982, CVE-2022-38031 windows Active Directory Certificate Services 2 CVE-2022-37976, CVE-2022-37978 Service Fabric 1 CVE-2022-35829 windows Win32K 1 CVE-2022-38050 Azure 1 CVE-2022-38017 windows TCP/IP 1 CVE-2022-33645 windows Resilient File System – ReFS 1 CVE-2022-38003 windows Remotely accessible Registry Keys for Servers 1 CVE-2022-38033 windows Service COM+ Event System 1 CVE-2022-41033 windows Server service 1 CVE-2022-38045 windows Print Spooler Parts 1 CVE-2022-38028 Role: windows Hyper-V 1 CVE-2022-37979 windows Storage 1 CVE-2022-38027 windows WLAN Service 1 CVE-2022-37984 Microsoft Edge (Chromium-based). 12 CVE-2022-3304, CVE-2022-3307, CVE-2022-3308, CVE-2022-3310, CVE-2022-3311, CVE-2022-3313, CVE-2022-3315, CVE-2022-3316, CVE-2022-3317, CVE-2022-3370, CVE-2022-3373, CVE-2022-41035 Azure Arc 1 CVE-2022-37968 windows ALPC 1 CVE-2022-38029 windows DHCP Client 2 CVE-2022-38026, CVE-2022-37980 windows Driver CD-ROM 1 CVE-2022-38044 windows NTFS 1 CVE-2022-37996
RELATED ARTICLES
Continue to the category
- Advertisment -spot_img

Most Popular

CATEGORIES

Verified by MonsterInsights