ABCDEFGHIJKLMNOPQRSTUVWXY
1
2
More Details:
https://www.itechtics.com/microsoft-patch-tuesday-october-2022
3
References:
https://www.ghacks.net/2022/10/11/microsoft-windows-security-updates-october-2022-overview/
4
https://msrc.microsoft.com/update-guide/releaseNote/2022-Oct
5
https://blog.qualys.com/vulnerabilities-threat-research/2022/10/11/october-2022-patch-tuesday
6
https://www.tenable.com/blog/microsofts-october-2022-patch-tuesday-addresses-84-cves-cve-2022-41033
7
https://www.bleepingcomputer.com/news/microsoft/microsoft-october-2022-patch-tuesday-fixes-zero-day-used-in-attacks-84-flaws/
8
Release Date
ProductImpactMax SeverityArticleDownloadDetails
9
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-22035
10
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018476Security Only
CVE-2022-22035
11
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-30198
12
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018476Security Only
CVE-2022-30198
13
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-22035
14
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018476Security Only
CVE-2022-22035
15
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-30198
16
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018476Security Only
CVE-2022-30198
17
11 Oct 2022Windows Server 2012 (Server Core installation)
Remote Code Execution
Critical5018457Monthly Rollup
CVE-2022-22035
18
11 Oct 2022Windows Server 2012 (Server Core installation)
Remote Code Execution
Critical5018478Security Only
CVE-2022-22035
19
11 Oct 2022Windows Server 2016
Remote Code Execution
Critical5018411Security Update
CVE-2022-30198
20
11 Oct 2022Windows 10 Version 1607 for 32-bit Systems
Remote Code Execution
Critical5018411Security Update
CVE-2022-22035
21
11 Oct 2022Windows 10 Version 21H2 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-30198
22
11 Oct 2022Windows 11 for ARM64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-22035
23
11 Oct 2022Windows 11 for ARM64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-30198
24
11 Oct 2022Windows 11 for x64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-22035
25
11 Oct 2022Windows 11 for x64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-30198
26
11 Oct 2022Windows 10 Version 21H1 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-22035
27
11 Oct 2022Windows 10 Version 21H1 for ARM64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-22035
28
11 Oct 2022Windows Server 2022 (Server Core installation)
Remote Code Execution
Critical5018421Security Update
CVE-2022-30198
29
11 Oct 2022Windows Server 2012 R2 (Server Core installation)SpoofingCritical5018474Monthly Rollup
CVE-2022-34689
30
11 Oct 2022Windows Server 2012 R2 (Server Core installation)SpoofingCritical5018476Security Only
CVE-2022-34689
31
11 Oct 2022Windows Server 2012 R2SpoofingCritical5018474Monthly Rollup
CVE-2022-34689
32
11 Oct 2022Windows Server 2012 R2SpoofingCritical5018476Security Only
CVE-2022-34689
33
11 Oct 2022Windows Server 2012 (Server Core installation)SpoofingCritical5018457Monthly Rollup
CVE-2022-34689
34
11 Oct 2022Windows Server 2012 (Server Core installation)SpoofingCritical5018478Security Only
CVE-2022-34689
35
11 Oct 2022Windows Server 2012SpoofingCritical5018457Monthly Rollup
CVE-2022-34689
36
11 Oct 2022Windows Server 2012SpoofingCritical5018478Security Only
CVE-2022-34689
37
11 Oct 2022Windows 10 for 32-bit SystemsSpoofingCritical5018425Security Update
CVE-2022-34689
38
11 Oct 2022Windows Server 2019SpoofingCritical5018419Security Update
CVE-2022-34689
39
11 Oct 2022Windows 10 Version 1809 for ARM64-based SystemsSpoofingCritical5018419Security Update
CVE-2022-34689
40
11 Oct 2022Windows 10 Version 1809 for x64-based SystemsSpoofingCritical5018419Security Update
CVE-2022-34689
41
11 Oct 2022Windows Server 2016Elevation of PrivilegeCritical5018411Security Update
CVE-2022-37976
42
11 Oct 2022Windows Server 2022 (Server Core installation)Elevation of PrivilegeCritical5018421Security Update
CVE-2022-37976
43
11 Oct 2022Windows Server 2022Elevation of PrivilegeCritical5018421Security Update
CVE-2022-37976
44
11 Oct 2022Windows Server 2019 (Server Core installation)Elevation of PrivilegeCritical5018419Security Update
CVE-2022-37976
45
11 Oct 2022Windows Server 2019Elevation of PrivilegeCritical5018419Security Update
CVE-2022-37976
46
11 Oct 2022Windows Server 2022 (Server Core installation)
Remote Code Execution
Critical5018421Security Update
CVE-2022-22035
47
11 Oct 2022Windows 10 Version 20H2 for x64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-30198
48
11 Oct 2022Windows Server 2022
Remote Code Execution
Critical5018421Security Update
CVE-2022-22035
49
11 Oct 2022Windows 10 Version 1809 for 32-bit SystemsSpoofingCritical5018419Security Update
CVE-2022-34689
50
11 Oct 2022Windows 10 Version 21H1 for x64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
51
11 Oct 2022
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Remote Code Execution
Critical5018454Monthly Rollup
CVE-2022-24504
52
11 Oct 2022
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Remote Code Execution
Critical5018479Security Only
CVE-2022-24504
53
11 Oct 2022Windows Server 2008 R2 for x64-based Systems Service Pack 1
Remote Code Execution
Critical5018454Monthly Rollup
CVE-2022-24504
54
11 Oct 2022Windows Server 2008 R2 for x64-based Systems Service Pack 1
Remote Code Execution
Critical5018479Security Only
CVE-2022-24504
55
11 Oct 2022
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Remote Code Execution
Critical5018450Monthly Rollup
CVE-2022-24504
56
11 Oct 2022
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Remote Code Execution
Critical5018446Security Only
CVE-2022-24504
57
11 Oct 2022Windows Server 2008 for x64-based Systems Service Pack 2
Remote Code Execution
Critical5018450Monthly Rollup
CVE-2022-24504
58
11 Oct 2022Windows Server 2008 for x64-based Systems Service Pack 2
Remote Code Execution
Critical5018446Security Only
CVE-2022-24504
59
11 Oct 2022
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Remote Code Execution
Critical5018450Monthly Rollup
CVE-2022-24504
60
11 Oct 2022
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Remote Code Execution
Critical5018446Security Only
CVE-2022-24504
61
11 Oct 2022Windows Server 2019 (Server Core installation)
Remote Code Execution
Critical5018419Security Update
CVE-2022-33634
62
11 Oct 2022Windows Server 2008 for 32-bit Systems Service Pack 2
Remote Code Execution
Critical5018450Monthly Rollup
CVE-2022-24504
63
11 Oct 2022Windows Server 2008 for 32-bit Systems Service Pack 2
Remote Code Execution
Critical5018446Security Only
CVE-2022-24504
64
11 Oct 2022Windows Server 2019
Remote Code Execution
Critical5018419Security Update
CVE-2022-33634
65
11 Oct 2022Windows RT 8.1
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-24504
66
11 Oct 2022Windows 8.1 for x64-based systems
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-24504
67
11 Oct 2022Windows 8.1 for x64-based systems
Remote Code Execution
Critical5018476Security Only
CVE-2022-24504
68
11 Oct 2022Windows 11 for ARM64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-24504
69
11 Oct 2022Windows 11 for x64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-24504
70
11 Oct 2022Windows 10 Version 20H2 for ARM64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-24504
71
11 Oct 2022Windows 10 Version 20H2 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-24504
72
11 Oct 2022Windows 10 Version 20H2 for x64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-24504
73
11 Oct 2022Windows Server 2022 (Server Core installation)
Remote Code Execution
Critical5018421Security Update
CVE-2022-24504
74
11 Oct 2022Windows Server 2022
Remote Code Execution
Critical5018421Security Update
CVE-2022-24504
75
11 Oct 2022Windows 10 Version 21H1 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-24504
76
11 Oct 2022Windows 11 for x64-based Systems
Remote Code Execution
Critical5018418Security Update
CVE-2022-33634
77
11 Oct 2022Windows 10 Version 20H2 for ARM64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
78
11 Oct 2022Windows 10 Version 20H2 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
79
11 Oct 2022Windows 10 Version 20H2 for x64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
80
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-24504
81
11 Oct 2022Windows Server 2012 R2 (Server Core installation)
Remote Code Execution
Critical5018476Security Only
CVE-2022-24504
82
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018474Monthly Rollup
CVE-2022-24504
83
11 Oct 2022Windows Server 2012 R2
Remote Code Execution
Critical5018476Security Only
CVE-2022-24504
84
11 Oct 2022Windows Server 2022 (Server Core installation)
Remote Code Execution
Critical5018421Security Update
CVE-2022-33634
85
11 Oct 2022Windows Server 2022
Remote Code Execution
Critical5018421Security Update
CVE-2022-33634
86
11 Oct 2022Windows 10 Version 21H1 for 32-bit Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
87
11 Oct 2022Windows Server 2012 (Server Core installation)
Remote Code Execution
Critical5018457Monthly Rollup
CVE-2022-24504
88
11 Oct 2022Windows Server 2012 (Server Core installation)
Remote Code Execution
Critical5018478Security Only
CVE-2022-24504
89
11 Oct 2022Windows 10 Version 21H1 for ARM64-based Systems
Remote Code Execution
Critical5018410Security Update
CVE-2022-33634
90
11 Oct 2022Windows Server 2012
Remote Code Execution
Critical5018457Monthly Rollup
CVE-2022-24504
91
11 Oct 2022Windows Server 2012
Remote Code Execution
Critical5018478Security Only
CVE-2022-24504
92
11 Oct 2022Windows Server 2012 R2 (Server Core installation)Elevation of PrivilegeCritical5018474Monthly Rollup
CVE-2022-37976
93
11 Oct 2022Windows Server 2012 R2 (Server Core installation)Elevation of PrivilegeCritical5018476Security Only
CVE-2022-37976
94
11 Oct 2022Windows Server 2008 for 32-bit Systems Service Pack 2Elevation of PrivilegeCritical5018450Monthly Rollup
CVE-2022-37976
95
11 Oct 2022Windows Server 2008 for 32-bit Systems Service Pack 2Elevation of PrivilegeCritical5018446Security Only
CVE-2022-37976
96
11 Oct 2022Windows Server 2016 (Server Core installation)Elevation of PrivilegeCritical5018411Security Update
CVE-2022-37976
97
11 Oct 2022Windows Server 2022
Remote Code Execution
Critical5018421Security Update
CVE-2022-30198
98
11 Oct 2022Windows 10 Version 1809 for x64-based Systems
Remote Code Execution
Critical5018419Security Update
CVE-2022-22035
99
11 Oct 2022Windows Server 2019
Remote Code Execution
Critical5018419Security Update
CVE-2022-30198
100
11 Oct 2022Windows 10 Version 1809 for ARM64-based Systems
Remote Code Execution
Critical5018419Security Update
CVE-2022-30198