[cifs-protocol] [EXTERNAL] October 2022 Patch Tuesday: Network visible behaviours - TrackingID#2210110040009823

Tom Jebo tomjebo at microsoft.com
Tue Oct 11 23:31:40 UTC 2022


[dochelp to bcc]
[casemail cc]

Hi Andrew,

Thank you for your request. One of the Open Specifications team will respond to start working with you. I have created a case (2210110040009823) and added the number to the subject of this email. Please refer to this case number in future communications regarding this issue.

Best regards,
Tom Jebo
Sr Escalation Engineer
Microsoft Open Specifications

From: Andrew Bartlett <abartlet at samba.org>
Sent: Tuesday, October 11, 2022 11:26 AM
To: Interoperability Documentation Help <dochelp at microsoft.com>
Cc: cifs-protocol mailing list <cifs-protocol at lists.samba.org>
Subject: [EXTERNAL] October 2022 Patch Tuesday: Network visible behaviours


Are there any network-visible behaviour changes in the October 2022 Patch Tuesday, in particular in:


Active Directory Domain Services
CVE-2022-38042<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38042&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160128644%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=pVenQ8RlypOnc0Qqhd8S%2FhplQUCUS0FI4GjTpP56EI0%3D&reserved=0>
Active Directory Domain Services Elevation of Privilege Vulnerability
Important
Windows Active Directory Certificate Services
CVE-2022-37978<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37978&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160128644%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=m3HPY4q4qYLvMWFC2n9xSHyqB8vrb22xVl9Y1GnJ9rg%3D&reserved=0>
Windows Active Directory Certificate Services Security Feature Bypass
Important
Windows Active Directory Certificate Services
CVE-2022-37976<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37976&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=ClyfNmuJy55aGDb03eBQDhQLjxGaVzNVEcyvLKYWeo8%3D&reserved=0>
Active Directory Certificate Services Elevation of Privilege Vulnerability
Critical
Windows Group Policy
CVE-2022-37975<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37975&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=snHhFE6KG9efAaeyq3rVO7eWYqtua0a9udV6vRe%2BcAM%3D&reserved=0>
Windows Group Policy Elevation of Privilege Vulnerability
Important
Windows Group Policy Preference Client
CVE-2022-37994<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37994&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=qRMcnRs2uAPj9f1w%2FxT6ZymyEkkvG4rDIdjGD7iitN8%3D&reserved=0>
Windows Group Policy Preference Client Elevation of Privilege Vulnerability
Important
Windows Group Policy Preference Client
CVE-2022-37993<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37993&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=zGnDOG9BRQ13YQrys9ULCwEawr%2Bh%2F3ZUFz0NIx%2FJ%2FH8%3D&reserved=0>
Windows Group Policy Preference Client Elevation of Privilege Vulnerability
Important
Windows Group Policy Preference Client
CVE-2022-37999<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37999&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=OE6ENAZbBSi8UO5fbNDiCxiE1IgZE5SSRucPjOSHaPc%3D&reserved=0>
Windows Group Policy Preference Client Elevation of Privilege Vulnerability
Important
Windows Local Security Authority (LSA)
CVE-2022-38016<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38016&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=7XhKflnza%2FEqNiUXktH9s4R5YNrIe5nTsGA2ZR%2BvlA4%3D&reserved=0>
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
Important
Windows Local Security Authority Subsystem Service (LSASS)
CVE-2022-37977<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-37977&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=hlWXlJ3ZYw8sFg1LvgHk1NKz5Tjf29yMhm8th6a3mKw%3D&reserved=0>
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
Important
Windows NTLM
CVE-2022-35770<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-35770&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=Schhun0sVX6OuJ18AG4wkGCAfmTcHSVDZI3qfucAiO0%3D&reserved=0>
Windows NTLM Spoofing Vulnerability
Important
Windows Secure Channel
CVE-2022-38041<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38041&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=h2p6UvBnwRg9yFsQ3Hdk0pmHIgtl%2FoS2HEOLsvinGgE%3D&reserved=0>
Windows Secure Channel Denial of Service Vulnerability
Important
Windows Security Support Provider Interface
CVE-2022-38043<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38043&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=P53MXWY0ooJuCuiXbgIycf7TAzu3rEwB6BQ5SC2jOZM%3D&reserved=0>
Windows Security Support Provider Interface Information Disclosure Vulnerability
Important
Windows Server Remotely Accessible Registry Keys
CVE-2022-38033<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38033&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=%2BVihS7oV10SgKGGtBy5D8EE4j9JN%2FGbHnnF%2B3yiNLM0%3D&reserved=0>
Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability
Important
Windows Server Service
CVE-2022-38045<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38045&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=3YFD6a4SY3JkckeK8lVzkZu%2FGK4gJr7aJ4hQ7Pf6%2FyM%3D&reserved=0>
Server Service Remote Protocol Elevation of Privilege Vulnerability
Important
Important
Windows Workstation Service
CVE-2022-38034<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.bleepingcomputer.com%2Fmicrosoft-patch-tuesday-reports%2FOctober-2022.html%23CVE-2022-38034&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=mI127tun0hiDTsNXaYlMpzM3F4Blbts3G2NmeIK9HPE%3D&reserved=0>
Windows Workstation Service Elevation of Privilege Vulnerability
Important



Also more broadly, and cheekily open-ended, is there anything else the Samba Team should know about this or other recent security updates?



(If the answer is still security-sensitive, then you can CC security at samba.org<mailto:security at samba.org> instead).



Thanks,



Andrew Bartlett

--
Andrew Bartlett (he/him)       https://samba.org/~abartlet/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160284862%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=PK5YRV3DEz%2B4PrLfPWzBGJhmZpyv04hVgW9sebuBLc4%3D&reserved=0>
Samba Team Member (since 2001) https://samba.org<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160441513%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=5a3Vd8E7jUcqWSyrNrLNCc2d2nLSsLle6LYCM%2FuslG4%3D&reserved=0>
Samba Team Lead, Catalyst IT   https://catalyst.net.nz/services/samba<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Ctomjebo%40microsoft.com%7C79bc927a4e0d4e21c65908daabb66759%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638011097160441513%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=seVS1We5SqRnc1vRJyRHkJKd0d33wO8HU%2Baoyrb0GHE%3D&reserved=0>

Samba Development and Support, Catalyst IT - Expert Open Source
Solutions
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.samba.org/pipermail/cifs-protocol/attachments/20221011/3840e67d/attachment.htm>


More information about the cifs-protocol mailing list