Remote code execution vulnerability among 71 bug fixes issued in March Patch Tuesday.

Dark Reading Staff, Dark Reading

March 8, 2022

1 Min Read
Entrance of the Microsoft Switzerland Ltd office, with silver letters spelling 'Microsoft' on a gray brick wall
Source: Denis Linine via iStock

Microsoft today issued security updates for 71 software vulnerabilities, three of which were critical and one that has a known proof-of-concept available in the public domain.

Among the most notable flaws fixed today by Microsoft are:

CVE-2022-23277 Microsoft Exchange Server Remote Code Execution Vulnerability
This is a critical bug that could allow an attacker who has been authenticated to the server run malicious code.

CVE-2022-21990 Remote Desktop Client Remote Code Execution Vulnerability
This one — while ranked "important" and not critical — has the known PoC, so security experts recommend prioritizing it. The vuln allows an attacker who controls a Remote Desktop Server connection to remotely execute code on the victim client RDP machine.

CVE-2022-24508 Windows SMBv3 Client/Server Remote Code Execution Vulnerability
This one requires an attacker to be authenticated, and it affects both client and server Windows 10 systems. ZDI's Dustin Childs recommends prioritizing this patch as well.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights