CVE - KB Correlation, Oct 2022  



Published on: 18 Oct, 2022

Cyber Security Vulnerabilities are usually identified using its unique CVE (Common Vulnerabilities and Exposures) number. However, Microsoft's SCCM (System Center Configuration Manager) provides patch information in the form of Knowledge Base (KB) Articles that are associated to one or more CVEs. Microsoft released updates to address multiple vulnerabilities in its software for the month of October.

Below is the list of CVE IDs, Base Score, Temporal Score and Knowledge Base IDs as released by Microsoft during October 2022:-

S No. CVE Base Score Temporal Score KB
1. CVE-2022-22035 8.1 7.1 KB5018474, KB5018476, KB5018457, KB5018478, KB5018411, KB5018418, KB5018410, KB5018421, KB5018419, KB5018425, KB5018454, KB5018479, KB5018427
2. CVE-2022-24504 8.1 7.1 KB5018454, KB5018479, KB5018450, KB5018446, KB5018474, KB5018476, KB5018418, KB5018410, KB5018421, KB5018457, KB5018478, KB5018411, KB5018425, KB5018427, KB5018419
3. CVE-2022-30198 8.1 7.1 KB5018474, KB5018476, KB5018411, KB5018410, KB5018418, KB5018421, KB5018419, KB5018457, KB5018478, KB5018454, KB5018479, KB5018425, KB5018427
4. CVE-2022-33634 8.1 7.1 KB5018410, KB5018419, KB5018418, KB5018421, KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427
5. CVE-2022-33635 7.8 6.8 KB5018410, KB5018450, KB5018446, KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018411, KB5018425, KB5018427, KB5018419, KB5018418, KB5018421
6. CVE-2022-33645 7.5 6.5 KB5018474, KB5018454, KB5018479, KB5018450, KB5018446, KB5018476, KB5018411, KB5018419, KB5018425, KB5018427, KB5018421, KB5018410, KB5018457, KB5018478, KB5018418
7. CVE-2022-34689 7.5 6.5 KB5016681, KB5016683, KB5016672, KB5016684, KB5016639, KB5016623, KB5016676, KB5016679, KB5016669, KB5016686, KB5016622, KB5016616, KB5016629, KB5016627
8. CVE-2022-35770 6.5 5.7 KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018474, KB5018476, KB5018457, KB5018478, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
9. CVE-2022-35829 6.2 5.4 Release Notes
10. CVE-2022-37965 5.9 5.2 KB5018410, KB5018474, KB5018476, KB5018457, KB5018478, KB5018411, KB5018425, KB5018427, KB5018418, KB5018421, KB5018419
11. CVE-2022-37968 10 8.7 Release Notes, Release Notes
12. CVE-2022-37970 7.8 6.8 KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
13. CVE-2022-37971 7.1 6.2 Release Notes
14. CVE-2022-37973 7.7 6.7 KB5018427, KB5018410, KB5018418, KB5018421
15. CVE-2022-37974 6.5 5.7 KB5018427, KB5018410, KB5018418
16. CVE-2022-37975 7.8 6.8 KB5018418, KB5018410, KB5018421, KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018419, KB5018425, KB5018427
17. CVE-2022-37976 8.8 7.7 KB5018411, KB5018421, KB5018419, KB5018474, KB5018476, KB5018450, KB5018446, KB5018457, KB5018478, KB5018454, KB5018479
18. CVE-2022-37977 6.5 5.7 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
19. CVE-2022-37978 7.5 6.5 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
20. CVE-2022-37979 7.8 6.8 KB5018411, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
21. CVE-2022-37980 7.8 6.8 KB5018427, KB5018410, KB5018418, KB5018421
22. CVE-2022-37981 4.3 3.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018425, KB5018419, KB5018411, KB5018410, KB5018421, KB5018418, KB5018427
23. CVE-2022-37982 8.8 7.7 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
24. CVE-2022-37983 7.8 6.8 KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
25. CVE-2022-37984 7.8 6.8 KB5018410, KB5018418, KB5018419, KB5018425, KB5018427, KB5018474, KB5018476, KB5018411, KB5018457, KB5018478, KB5018421
26. CVE-2022-37985 5.5 4.8 KB5018410, KB5018421, KB5018419, KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018418, KB5018411, KB5018425, KB5018427
27. CVE-2022-37986 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018427, KB5018410, KB5018419, KB5018411, KB5018425, KB5018418, KB5018421
28. CVE-2022-37987 7.8 6.8 KB5018410, KB5018419, KB5018457, KB5018478, KB5018474, KB5018476, KB5018454, KB5018479, KB5018411, KB5018425, KB5018427, KB5018418, KB5018421, KB5018450, KB5018446
29. CVE-2022-37988 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
30. CVE-2022-37989 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
31. CVE-2022-37990 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
32. CVE-2022-37991 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
33. CVE-2022-37993 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
34. CVE-2022-37994 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419, KB5018454, KB5018479, KB5018450, KB5018446
35. CVE-2022-37995 7.8 6.8 KB5018411, KB5018418, KB5018419, KB5018427, KB5018410, KB5018421
36. CVE-2022-37996 5.5 4.8 KB5018474, KB5018476, KB5018411, KB5018419, KB5018425, KB5018410, KB5018421, KB5018418, KB5018427
37. CVE-2022-37997 7.8 6.8 KB5018474, KB5018476, KB5018411, KB5018410, KB5018418, KB5018421, KB5018425, KB5018427, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018419
38. CVE-2022-37998 7.7 6.7 KB5018427, KB5018410, KB5018418, KB5018421
39. CVE-2022-37999 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
40. CVE-2022-38000 8.1 7.3 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
41. CVE-2022-38001 6.5 5.7 Click to Run, Click to Run
42. CVE-2022-38003 7.8 6.8 KB5018418, KB5018411, KB5018410, KB5018421, KB5018419
43. CVE-2022-38016 8.8 7.7 KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
44. CVE-2022-38017 6.8 5.9 Release Notes
45. CVE-2022-38021 7 6.1 KB5018411, KB5018418, KB5018410, KB5018421, KB5018427, KB5018419
46. CVE-2022-38022 2.5 2.2 KB5018410, KB5018419, KB5018474, KB5018476, KB5018418, KB5018457, KB5018478, KB5018454, KB5018479, KB5018411, KB5018425, KB5018427, KB5018421
47. CVE-2022-38025 5.5 4.8 KB5018427, KB5018418, KB5018421
48. CVE-2022-38026 5.5 4.8 KB5018410, KB5018419, KB5018418, KB5018421, KB5018474, KB5018476, KB5018454, KB5018479, KB5018427, KB5018457, KB5018478, KB5018411, KB5018425
49. CVE-2022-38027 7 6.1 KB5018474, KB5018476, KB5018411, KB5018457, KB5018478, KB5018425, KB5018419, KB5018410, KB5018421, KB5018418, KB5018427
50. CVE-2022-38028 7.8 6.8 KB5018411, KB5018425, KB5018421, KB5018410, KB5018419, KB5018474, KB5018476, KB5018457, KB5018478, KB5018427, KB5018418
51. CVE-2022-38029 7 6.1 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
52. CVE-2022-38030 4.3 3.8 KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
53. CVE-2022-38031 8.8 7.7 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
54. CVE-2022-38032 5.9 5.2 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
55. CVE-2022-38033 6.5 5.9 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
56. CVE-2022-38034 4.3 3.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
57. CVE-2022-38036 7.5 6.5 KB5018418, KB5018421
58. CVE-2022-38037 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
59. CVE-2022-38038 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
60. CVE-2022-38039 7.8 6.8 KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
61. CVE-2022-38040 8.8 7.7 KB5018419, KB5018450, KB5018446, KB5018410, KB5018474, KB5018476, KB5018454, KB5018479, KB5018411, KB5018425, KB5018427, KB5018421, KB5018418, KB5018457, KB5018478
62. CVE-2022-38041 7.5 6.5 KB5018454, KB5018479, KB5018474, KB5018419, KB5018476, KB5018418, KB5018410, KB5018457, KB5018478, KB5018421, KB5018411, KB5018425, KB5018427
63. CVE-2022-38042 7.1 6.2 KB5018454, KB5018479, KB5018450, KB5018446, KB5018474, KB5018476, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018457, KB5018478, KB5018421, KB5018419
64. CVE-2022-38043 5.5 4.8 KB5018425, KB5018427, KB5018410, KB5018418, KB5018411, KB5018419, KB5018474, KB5018476, KB5018454, KB5018479, KB5018421, KB5018457, KB5018478
65. CVE-2022-38044 7.8 6.8 KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018474, KB5018476, KB5018411, KB5018425, KB5018410, KB5018419, KB5018427, KB5018421, KB5018418
66. CVE-2022-38045 8.8 7.7 KB5018419, KB5018411, KB5018410, KB5018418, KB5018421, KB5018425, KB5018427, KB5018474, KB5018476, KB5018457, KB5018478
67. CVE-2022-38046 6.2 5.4 KB5018410, KB5018418, KB5018419, KB5018421
68. CVE-2022-38047 8.1 7.1 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
69. CVE-2022-38048 7.8 6.8 KB5002279, KB5002288, KB5002026, Click to Run, Release Notes, Click to Run
70. CVE-2022-38049 7.8 6.8 Click to Run, Click to Run
71. CVE-2022-38050 7.8 6.8 KB5018418, KB5018410, KB5018421, KB5018419
72. CVE-2022-38051 7.8 7 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018418, KB5018410, KB5018421, KB5018419
73. CVE-2022-38053 8.8 7.7 KB5002284, KB5002290, KB5002278, KB5002283, KB5002287
74. CVE-2022-41031 7.8 6.8 Click to Run, Release Notes, Click to Run
75. CVE-2022-41032 7.8 6.8 Release Notes, Release Notes, Release Notes, Release Notes, Release Notes, KB5019349, KB5019351
76. CVE-2022-41033 7.8 6.8 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
77. CVE-2022-41034 7.8 6.8 Release Notes
78. CVE-2022-41036 8.8 7.7 KB5002284, KB5002290, KB5002278, KB5002283, KB5002287
79. CVE-2022-41037 8.8 7.7 KB5002284, KB5002290, KB5002278, KB5002283, KB5002287
80. CVE-2022-41038 8.8 7.7 KB5002284, KB5002290, KB5002278, KB5002283, KB5002287
81. CVE-2022-41042 7.4 6.4 Release Notes
82. CVE-2022-41043 3.3 2.9 Release Notes
83. CVE-2022-41081 8.1 7.1 KB5018474, KB5018476, KB5018457, KB5018478, KB5018454, KB5018479, KB5018450, KB5018446, KB5018411, KB5018425, KB5018427, KB5018410, KB5018418, KB5018421, KB5018419
84. CVE-2022-41083 7.8 6.8 Release Notes


References:


  1. https://msrc.microsoft.com/update-guide/releaseNote/2022-Oct
  2. https://portal.msrc.microsoft.com/en-us/security-guidance