<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii">
<meta name="Generator" content="Microsoft Word 15 (filtered medium)">
<style><!--
/* Font Definitions */
@font-face
        {font-family:"Cambria Math";
        panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}
@font-face
        {font-family:Consolas;
        panose-1:2 11 6 9 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin:0in;
        font-size:11.0pt;
        font-family:"Calibri",sans-serif;}
a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}
pre
        {mso-style-priority:99;
        mso-style-link:"HTML Preformatted Char";
        margin:0in;
        margin-bottom:.0001pt;
        font-size:10.0pt;
        font-family:"Courier New";}
span.HTMLPreformattedChar
        {mso-style-name:"HTML Preformatted Char";
        mso-style-priority:99;
        mso-style-link:"HTML Preformatted";
        font-family:Consolas;}
span.crit
        {mso-style-name:crit;}
span.EmailStyle21
        {mso-style-type:personal-reply;
        font-family:"Calibri",sans-serif;
        color:windowtext;}
.MsoChpDefault
        {mso-style-type:export-only;
        font-size:10.0pt;}
@page WordSection1
        {size:8.5in 11.0in;
        margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
        {page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]-->
</head>
<body lang="EN-US" link="blue" vlink="purple" style="word-wrap:break-word">
<div class="WordSection1">
<p class="MsoNormal">[dochelp to bcc]<o:p></o:p></p>
<p class="MsoNormal">[casemail cc]<o:p></o:p></p>
<p class="MsoNormal"><o:p> </o:p></p>
<p class="MsoNormal">Hi Andrew, <o:p></o:p></p>
<p class="MsoNormal"><o:p> </o:p></p>
<p class="MsoNormal">Thank you for your request. One of the Open Specifications team will respond to start working with you. I have created a case (2210110040009823) and added the number to the subject of this email. Please refer to this case number in future
 communications regarding this issue.<o:p></o:p></p>
<p class="MsoNormal"><o:p> </o:p></p>
<p class="MsoNormal">Best regards,<o:p></o:p></p>
<p class="MsoNormal">Tom Jebo<o:p></o:p></p>
<p class="MsoNormal">Sr Escalation Engineer<o:p></o:p></p>
<p class="MsoNormal">Microsoft Open Specifications<o:p></o:p></p>
<p class="MsoNormal"><o:p> </o:p></p>
<div>
<div style="border:none;border-top:solid #E1E1E1 1.0pt;padding:3.0pt 0in 0in 0in">
<p class="MsoNormal"><b>From:</b> Andrew Bartlett <abartlet@samba.org> <br>
<b>Sent:</b> Tuesday, October 11, 2022 11:26 AM<br>
<b>To:</b> Interoperability Documentation Help <dochelp@microsoft.com><br>
<b>Cc:</b> cifs-protocol mailing list <cifs-protocol@lists.samba.org><br>
<b>Subject:</b> [EXTERNAL] October 2022 Patch Tuesday: Network visible behaviours<o:p></o:p></p>
</div>
</div>
<p class="MsoNormal"><o:p> </o:p></p>
<div>
<pre>Are there any network-visible behaviour changes in the October 2022 Patch Tuesday, in particular in:<o:p></o:p></pre>
<pre><o:p> </o:p></pre>
<table class="MsoNormalTable" border="0" cellpadding="0" width="65%" style="width:65.0%" id="tableOfContents">
<tbody>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Active Directory Domain Services<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38042&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160128644%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=pVenQ8RlypOnc0Qqhd8S%2FhplQUCUS0FI4GjTpP56EI0%3D&reserved=0">CVE-2022-38042</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Active Directory Domain Services Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Active Directory Certificate Services<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37978&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160128644%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=m3HPY4q4qYLvMWFC2n9xSHyqB8vrb22xVl9Y1GnJ9rg%3D&reserved=0">CVE-2022-37978</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Active Directory Certificate Services Security Feature Bypass<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Active Directory Certificate Services<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37976&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=ClyfNmuJy55aGDb03eBQDhQLjxGaVzNVEcyvLKYWeo8%3D&reserved=0">CVE-2022-37976</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Active Directory Certificate Services Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><span class="crit">Critical</span><o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37975&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=snHhFE6KG9efAaeyq3rVO7eWYqtua0a9udV6vRe%2BcAM%3D&reserved=0">CVE-2022-37975</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37994&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=qRMcnRs2uAPj9f1w%2FxT6ZymyEkkvG4rDIdjGD7iitN8%3D&reserved=0">CVE-2022-37994</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37993&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=zGnDOG9BRQ13YQrys9ULCwEawr%2Bh%2F3ZUFz0NIx%2FJ%2FH8%3D&reserved=0">CVE-2022-37993</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37999&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=OE6ENAZbBSi8UO5fbNDiCxiE1IgZE5SSRucPjOSHaPc%3D&reserved=0">CVE-2022-37999</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Group Policy Preference Client Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Local Security Authority (LSA)<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38016&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=7XhKflnza%2FEqNiUXktH9s4R5YNrIe5nTsGA2ZR%2BvlA4%3D&reserved=0">CVE-2022-38016</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Local Security Authority Subsystem Service (LSASS)<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37977&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=hlWXlJ3ZYw8sFg1LvgHk1NKz5Tjf29yMhm8th6a3mKw%3D&reserved=0">CVE-2022-37977</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows NTLM<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-35770&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=Schhun0sVX6OuJ18AG4wkGCAfmTcHSVDZI3qfucAiO0%3D&reserved=0">CVE-2022-35770</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows NTLM Spoofing Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Secure Channel<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38041&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=h2p6UvBnwRg9yFsQ3Hdk0pmHIgtl%2FoS2HEOLsvinGgE%3D&reserved=0">CVE-2022-38041</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Secure Channel Denial of Service Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Security Support Provider Interface<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38043&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=P53MXWY0ooJuCuiXbgIycf7TAzu3rEwB6BQ5SC2jOZM%3D&reserved=0">CVE-2022-38043</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Security Support Provider Interface Information Disclosure Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Server Remotely Accessible Registry Keys<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38033&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=%2BVihS7oV10SgKGGtBy5D8EE4j9JN%2FGbHnnF%2B3yiNLM0%3D&reserved=0">CVE-2022-38033</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Server Service<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38045&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=3YFD6a4SY3JkckeK8lVzkZu%2FGK4gJr7aJ4hQ7Pf6%2FyM%3D&reserved=0">CVE-2022-38045</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Server Service Remote Protocol Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt"></td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</td>
</tr>
<tr>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Workstation Service<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt"><a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38034&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=mI127tun0hiDTsNXaYlMpzM3F4Blbts3G2NmeIK9HPE%3D&reserved=0">CVE-2022-38034</a><o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<p class="MsoNormal" style="margin-top:3.75pt">Windows Workstation Service Elevation of Privilege Vulnerability<o:p></o:p></p>
</td>
<td style="padding:.75pt .75pt .75pt .75pt">
<div>
<p class="MsoNormal" style="margin-top:3.75pt">Important<o:p></o:p></p>
</div>
</td>
</tr>
</tbody>
</table>
<pre><o:p> </o:p></pre>
<pre>Also more broadly, and cheekily open-ended, is there anything else the Samba Team should know about this or other recent security updates?<o:p></o:p></pre>
<pre><o:p> </o:p></pre>
<pre>(If the answer is still security-sensitive, then you can CC <a href="mailto:security@samba.org">security@samba.org</a> instead).<o:p></o:p></pre>
<pre><o:p> </o:p></pre>
<pre>Thanks,<o:p></o:p></pre>
<pre><o:p> </o:p></pre>
<pre>Andrew Bartlett<o:p></o:p></pre>
<pre>-- <o:p></o:p></pre>
<div>
<p class="MsoNormal">Andrew Bartlett (he/him)       <a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=PK5YRV3DEz%2B4PrLfPWzBGJhmZpyv04hVgW9sebuBLc4%3D&reserved=0">https://samba.org/~abartlet/</a><o:p></o:p></p>
</div>
<div>
<p class="MsoNormal">Samba Team Member (since 2001) <a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160441513%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=5a3Vd8E7jUcqWSyrNrLNCc2d2nLSsLle6LYCM%2FuslG4%3D&reserved=0">
https://samba.org</a><o:p></o:p></p>
</div>
<div>
<p class="MsoNormal">Samba Team Lead, Catalyst IT   <a href="https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160441513%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=seVS1We5SqRnc1vRJyRHkJKd0d33wO8HU%2Baoyrb0GHE%3D&reserved=0">https://catalyst.net.nz/services/samba</a><o:p></o:p></p>
</div>
<div>
<p class="MsoNormal"><o:p> </o:p></p>
</div>
<div>
<p class="MsoNormal">Samba Development and Support, Catalyst IT - Expert Open Source<o:p></o:p></p>
</div>
<div>
<p class="MsoNormal">Solutions<o:p></o:p></p>
</div>
</div>
</div>
</body>
</html>