Microsoft Releases May 2022 Patch Tuesday Updates

Windows 11

Microsoft has just released the May 2022 Patch Tuesday updates, which bring the usual security fixes as well as some notable quality updates on Windows 11. This month, there are no less than 74 new patches to address vulnerabilities in Windows, .NET, Visual Studio, Microsoft Edge, and more.

Serious bugs patched in May 2022

Here are the most important security fixes that Microsoft released as part of this month’s Patch Tuesday updates, including a fix for an important Windows LSA spoofing vulnerability that is already being exploited in the wild. 

  • Windows LSA Spoofing Vulnerability: This vulnerability that’s already being exploited allows an unauthenticated attacker to call a method on the LSARPC interface and coerce the domain controller to authenticate the attacker using NTLM.
  • Insight Software: Magnitude Simba Amazon Redshift ODBC Driver: This critical vulnerability in the Redshift driver allows a locally authenticated attacker to leverage improper validation of authentication tokens to execute remote commands.
  • Windows Network File System Remote Code Execution Vulnerability: This critical vulnerability could allow unauthenticated attackers to make a call to a Network File System (NFS) service to trigger a Remote Code Execution (RCE).
  • Active Directory Domain Services Elevation of Privilege Vulnerability: This critical vulnerability could allow an authenticated user to acquire a certificate from Active Directory Certificate Services that would allow an elevation of privilege.

Quality and experience updates

Here are the notable quality updates on the KB5013943 patch for Windows 11 users:

  • Microsoft has addressed an issue that was causing video subtitles to be misaligned or partially cut off
  • An issue that was preventing users from using the minimize, maximize, and close buttons on a maximized app window has been fixed
  • The weather icon on the taskbar can now display temperature information when the taskbar is aligned to the left. 
The Weather icon in the Windows 11 taskbar with temperature information
The Weather icon in the Windows 11 taskbar with temperature information

74 vulnerabilities fixed in this month’s Patch Tuesday

Now, let’s take a closer look at the 74 CVEs the company released today: Seven of them are rated critical, 66 are rated important, and the last one has a low severity grade. You can find below the full list of CVEs included in this month’s Patch Tuesday:

DetailsImpactMax SeverityArticle
CVE-2022-29132Elevation of PrivilegeImportant5013952
CVE-2022-29134Information DisclosureImportant5013941
CVE-2022-30130Denial of ServiceLow5013624
CVE-2022-30129Remote Code ExecutionImportantRelease Notes
CVE-2022-22019Remote Code ExecutionImportant5014011
CVE-2022-29141Remote Code ExecutionImportant5014017
CVE-2022-29142Elevation of PrivilegeImportant5013942
CVE-2022-29139Remote Code ExecutionImportant5014012
CVE-2022-29140Information DisclosureImportant5013941
CVE-2022-29137Remote Code ExecutionImportant5014011
CVE-2022-29138Elevation of PrivilegeImportant5013941
CVE-2022-29135Elevation of PrivilegeImportant5014011
CVE-2022-29133Elevation of PrivilegeImportant5013943
CVE-2022-29130Remote Code ExecutionImportant5014011
CVE-2022-29131Remote Code ExecutionImportant5013942
CVE-2022-29129Remote Code ExecutionImportant5013942
CVE-2022-29128Remote Code ExecutionImportant5014011
CVE-2022-29148Remote Code ExecutionImportantRelease Notes
CVE-2022-29117Denial of ServiceImportantRelease Notes
CVE-2022-29145Denial of ServiceImportantRelease Notes
CVE-2022-29127Security Feature BypassImportant5014011
CVE-2022-29126Elevation of PrivilegeImportant5014011
CVE-2022-29125Elevation of PrivilegeImportant5014011
CVE-2022-29123Information DisclosureImportant5014011
CVE-2022-29122Information DisclosureImportant5014011
CVE-2022-29121Denial of ServiceImportant5014011
CVE-2022-29120Information DisclosureImportant5014011
CVE-2022-29116Information DisclosureImportant5013943
CVE-2022-29115Remote Code ExecutionImportant5014011
CVE-2022-29114Information DisclosureImportant5014011
CVE-2022-29113Elevation of PrivilegeImportant5013942
CVE-2022-29112Information DisclosureImportant5014011
CVE-2022-29110Remote Code ExecutionImportant5002199
CVE-2022-29107Security Feature BypassImportant5002187
CVE-2022-29109Remote Code ExecutionImportantClick to Run
CVE-2022-29105Remote Code ExecutionImportant5014011
CVE-2022-29108Remote Code ExecutionImportant5002203
CVE-2022-29106Elevation of PrivilegeImportant5013952
CVE-2022-29104Elevation of PrivilegeImportant5014011
CVE-2022-29103Elevation of PrivilegeImportant5014011
CVE-2022-29102Information DisclosureImportant5014011
CVE-2022-22016Elevation of PrivilegeImportant5013952
CVE-2022-22017Remote Code ExecutionCritical5013943
CVE-2022-22015Information DisclosureImportant5014011
CVE-2022-22014Remote Code ExecutionImportant5014011
CVE-2022-22013Remote Code ExecutionImportant5014011
CVE-2022-22012Remote Code ExecutionImportant5014011
CVE-2022-22011Information DisclosureImportant5014011
CVE-2022-26940Information DisclosureImportant5013943
CVE-2022-26939Elevation of PrivilegeImportant5013952
CVE-2022-26937Remote Code ExecutionCritical5014011
CVE-2022-26938Elevation of PrivilegeImportant5013952
CVE-2022-26936Information DisclosureImportant5014011
CVE-2022-26935Information DisclosureImportant5014011
CVE-2022-26934Information DisclosureImportant5014011
CVE-2022-26933Information DisclosureImportant5014011
CVE-2022-26932Elevation of PrivilegeImportant5013952
CVE-2022-26930Information DisclosureImportant5014011
CVE-2022-26927Remote Code ExecutionImportant5013942
CVE-2022-26926Remote Code ExecutionImportant5014011
CVE-2022-26925SpoofingImportant5014011
CVE-2022-26913Security Feature BypassImportant5013942
CVE-2022-24466Security Feature BypassImportant5013952
CVE-2022-21978Elevation of PrivilegeImportant5014261
CVE-2022-26931Elevation of PrivilegeCritical5014011
CVE-2022-26923Elevation of PrivilegeCritical5014011
CVE-2022-23267Denial of ServiceImportantRelease Notes
CVE-2022-23279Elevation of PrivilegeImportant5013942
CVE-2022-23270Remote Code ExecutionCritical5014011
CVE-2022-22713Denial of ServiceImportant5013942
CVE-2022-21972Remote Code ExecutionCritical5014011
CVE-2022-29151Elevation of PrivilegeImportant5014011
CVE-2022-29150Elevation of PrivilegeImportant5014011

Windows 10 version 20H2 reaches end of support

Today’s Patch Tuesday updates also mark the end of servicing for Windows 10 version 20H2, which is now out of support for the Home, Pro, Pro Education, and Pro for Workstations editions of the OS. Microsoft will continue to service the Enterprise, IoT Enterprise, Windows on Surface Hub, and Windows Server, version 20H2, but everyone else is invited to update to Windows 10 version 21H2, the latest version that is now ready for broad deployment.

Windows 11 is also another upgrade path on PCs that meet the minimum hardware requirements for the OS. As of January 2022, Microsoft said that the upgrade offer to Windows 11 had entered its final phase of availability ahead of the company’s initial plan of mid-2022.

Windows Update testing and best practices

Organizations looking to deploy this month’s patches should conduct thorough testing before deploying them widely on production systems. That said, applying the patches widely shouldn’t be delayed longer than necessary as hackers start to work out how to weaponize newly reported vulnerabilities.

Best practice is to make sure you have backed up systems before applying updates. Every month, users experience issues with Windows updates that lead to systems not booting, application and hardware compatibility issues, or even data loss in extreme cases.

There are backup tools built into Windows and Windows Server that you can use to restore systems in the event a patch causes an problem. The backup features in Windows can be used to restore an entire system, or files and folders on a granular basis.

If you have any problems with this month’s patches, please let us know in the comments below. Other readers might be able to share their experiences in how to roll back problematic updates or mitigate issues caused by patches that are important to have in place.

But that is it for another month and happy patching!