What you need to know about this month’s patching cycle

Nov 8, 2022 19:54 GMT  ·  By

Microsoft has released a new batch of updates for its software as part of the November 2022 Patch Tuesday, and as it happens every month, the company is addressing several security issues.

This month, Microsoft is resolving a total of 66 vulnerabilities in its software, out of which no less than 10 are rated as critical. According to Microsoft itself, a total of 6 flaws are already being exploited in the wild.

Judging by the number of addressed vulnerabilities, November 2022 is a rather light Patch Tuesday – the number is down from 81 vulnerabilities fixed in October. For comparison, Microsoft addressed 67 security flaws in the November 2021 patching cycle.

On the other hand, the number of exploits already known to be out there in the wild makes this Patch Tuesday rather critical. This is the first time such a big number of vulnerabilities are known to be used by malicious out there in more than a year, and this makes it even more important for Microsoft users out there to patch their devices as soon as possible.

One of the critical flaws that are actively exploited is known as ProxyNotShell and is documented in CVE-2022-41040. Obviously, it has been rated with a critical severity rating, and according to Automox security experts, it’s currently being targeted by Chinese hackers.

“Microsoft released patches for the “ProxyNotShell” vulnerabilities that are being actively exploited by Chinese threat actors. The elevation of privilege and remote code execution vulnerabilities have been exposed and exploited since late September, so we recommend applying patches within 24 hours if you have vulnerable on-prem or hybrid exchange servers where temporary mitigation has not been applied,” the security experts note.

CVE-2022-41091 documents another vulnerability actively exploited by hackers, this time affecting Windows Mark of the Web. Windows 10 and Windows 11 are both affected by the security flaw, and so are Windows Server 2016 to 2022.

“Attackers exploiting the zero-day could coerce users to open files from malicious websites, phishing emails, etc., and host specially crafted files that can bypass the security feature that alerts users to potentially malicious files,” Automox experts continue.

When it comes to security updates for Windows devices, here are the links for the cumulative updates that went live today for Windows 10 devices:  

When it comes to Windows 11 devices, the following updates can be downloaded by users today:  

If for some reason you are still running Windows 7 on your devices, Microsoft is only providing updates as part of the ESU program. In other words, home users whose computers are powered by Windows 7 aren’t getting new updates, which means that any vulnerabilities found in the operating system remain unpatched. And as you can see, there are a lot of security flaws that need to be resolved this month, so the security risks for Windows 7 devices are huge.

The new updates are available via the typical channels, including Windows Update, WSUS, and the Microsoft Update Catalog for manual downloads.