Zero Critical Days turns September Patch Tuesday into a "patch now" release

Zero Critical Days turns September Patch Tuesday into a "patch now" release

With 63 updates affecting Windows, Microsoft Office, and Visual Studio and .NET platforms, and reports of three publicly exploited vulnerabilities (CVE-2022-37969, CVE-2022-34713, CVE-2021-40444), Tuesday's release of patches this month. gets a "Patch Now" priority. Primary areas of testing include printing, Microsoft Word, and general application uninstalls. (Microsoft Office, .NET, and browser updates can be added to their standard launchers.)

You can find more information about the risk of implementing these Patch Tuesday updates with this helpful infographic.

Main test scenarios

Given the large number of changes included in the September patch cycle, I divided the test cases into high-risk and standard-risk groups:

High risk: These changes are likely to include feature changes, may make existing features obsolete, and will likely require the creation of new test plans:

The following updates are not documented as functional changes, but still require a full test cycle:

In addition to these changes and test requirements, I've included some of the more difficult test scenarios for this update:

Testing these important and frequently updated features is now a reality for most IT departments, requiring dedicated time, personal and specialized processes to ensure consistent and repeatable results.

Known issues

Each month, Microsoft includes a list of known issues related to the operating system and platforms included in that update cycle.

As of 12:00 noon on Saturday, September 10, the official time in Chile was advanced 60 minutes in accordance with the Chilean government's announcement on August 9 regarding the time zone change to Daylight Savings Time (DST). This moved the daylight saving time change from September 4 to September 10; the time change will affect Windows applications, timestamps, automation, workflows, and scheduled tasks. (Authentication processes that depend on Kerberos may also be affected.)

Important revisions

Since September 16, Microsoft has not released any major revisions to its security advisories.

Mitigation and Workarounds

There are four mitigations and workarounds included in this Patch Tuesday release, including:

Each month, we break down the release cycle into product families (as defined by Microsoft) with the following basic groupings:

browsers

Microsoft released a single Edge browser update (CVE-2022-38012) that was classified as weak despite the fact that it could lead to a remote code execution scenario due to its difficult exploit chain. Also, there are 15 Chromium Project updates. Slightly out of sync with Patch Tuesday, Microsoft released the latest version of the Edge Stable channel on September 15 that contains a fix for CVE-2022-3075. You can read more about the release notes for this update and read more about Chromium updates. Add these discrete browser updates to your standard launch schedule.

Note: You will need to deploy a separate app update to Edge; this may require additional application packaging, testing, and deployment.

the Windows

Microsoft fixed three critical issues (CVE-2022-34718, CVE-2022-34721, and CVE-2022-34722) and 50 issues rated important this month. This is another extended update that covers the following major Windows features:

For Windows 11 users, here is this month's Windows 11 video update. The three critical updates have NIST ratings of 9.8 (out of 10). Together with the three exploited vulnerabilities (CVE-2022-37969, CVE-2022-34713, CVE-2021-40444), they make this month's Windows Update a "Patch Now" release.

microsoft office

Microsoft has released seven security patches for the Office platform that affect Visio, PowerPoint, SharePoint, and SharePoint Server. Microsoft Visio and PowerPoint updates are discrete implementations that should be added to your standard Office update schedules. SharePoint Server updates (CVE-2022-38008 and CVE-2022-37961) are not considered critical, but could lead to a remote code execution scenario (although difficult to exploit). We recommend that you add both updates to your server's update schedule, keeping in mind that all patched SharePoint servers will require a reboot.

Microsoft Exchange Server

Fortunately for us (and all IT administrators), Microsoft did not issue any security advisories for Microsoft Exchange products this month.

Microsoft development platforms

Microsoft has released three considered important updates to its developer tools platform (CVE-2022-26929, CVE-2022-38013, and CVE-2022-38020) that affect Microsoft .NET and the Visual Studio platform. These three updates have relatively low deployment risk and should be added to your standard developer release schedule.

Adobe (really only Reader)

Adobe has released six security bulletins related to: Animate, Bridge, Illustrator, InCopy, InDesign, and RoboHelp. However, there have been no updates to Adobe Reader or other related PDF products. This may be because Adobe has agreed to buy Figma for €20 billion.

Copyright © 2022 IDG Communications, Inc.