Home Review Critical zero-days make September’s Patch Tuesday a ‘Patch Now’ release

Critical zero-days make September’s Patch Tuesday a ‘Patch Now’ release

0

With 63 updates affecting Windows, Microsoft Office and the Visual Studio and .NET platforms — and experiences of three publicly exploited vulnerabilities (CVE-2022-37969, CVE-2022-34713, CVE-2021-40444) — this month’s Patch Tuesday launch will get a “Patch Now” precedence. Key testing areas embrace printing, Microsoft Word, and usually utility un-installations. (The Microsoft Office, .NET and browser updates might be added to your commonplace launch schedules.)You can discover extra info on the danger of deploying these Patch Tuesday updates with this beneficial infographic.Key testing scenariosGiven the big variety of modifications included within the September patch cycle, I’ve damaged down the testing situations into high-risk and standard-risk teams:High Risk: These modifications are more likely to embrace performance modifications, might deprecate current performance, and can doubtless require the creation of recent testing plans:
Test these newly-released performance updates. Please connect a digicam or telephone to your PC and use the Photos import perform to import photos and movies.
Basic printing assessments are required this month as a result of performance modifications within the Windows spooler controller.
The following updates usually are not documented as practical modifications, however nonetheless require a full check cycle:
Microsoft Office: Conduct fundamental testing on Word, PowerPoint, and Excel with a deal with SmartArt, diagrams, and legacy information.
Test your Windows error logs, because the Windows Common Log File system has been up to date.
Validate area controller authentication and area associated companies such Group Managed Service accounts. Include on-premise and off-premise testing as nicely.
High-duration VPN testing is required, with VPN testing cycles that must exceed eight hours on each servers and desktops. Note: you have to to make sure that PKE fragmentation is enabled. We recommend the next PowerShell command: “HKLM:SYSTEMCurrentControlSetServicesRemoteAccessParametersIkev2” -Name AllowServerFragmentation -PropertyType DWORD -Value 1 -Force Restart-Service remoteaccess
In addition to those modifications and testing necessities, I’ve included a number of the harder testing situations for this replace:
Test any utility utilizing the OLE DB interface and sqloledb.dll to make database connections. This course of would require an evaluation of your utility portfolio, in search of dependencies on the SQL OLE libraries and parts and centered testing on utility performance that makes use of these up to date options.
Application un-installations would require testing as a result of modifications within the Enterprise Application Management home windows element. The large problem right here is to check that an utility package deal has been totally uninstalled from a machine, which means all of the information, registry, companies and shortcuts have been eliminated. This contains all of the first-run settings and configuration knowledge associated to utility. This is a tricky, time-consuming process that may require some automation to make sure constant outcomes.
Testing these essential and infrequently up to date options is now a reality of life for many IT departments, requiring devoted time, private and specialised processes to make sure repeatable constant outcomes.Known pointsEach month, Microsoft features a checklist of recognized points that relate to the working system and platforms included on this replace cycle.
Microsoft SharePoint Server: Nintex Workflow prospects should take extra motion after this safety replace is put in to verify workflows might be printed and run. For extra info, please consult with this Microsoft assist doc. 
After putting in KB5001342 or later, the Cluster Service may fail to begin as a result of a Cluster Network Driver just isn’t discovered. For extra details about the particular errors, trigger, and workaround, see KB5003571.
Some enterprise customers should still be experiencing points with XPS Viewers. A handbook re-install will doubtless resolve the difficulty.
Starting at 12 a.m. Saturday, Sept.10, the official time in Chile superior 60 minutes in accordance with the Aug. 9 announcement by the Chilean authorities of a daylight-saving time (DST) time zone change. This moved the DST shift from Sept. 4 to Sept. 10; the time change will have an effect on Windows apps, timestamps, automation, workflows, and scheduled duties. (Authentication processes that depend on Kerberos can also be affected.)Major revisionsAs of Sept. 16, Microsoft has not printed any main revisions to its safety advisories.Mitigations and workaroundsThere are 4 mitigations and workarounds included on this Patch Tuesday launch, together with:Each month, we break down the replace cycle into product households (as outlined by Microsoft) with the next fundamental groupings:
Browsers (Microsoft IE and Edge);
Microsoft Windows (each desktop and server);
Microsoft Office;
Microsoft Exchange;
Microsoft Development platforms ( ASP.NET Core, .NET Core and Chakra Core);
Adobe (retired???, possibly subsequent yr).
BrowsersMicrosoft has launched a single replace to the Edge browser (CVE-2022-38012) that has been rated as low ,although it may result in distant code execution state of affairs as a result of its tough exploitation chain. In addition, there are 15 updates to the Chromium mission. Slightly out of sync with Patch Tuesday, Microsoft launched the newest model of the Edge Stable channel on Sept. 15 that incorporates a repair for CVE-2022-3075. You can learn extra about this replace’s launch notes and may discover out extra about Chromium updates. Add these low-profile browser updates to your commonplace launch schedule.Note: you’ll have to deploy a separate utility replace to Edge — this may increasingly require extra utility packaging, testing, and deployment.WindowsMicrosoft addressed three important points (CVE-2022-34718, CVE-2022-34721 and CVE-2022-34722) and 50 points rated essential this month. This is one other broad replace that covers the next key Windows options:
Windows Networking (DNS, TLS and the TCP/IP stack);
Cryptography (IKE extensions and Kerberos);
Printing (once more);
Microsoft OLE;
Remote Desktop (Connection Manager and API’s).
For Windows 11 customers, right here is that this month’s Windows 11 video replace. The three important updates all have NIST rankings of 9.8 (out of 10). Coupled with the three exploited vulnerabilities (CVE-2022-37969, CVE-2022-34713, CVE-2021-40444) these make this month’s Windows replace a “Patch Now” launch. Microsoft OfficeMicrosoft launched seven safety patches to the Office platform affecting Visio, PowerPoint, SharePoint and SharePoint Server. The Microsoft Visio and PowerPoint updates are low-profile deployments that needs to be added to your commonplace Office replace schedules. The SharePoint Server updates (CVE-2022-38008 and CVE-2022-37961) usually are not rated important, however they might result in a distant code execution state of affairs (although tough to use). We suggest including these two updates to your server replace schedule, noting that every one patched SharePoint Servers would require a restart.Microsoft Exchange ServerFortunately for us (and all IT admins) Microsoft has not printed any safety advisories for Microsoft Exchange merchandise this month.Microsoft Development PlatformsMicrosoft printed three updates rated essential for his or her developer instruments platform (CVE-2022-26929, CVE-2022-38013 and CVE-2022-38020) affecting Microsoft .NET and the Visual Studio platform. These three updates are comparatively low danger to deploy and needs to be added to your commonplace developer launch schedule.Adobe (actually simply Reader)Adobe printed six safety bulletins affecting: Animate, Bridge, Illustrator, InCopy, InDesign and RoboHelp. However, there have been no updates to Adobe Reader or different associated PDF merchandise. This could also be the results of Adobe being in any other case engaged with the $20 billion buy of Figma.

Copyright © 2022 IDG Communications, Inc.