Microsoft delivers a strong, low-impact Patch Tuesday

Microsoft delivers a strong, low-impact Patch Tuesday



Microsoft delivers a strong, low-impact Patch Tuesday
This month’s Patch Tuesday introduced a strong set of updates for Windows, Microsoft Office, Exchange, and Chromium-based Edge (Chromium). But there weren’t any important points requiring corporations to patch straight away.

Stadtratte / Getty Images

March brings us a strong set of updates from Microsoft for Windows, Microsoft Office, Exchange, and Edge (Chromium), however no important points requiring a “Patch Now” launch schedule (although Microsoft Exchange would require some technical effort this month). We have printed some testing pointers, with a give attention to printing, distant desktop over VPN connections, and server-based networking adjustments. We additionally advocate testing your Windows installer packages with a selected give attention to roll-back and uninstall performance.

You can discover extra details about the danger of deploying these Patch Tuesday updates with this handy infographic. And, if you’re on the lookout for extra info on .NET updates, there’s a nice publish from Microsoft that highlights this month’s adjustments.

Key testing eventualities

There was a minimum of one high-risk reported change to the Windows platform for March. We have included the next tough testing pointers primarily based on our evaluation of the modified recordsdata and contents of this month’s Windows and Office updates:

If you’ve got time, it could be value testing UNC paths to DOS containers (as a consequence of a number of adjustments to the networking and authentication stack). There’s additionally been an replace to the FastFAT system driver and the way End User Defined Characters (EUDC) are dealt with. Microsoft has now included deployment and reboot necessities for this March 2022 replace in a single web page.

Known points

Each month, Microsoft features a checklist of recognized points that relate to the working system and platforms included on this cycle. There is greater than ordinary this time, so I’ve referenced just a few key points that relate to the most recent builds from Microsoft, together with:

There was an impressive challenge from January’s replace cycle the place the executable DWM.EXE crashes after putting in KB5010386. This challenge has now been resolved. If you’re on the lookout for extra knowledge on some of these reported points, one nice useful resource from Microsoft is the Health Center — particularly, you’ll find out about Windows 10 and Windows 11 recognized points and their present standing.

Major revisions

Though there’s a a lot smaller checklist of patches for this patch cycle, Microsoft launched a number of revisions to earlier patches, together with:

Mitigations and workarounds

This month, Microsoft has not printed any mitigations or workarounds for the Windows, Microsoft Office, browser or growth platform updates and patches. There is an ongoing checklist of mitigations and updates associated to recognized points for Microsoft Exchange (they’re included in our Exchange-related part).

Each month, we break down the replace cycle into product households (as outlined by Microsoft) with the next primary groupings:

Browsers

Following a development set by Microsoft over the previous few months, solely the Chromium Edge browser has been up to date. With no important updates, and 21 reported vulnerabilities rated as vital by Microsoft, that is one other straightforward replace cycle. Other than working by potential points with the Brotli compression engine, you must be capable of deploy the browser updates in your regular launch schedule.

Windows

Following the development of fewer (in quantity and in nature) updates this month, Microsoft launched simply two important updates (CVE-2022-22006 and CVE-2022-24501). Neither replace is more likely to have an effect on core platforms as every patches a singular video codec and a Microsoft Store element. The remaining 40 patches are all rated as vital by Microsoft and replace the next core Windows parts:

You could wish to add a Windows Installer take a look at to your testing regime this month. Add these Windows updates to your customary launch schedule.

Microsoft Office

If you had been ever on the lookout for a “low-risk” patch profile for Microsoft Office, this month’s updates are an excellent candidate. Microsoft has launched six patches to Office, all of that are rated as vital. Most importantly, they both have an effect on Skype (which isn’t so vital) or the “Click to Run” (CTR) set up of Office. The CTR model is the virtualized, self-contained model of the Office set up that’s streamed all the way down to the goal system. By design, these installations have little to no impact on the working system and given the character of the adjustments made this month, there’s little or no deployment danger. Add these Office updates to your customary deployment schedule.

Microsoft Exchange Server

Finally, a important vulnerability from Microsoft. No…, wait! Darn, it is for Exchange. Microsoft Exchange is within the unhealthy books this month with one of many few critical-rated vulnerabilities (CVE-2022-23277). Of the 2 Exchange-related patches for March, the opposite (CVE-2022-24463) is rated as vital and will result in a possible credential spoofing state of affairs. The important challenge is rated as extremely more likely to be exploited, however does require that the attacker is authenticated. This is just not a “worm-able” vulnerability, so we advocate you add the Microsoft Exchange updates to your customary server deployment. This replace would require a reboot to your servers. There have been a number of printed points with current Microsoft Exchange updates, and so we’ve included an inventory of recognized points when updating your Exchange Servers, together with:

  • When you attempt to manually set up this safety replace by double-clicking the replace file (.MSP) to run it in Normal mode (that’s, not as an administrator), some recordsdata are usually not appropriately up to date.
  • Exchange companies would possibly stay in a disabled state after you put in this safety replace. To resolve this challenge, begin the replace course of as an Administrator.
  • When you block third-party cookies in an online browser, you may be frequently prompted to belief a selected add-in, although you retain deciding on the choice to belief it.
  • When you attempt to request free/busy info for a person in a unique forest in a trusted cross-forest topology, the request fails and generates a “(400) Bad Request” error message.
  • Microsoft has printed a workaround for the “400 Bad Request” error. 

    Microsoft growth platforms

    Microsoft launched simply 4 updates to its growth platforms for March, all rated vital. Two patches are for the .NET platform (CVE-2022-24512 and CVE-2022-24464), each of which require person interplay to ship their payload, at worst leading to an elevation-of-privilege assault. The Microsoft patch which will provide you with a headache was raised by Google in 2020 (therefore it is CVE identifier of CVE-2020-8927). This Patch Tuesday replace to Brotli could have an effect on how your net pages are compressed (discover I didn’t say “zipped”). Before you deploy this replace, take a fast have a look at your inner net pages and browser-based purposes utilizing Brotli for adversarial results on decompressing CSS and JavaScript (trace, trace). Otherwise, add these updates to your customary patch schedule.

    Adobe (actually simply Reader)

    Just like final month, Adobe has not launched any updates or patches to the Adobe Reader product traces. This is sweet information, and hopefully half of a bigger development. I’m hoping that Adobe Reader updates observe the identical patch as Microsoft’s browser patches (ever reducing numbers of important updates), after which, as with the Microsoft Chromium browser, we see just a few safety points rated as vital by each the group and Microsoft. Adobe has launched just a few patches to its Photoshop, After Effects and Illustrator merchandise. However, these are product-focused updates and shouldn’t have an effect on your normal desktop/server patch roll-out schedules.


    Exit mobile version