The phrase Zero Day can be spotted on a monochrome computer screen clogged with ones and zeros.

Update Tuesday is the second Tuesday of the month and it is the monthly release of security patches for almost all Microsoft software. A wide range of other vulnerabilities that pose a threat to end users have also been fixed by the software maker.

Two of the zero-days are high-severity vulnerabilities in Exchange that, when used together, allow hackers to execute malicious code on servers. Tracked as CVE-2022-41040 and CVE-2022-41082, these vulnerabilities came to light in September. At the time, researchers in Vietnam reported they had been used to infect on-premises Exchange servers with web shells, the text-based interfaces that allow people to remotely execute commands.

The vulnerabilities affect Exchange server When the zero-days became public, Shodan searches showed that more than 200,000 server were vulnerable. In early October, Microsoft said that it was aware of only one threat actor exploiting the vulnerabilities and that he had only targeted a few organizations. The threat actor knows how to speak simplified Chinese.

Advertisement

There is a critical Windows vulnerability that allows a threat actor to execute malicious code remotely. The vulnerability was discovered by Clément Lecigne of the Threat Analysis Group. Government-backed hackers are likely behind the zero-day exploits because TAG tracks hacking backed by nation-states.

Two more zero-days are escalation-of-privilege vulnerabilities, a class of vulnerability that, when coupled with a separate vulnerability or used by someone who already has limited system privileges on a device, raises system rights to those needed to install code, access passwords, and take control of The security of applications and operating systems has improved over the last decade.

The Microsoft Print Spooler is affected by the CVE-2022-41073. The Microsoft Security Threat Intelligence team found both vulnerabilities.

This month's zero-day is in Windows. Mark of the Web defenses are designed to work with security features such as Protected View in Microsoft Office. A senior vulnerability analyst at ANALYGENCE discovered a new technique.

The Update Tuesday fixed a total ofPukiWikiPukiWikiPukiWikiPukiWikis. 11 of them were given a critical severity rating by Microsoft. The patches are usually installed within a day or two. If you want to install updates immediately, you can go to Windows' settings. The full rundown is here.