• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH
IT Infrastructure, Network Security, News

August 2022 Patch Tuesday: 121 Microsoft Vulnerabilities

The 121 vulnerabilities include an actively exploited MSDT code execution bug and 16 other critical-rated flaws.

August 9, 2022 Zachary Comeau Leave a Comment

MIcrosoft Entra External ID
stock.adobe.com/Peter

IT admins will need to patch 121 critical vulnerabilities this month as part of Microsoft’s monthly security patches, which is notably higher than what is typically expected of an August security release.

According to Zero Day Initiative (ZDI), the security bugs fixed this month affect Azure Batch Node Agent, Real Time Operating System, Site Recovery, and Sphere; Microsoft Dynamics; Microsoft Edge (Chromium-based); Exchange Server; Office and Office Components; PPTP, SSTP, and Remote Access Service PPTP; Hyper-V; System Center Operations Manager; Windows Internet Information Services; Print Spooler Components; and Windows Defender Credential Guard.

Of the 121 new vulnerabilities, two are listed as publicly known, and one is under active attack, according to Microsoft’s release. Seventeen are rated critical, 102 are rated important, one is rated moderate and one is rated low in severity.

Here’s a look at some of the more notable ones admins should prioritize patching, according to ZDI:

CVE-2022-34713 – Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

This is another MSDT bug under active exploitation. Like a previous one patched this year, this also allows code execution when MSDT is called using the URL protocol from a calling application, typically Microsoft Word, according to ZDI.

Threat actors would need to convince a user to click a link or open a document. It’s unclear if this a result of a failed patch, but admins should test and deploy this one quickly.

CVE-2022-35804 – SMB Client and Server Remote Code Execution Vulnerability

According to ZDI, the server side of this bug would allow a remote, unauthenticated attacker to execute code with elevated privileges on affected SMB servers. However, this bug only impacts Windows 11, which ZDI notes implies some new functionality introduced this vulnerability.

This vulnerability could potentially be wormable between affected Windows 11 systems with SMB server enabled. Disabling SMBv3 compression is a workaround for this bug, but admins should just apply to remediate the vulnerability.

CVE-2022-21980/24516/24477 – Microsoft Exchange Server Elevation of Privilege Vulnerability

There are three critical-rated Exchange elevation of privilege flaws this month that could allow an authenticated attacker to take over mailboxes of all Exchange users. Attackers could then read and send email, download attachments from any mailbox on the server. Admins will need to enable Extended Protection to fully address these vulnerabilities, ZDI notes.

CVE-2022-34715 – Windows Network File System Remote Code Execution Vulnerability

This is the fourth NFS code execution bug in many months, and ZDI implies that this may be the most severe of them. A remote unauthenticated attacker would need to make a specially crafted call to an affected NFS server, providing them with code execution at elevated privileges. While Microsoft rates this as important, ZDI suggests treating it as critical.

CVE-2022-35742 – Microsoft Outlook Denial of Service Vulnerability

This bug would allow attackers to send a crafted email to a victim and cause their Outlook application to terminate. Upon restart, Outlook will terminate again once it retrieves and processes the invalid message. Victim’s don’t even need to open the message or use the Reading pane, according to ZDI. The only way to restore functionality is to access the mail account using a different client (i.e., webmail, or administrative tools) and remove the offending email(s) from the mailbox before restarting Outlook, researchers say.

Read ZDI’s blog and Microsoft’s security update guide for more information.

If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!

Tagged With: Microsoft, Patch Tuesday

Related Content:

  • Cloud, SASE, Aryaka How the Cloud is Redefining Media Production and…
  • Singlewire Software mass notification interview Singlewire Software on Mass Notification Solutions
  • URI catchbox 1 Catchbox Plus: The Mic Solution That Finally Gave…
  • Engaging virtual meeting with diverse participants discussing creative ideas in a bright office space during daylight hours Diversified Survey: Workplace AV Tech is Falling Short,…

Free downloadable guide you may like:

  • Practical Design Guide for Office SpacesPractical Design Guide for Office Spaces

    Recent Gartner research shows that workers prefer to return to the office for in-person meetings for relevant milestones, as well as for face-to-face time with co-workers. When designing the office spaces — and meeting spaces in particular — enabling that connection between co-workers is crucial. But introducing the right collaboration technology in meeting spaces can […]

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Latest Downloads

Practical Design Guide for Office Spaces
Practical Design Guide for Office Spaces

Recent Gartner research shows that workers prefer to return to the office for in-person meetings for relevant milestones, as well as for face-to-fa...

New Camera Can Transform Your Live Production Workflow
New Camera System Can Transform Your Live Production Workflow

Sony's HXC-FZ90 studio camera system combines flexibility and exceptional image quality with entry-level pricing.

Creating Great User Experience and Ultimate Flexibility with Clickshare

Working and collaborating in any office environment today should be meaningful, as workers today go to office for very specific reasons. When desig...

View All Downloads

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial IntegratorSecurity Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.