Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest July 2023 Patch Tuesday Report
March 11, 2024
|
20m

Breaking Down the Latest July 2023 Patch Tuesday Report


Breaking Down The Latest July 2023 Patch Tuesday Report

The July 2023 Patch Tuesday report has been released, providing critical information for organizations and individuals to address security vulnerabilities and software updates. This monthly event plays a crucial role in maintaining the security and stability of the Windows operating system and various other software products people rely on. In this article, well break down the key highlights of the July 2023 Patch Tuesday report, focusing on the most pressing concerns for users and administrators.

Notably, Microsoft has released fixes for 132 vulnerabilities in July 2023 Patch Tuesday report, out of which 9 were rated Critical. Microsoft also warned about the active exploitation of 6 vulnerabilities. Again, as with other Patch Tuesday reports, Remote Code Execution (RCE) vulnerability has topped the list with 37 occurrences in the list of vulnerabilities. Lets break down what is there in the report that Microsoft released on 11th July.

Key Highlights- Patch Tuesday July 2023

Microsoft has released Cumulate updates with Moment 3 Features for Windows 11 along with this July 2023 Patch Tuesday update.

  • Microsofts July 2023 Patch Tuesday included updates for 132 security flaws.

  • Six of these flaws were actively exploited zero-day vulnerabilities.

  • The patch covered 37 Remote Code Execution (RCE) vulnerabilities, nine of which were rated as Critical.

  • One RCE vulnerability remains unpatched and is actively being exploited.

  • The six zero-day vulnerabilities patched are:

    • CVE-2023-32046: Windows MSHTML Platform Elevation of Privilege Vulnerability

    • CVE-2023-32049: Windows SmartScreen Security Feature Bypass Vulnerability

    • CVE-2023-36874: Windows Error Reporting Service Elevation of Privilege Vulnerability

    • CVE-2023-36884: Office and Windows HTML Remote Code Execution Vulnerability

    • ADV230001: Guidance on Microsoft Signed Drivers Being Used Maliciously

    • CVE-2023-35311: Microsoft Outlook Security Feature Bypass Vulnerability

  • The CVE-2023-36884 vulnerability is particularly critical as it allows remote code execution using specially crafted Microsoft Office documents.

  • The RomCom hacking group, associated with ransomware operations Industrial Spy and Cuba, is known to be exploiting the CVE-2023-36884 vulnerability.

  • Cumulative update for Windows 10 and Windows 11 with Moment 3 Features: KB5028166 for Windows 10, KB5028185 for Windows 11.

Vulnerabilities by Category

The complete list of 132 vulnerabilities is classified into seven categories. Remote Code Execution Vulnerability has been identified as the most common vulnerability, occurring 37 times, while Spoofing is the least frequent vulnerability, occurring only 7 times. Please refer to the below chart for complete details on all categories of vulnerabilities: 

List of Products Patched in July 2023 Patch Tuesday report

Microsofts July 2023 Patch Tuesday includes updates for a broad range of its products, applications, and services. Here are the applications and product components that have received patches:

  • ASP.NET and.NET

  • Microsoft Dynamics

  • Microsoft Graphics Component

  • Microsoft Media-Wiki Extensions

  • Microsoft Office

  • Microsoft Office Access

  • Microsoft Office Excel

  • Microsoft Office Outlook

  • Microsoft Office SharePoint

  • Microsoft Power Apps

  • Microsoft Printer Drivers

  • Microsoft Windows Codecs Library

  • .NET and Visual Studio

  • Paint 3D

  • Role: DNS Server

  • Windows Active Template Library

  • Windows Admin Center

  • Windows App Store

  • Windows Authentication Methods

  • Windows CDP User Components

  • Windows Cluster Server

  • Windows Cloud Files Mini Filter Driver

  • Windows Common Log File System Driver

  • Windows Connected User Experiences and Telemetry

  • Windows CryptoAPI

  • Windows Cryptographic Services

  • Windows CNG Key Isolation Service

  • Windows Deployment Services

  • Windows EFI Partition

  • Windows Failover Cluster

  • Windows Geolocation Service

  • Windows HTTP.sys

  • Windows Image Acquisition

  • Windows Installer

  • Windows Kernel

  • Windows Layer-2 Bridge Network Driver

  • Windows Layer 2 Tunneling Protocol

  • Windows Local Security Authority (LSA)

  • Windows Message Queuing

  • Windows MSHTML Platform

  • Windows Netlogon

  • Windows ODBC Driver

  • Windows OLE

  • Windows Online Certificate Status Protocol (OCSP) SnapIn

  • Windows Partition Management Driver

  • Windows Peer Name Resolution Protocol

  • Windows PGM

  • Windows Power Apps

  • Windows Print Spooler Components

  • Windows Printer Drivers

  • Windows Remote Desktop

  • Windows Remote Procedure Call

  • Windows Server Update Service

  • Windows SmartScreen

  • Windows SPNEGO Extended Negotiation

  • Windows Transaction Manager

  • Windows Update Orchestrator Service

  • Windows VOLSNAP.SYS

  • Windows Volume Shadow Copy

  • Windows Win32K

List of Actively Exploited Vulnerabilities Patched in July 2023 Patch Tuesday

There are 6 actively exploited vulnerabilities in July 2023 Patch Tuesday.

Sl. NoCVE IDDescription
1CVE-2023-32046Windows MSHTML Platform Elevation of Privilege Vulnerability
2CVE-2023-32049Windows SmartScreen Security Feature Bypass Vulnerability
3CVE-2023-36874Windows Error Reporting Service Elevation of Privilege Vulnerability
4CVE-2023-36884Office and Windows HTML Remote Code Execution Vulnerability
5ADV230001Guidance on Microsoft Signed Drivers Being Used Maliciously
6CVE-2023-35311Microsoft Outlook Security Feature Bypass Vulnerability

List of Critical Vulnerabilities Patched in July 2023 Patch Tuesday

There are 9 vulnerabilities rated Critical including 6 activley exploited vulnerabilities listed in the previous section. Here you see the summary of the flaws followed by the list.

Sl. NoCVE IDSeverityCVSSDescriptionActively ExploitedPatch status
1CVE-2023-32046IMPORTANT7.8Windows MSHTML Platform Elevation of Privilege VulnerabilityYESNot Available, but mitigation guidance provided.
2CVE-2023-32049IMPORTANT8.8Windows SmartScreen Security Feature Bypass VulnerabilityYESAvailable
3CVE-2023-36874IMPORTANT7.8Windows Error Reporting Service Elevation of Privilege VulnerabilityYESAvailable
4CVE-2023-36884IMPORTANT8.3Office and Windows HTML Remote Code Execution VulnerabilityYESAvailable
5CVE-2023-29347IMPORTANT8.7Windows Admin Center Spoofing VulnerabilityNOAvailable
6CVE-2023-35311IMPORTANT8.8Microsoft Outlook Security Feature Bypass VulnerabilityYESAvailable
7CVE-2023-35365CRITICAL9.8Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNOAvailable
8CVE-2023-35366CRITICAL9.8Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNOAvailable
9CVE-2023-35367CRITICAL9.8Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNOAvailable
10CVE-2023-32057CRITICAL9.8Microsoft Message Queuing Remote Code Execution VulnerabilityNOAvailable

#1. CVE-2023-36884 | Office and Windows HTML Remote Code Execution Vulnerability

CVE-2023-36884 is a Remote Code Execution (RCE) vulnerability affecting Microsoft Windows and Office. It has been given a CVSSv3 score of 8.3 and is actively being exploited as a zero-day vulnerability. Microsoft has yet to release patches for this vulnerability, but they have provided mitigation guidance to help users avoid exploitation. According to Microsoft researchers, the exploitation of CVE-2023-36884 has been linked to a threat actor known as Storm-0978, also referred to as DEV-0978 or RomCom. This threat actor, believed to be based in Russia, is known for ransomware attacks and intelligence-gathering operations. The targeted regions include Ukraine, North America, and Europe, with the telecommunications and finance industries being the primary targets.

#2. CVE-2023-35311 | Microsoft Outlook Security Feature Bypass Vulnerability

CVE-2023-35311 is a security feature bypass vulnerability found in Microsoft Outlook. With a CVSSv3 score of 8.8, this vulnerability has been exploited as a zero-day. Exploiting this flaw requires the attacker to convince a victim to click on a malicious URL. Successful exploitation allows the bypassing of the Microsoft Outlook Security Notice prompt, which is designed to protect users. Although the Outlook Preview pane feature can be an attack vector, user interaction is still necessary for exploitation.

#3. CVE-2023-32046 | Windows MSHTML Platform Elevation of Privilege Vulnerability

CVE-2023-32046 is an elevation of privilege (EoP) vulnerability in Microsofts MSHTML (Trident) engine. It has been exploited as a zero-day vulnerability and holds a CVSSv3 score of 7.8. Patches addressing this vulnerability are available for all supported versions of Windows. To exploit this vulnerability, an attacker needs to create a specially crafted file and employ social engineering techniques to convince the target to open the document. Microsoft advises users who install Security Only updates to also install the Internet Explorer Cumulative update to fully mitigate this vulnerability.

The discovery of CVE-2023-32046 follows the previous zero-day vulnerability, CVE-2021-40444, which was exploited and patched in September 2021. Although CVE-2021-40444 didnt make it into our top 5 list of noteworthy vulnerabilities in the 2021 Threat Landscape Retrospective, it was among the vulnerabilities that almost made the list.

#4. CVE-2023-36874 | Windows Error Reporting Service Elevation of Privilege Vulnerability

CVE-2023-36874 is an elevation of privilege vulnerability affecting the Microsoft Windows Error Reporting Service. With a CVSSv3 score of 7.8, this vulnerability has been actively exploited as a zero-day. Exploiting this flaw requires the attacker to have local access to the target system and certain basic user privileges. Successful exploitation leads to the attacker obtaining administrative privileges on the compromised system. The credit for discovering this vulnerability goes to Vlad Stolyarov and Maddie Stone, researchers at Googles Threat Analysis Group (TAG). Unfortunately, specific details about its exploitation are not available at the time of writing.

#5. CVE-2023-32049 | Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2023-32049 is a security feature bypass vulnerability that affects Windows SmartScreen, an early warning system designed to protect against phishing attacks and malware distribution through malicious websites. To exploit this vulnerability, an attacker needs to convince a user to open a specially crafted URL. Successful exploitation allows the attacker to bypass the Open File warning prompt and compromise the victims machine. This vulnerability has been actively exploited as a zero-day and holds a CVSSv3 score of 8.8.

This vulnerability is similar to other Mark of the Web (MOTW) vulnerabilities previously patched by Microsoft. One example is CVE-2022-44698, which was exploited and patched in the December 2022 Patch Tuesday release.

#6. CVE-2023-29347 | Windows Admin Center Spoofing Vulnerability

CVE-2023-29347 is a spoofing vulnerability discovered in Windows Admin Center (WAC). It has been assigned a CVSSv3 score of 8.7 and a max severity rating of important. This vulnerability resides in the web server component of WAC, but malicious scripts execute within the victims browser. Microsofts CVSS scoring reflects this as a scope change. Remote authenticated attackers can exploit this vulnerability through a malicious script imported into the WAC HTML form, a .csv file imported to the user interface, or the WAC API. Successful exploitation enables the attacker to perform operations on the WAC server using the victims privileges.

#7. CVE-2023-35365, CVE-2023-35366, and CVE-2023-35367 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

CVE-2023-35365, CVE-2023-35366, and CVE-2023-35367 are remote code execution (RCE) vulnerabilities affecting the Windows Routing and Remote Access Service (RRAS) in Windows operating systems. Each vulnerability has been assigned a CVSSv3 score of 9.8. Its important to note that RRAS is not installed or configured in Windows by default, and users who havent enabled the feature are not affected by these vulnerabilities. Exploiting these vulnerabilities requires the attacker to send crafted packets to an impacted server. According to Microsoft, the exploitability of these vulnerabilities is less likely, as indicated by the Microsoft Exploitability Index.

#8. CVE-2023-32057 | Microsoft Message Queuing Remote Code Execution Vulnerability

CVE-2023-32057 is an RCE vulnerability discovered in the Microsoft Message Queuing (MSMQ) component of Windows operating systems. With a CVSSv3 score of 9.8 and a critical rating, this vulnerability allows remote unauthenticated attackers to execute arbitrary code by sending malicious MSMQ packets to a vulnerable MSMQ server. For successful exploitation, the Message Queuing service must be enabled on the targeted server. Microsoft has categorized this vulnerability as Exploitation less likely using the Microsoft Exploitability Index.

#9. ADV230001 | Guidance on Microsoft Signed Drivers Being Used Maliciously

To provide guidance regarding the malicious use of Microsoft Signed Drivers, Microsoft released ADV230001. The advisory highlights cases where drivers certified by Microsofts Windows Hardware Developer Program (MWHDP) were abused by malicious actors as part of post-compromise activities. In such instances, the malicious actors gained administrative access to affected systems to utilize these drivers. Microsoft has taken several steps to address this issue, including disabling compromised developer program accounts, and releasing updates to untrust the malicious.

Complete List of Vulnerabilities Patched in July 2023 Patch Tuesday Are

If you wish to download the complete list of vulnerabilities patched in July 2023 Patch Tuesday, you can do it from here. 

CVE IDCVE TitleSeverityTag
CVE-2023-33127.NET and Visual Studio Elevation of Privilege VulnerabilityImportant.NET and Visual Studio
CVE-2023-33170ASP.NET and Visual Studio Security Feature Bypass VulnerabilityImportantASP.NET and Visual Studio
CVE-2023-36871Azure Active Directory Security Feature Bypass VulnerabilityImportantAzure Active Directory
CVE-2023-35348Active Directory Federation Service Security Feature Bypass VulnerabilityImportantAzure Active Directory
CVE-2023-33171Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportantMicrosoft Dynamics
CVE-2023-35335Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportantMicrosoft Dynamics
CVE-2023-33149Microsoft Office Graphics Remote Code Execution VulnerabilityImportantMicrosoft Graphics Component
CVE-2023-21756Windows Win32k Elevation of Privilege VulnerabilityImportantMicrosoft Graphics Component
CVE-2023-35333MediaWiki PandocUpload Extension Remote Code Execution VulnerabilityImportantMicrosoft Media-Wiki Extensions
CVE-2023-33148Microsoft Office Elevation of Privilege VulnerabilityImportantMicrosoft Office
CVE-2023-36884Office and Windows HTML Remote Code Execution VulnerabilityImportantMicrosoft Office
CVE-2023-33150Microsoft Office Security Feature Bypass VulnerabilityImportantMicrosoft Office
CVE-2023-33152Microsoft ActiveX Remote Code Execution VulnerabilityImportantMicrosoft Office Access
CVE-2023-33158Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office Excel
CVE-2023-33161Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office Excel
CVE-2023-33162Microsoft Excel Information Disclosure VulnerabilityImportantMicrosoft Office Excel
CVE-2023-33151Microsoft Outlook Spoofing VulnerabilityImportantMicrosoft Office Outlook
CVE-2023-33153Microsoft Outlook Remote Code Execution VulnerabilityImportantMicrosoft Office Outlook
CVE-2023-35311Microsoft Outlook Security Feature Bypass VulnerabilityImportantMicrosoft Office Outlook
CVE-2023-33134Microsoft SharePoint Server Remote Code Execution VulnerabilityImportantMicrosoft Office SharePoint
CVE-2023-33160Microsoft SharePoint Server Remote Code Execution VulnerabilityCriticalMicrosoft Office SharePoint
CVE-2023-33165Microsoft SharePoint Server Security Feature Bypass VulnerabilityImportantMicrosoft Office SharePoint
CVE-2023-33157Microsoft SharePoint Remote Code Execution VulnerabilityCriticalMicrosoft Office SharePoint
CVE-2023-33159Microsoft SharePoint Server Spoofing VulnerabilityImportantMicrosoft Office SharePoint
CVE-2023-32052Microsoft Power Apps Spoofing VulnerabilityImportantMicrosoft Power Apps
CVE-2023-32085Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-35302Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-35296Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-35324Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-32040Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-35306Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-32039Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportantMicrosoft Printer Drivers
CVE-2023-35303USB Audio Class System Driver Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs Library
CVE-2023-36872VP9 Video Extensions Information Disclosure VulnerabilityImportantMicrosoft Windows Codecs Library
CVE-2023-32051Raw Image Extension Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs Library
CVE-2023-35373Mono Authenticode Validation Spoofing VulnerabilityImportantMono Authenticode
CVE-2023-35374Paint 3D Remote Code Execution VulnerabilityImportantPaint 3D
CVE-2023-32047Paint 3D Remote Code Execution VulnerabilityImportantPaint 3D
CVE-2023-35310Windows DNS Server Remote Code Execution VulnerabilityImportantRole: DNS Server
CVE-2023-35346Windows DNS Server Remote Code Execution VulnerabilityImportantRole: DNS Server
CVE-2023-35345Windows DNS Server Remote Code Execution VulnerabilityImportantRole: DNS Server
CVE-2023-35344Windows DNS Server Remote Code Execution VulnerabilityImportantRole: DNS Server
CVE-2023-36868Azure Service Fabric on Windows Information Disclosure VulnerabilityImportantService Fabric
CVE-2023-36867Visual Studio Code GitHub Pull Requests and Issues Extension Remote Code Execution VulnerabilityImportantVisual Studio Code
CVE-2023-35351Windows Active Directory Certificate Services (AD CS) Remote Code Execution VulnerabilityImportantWindows Active Directory Certificate Services
CVE-2023-35350Windows Active Directory Certificate Services (AD CS) Remote Code Execution VulnerabilityImportantWindows Active Directory Certificate Services
CVE-2023-32055Active Template Library Elevation of Privilege VulnerabilityImportantWindows Active Template Library
CVE-2023-29347Windows Admin Center Spoofing VulnerabilityImportantWindows Admin Center
CVE-2023-35347Microsoft Install Service Elevation of Privilege VulnerabilityImportantWindows App Store
CVE-2023-35329Windows Authentication Denial of Service VulnerabilityImportantWindows Authentication Methods
CVE-2023-35326Windows CDP User Components Information Disclosure VulnerabilityImportantWindows CDP User Components
ADV230001Guidance on Microsoft Signed Drivers Being Used MaliciouslyNoneWindows Certificates
CVE-2023-35362Windows Clip Service Elevation of Privilege VulnerabilityImportantWindows Clip Service
CVE-2023-33155Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportantWindows Cloud Files Mini Filter Driver
CVE-2023-32033Microsoft Failover Cluster Remote Code Execution VulnerabilityImportantWindows Cluster Server
CVE-2023-35340Windows CNG Key Isolation Service Elevation of Privilege VulnerabilityImportantWindows CNG Key Isolation Service
CVE-2023-35299Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Common Log File System Driver
CVE-2023-35320Connected User Experiences and Telemetry Elevation of Privilege VulnerabilityImportantWindows Connected User Experiences and Telemetry
CVE-2023-35353Connected User Experiences and Telemetry Elevation of Privilege VulnerabilityImportantWindows Connected User Experiences and Telemetry
CVE-2023-35339Windows CryptoAPI Denial of Service VulnerabilityImportantWindows CryptoAPI
CVE-2023-33174Windows Cryptographic Information Disclosure VulnerabilityImportantWindows Cryptographic Services
CVE-2023-33156Microsoft Defender Elevation of Privilege VulnerabilityImportantWindows Defender
CVE-2023-35322Windows Deployment Services Remote Code Execution VulnerabilityImportantWindows Deployment Services
CVE-2023-35321Windows Deployment Services Denial of Service VulnerabilityImportantWindows Deployment Services
ADV230002Microsoft Guidance for Addressing Security Feature Bypass in Trend Micro EFI ModulesImportantWindows EFI Partition
CVE-2023-36874Windows Error Reporting Service Elevation of Privilege VulnerabilityImportantWindows Error Reporting
CVE-2023-32083Microsoft Failover Cluster Information Disclosure VulnerabilityImportantWindows Failover Cluster
CVE-2023-35343Windows Geolocation Service Remote Code Execution VulnerabilityImportantWindows Geolocation Service
CVE-2023-32084HTTP.sys Denial of Service VulnerabilityImportantWindows HTTP.sys
CVE-2023-35298HTTP.sys Denial of Service VulnerabilityImportantWindows HTTP.sys
CVE-2023-35342Windows Image Acquisition Elevation of Privilege VulnerabilityImportantWindows Image Acquisition
CVE-2023-32053Windows Installer Elevation of Privilege VulnerabilityImportantWindows Installer
CVE-2023-32050Windows Installer Elevation of Privilege VulnerabilityImportantWindows Installer
CVE-2023-35304Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-35363Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-35305Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-35356Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-35357Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-35358Windows Kernel Elevation of Privilege VulnerabilityImportantWindows Kernel
CVE-2023-32037Windows Layer-2 Bridge Network Driver Information Disclosure VulnerabilityImportantWindows Layer 2 Tunneling Protocol
CVE-2023-35315Windows Layer-2 Bridge Network Driver Remote Code Execution VulnerabilityCriticalWindows Layer-2 Bridge Network Driver
CVE-2023-35331Windows Local Security Authority (LSA) Denial of Service VulnerabilityImportantWindows Local Security Authority (LSA)
CVE-2023-35341Microsoft DirectMusic Information Disclosure VulnerabilityImportantWindows Media
CVE-2023-32057Microsoft Message Queuing Remote Code Execution VulnerabilityCriticalWindows Message Queuing
CVE-2023-35309Microsoft Message Queuing Remote Code Execution VulnerabilityImportantWindows Message Queuing
CVE-2023-32045Microsoft Message Queuing Denial of Service VulnerabilityImportantWindows Message Queuing
CVE-2023-32044Microsoft Message Queuing Denial of Service VulnerabilityImportantWindows Message Queuing
CVE-2023-32046Windows MSHTML Platform Elevation of Privilege VulnerabilityImportantWindows MSHTML Platform
CVE-2023-35336Windows MSHTML Platform Security Feature Bypass VulnerabilityImportantWindows MSHTML Platform
CVE-2023-35308Windows MSHTML Platform Security Feature Bypass VulnerabilityImportantWindows MSHTML Platform
CVE-2023-21526Windows Netlogon Information Disclosure VulnerabilityImportantWindows Netlogon
CVE-2023-33163Windows Network Load Balancing Remote Code Execution VulnerabilityImportantWindows Network Load Balancing
CVE-2023-35361Windows Kernel Elevation of Privilege VulnerabilityImportantWindows NT OS Kernel
CVE-2023-35364Windows Kernel Elevation of Privilege VulnerabilityImportantWindows NT OS Kernel
CVE-2023-35360Windows Kernel Elevation of Privilege VulnerabilityImportantWindows NT OS Kernel
CVE-2023-32038Microsoft ODBC Driver Remote Code Execution VulnerabilityImportantWindows ODBC Driver
CVE-2023-32042OLE Automation Information Disclosure VulnerabilityImportantWindows OLE
CVE-2023-35323Windows OLE Remote Code Execution VulnerabilityImportantWindows Online Certificate Status Protocol (OCSP) SnapIn
CVE-2023-35313Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution VulnerabilityImportantWindows Online Certificate Status Protocol (OCSP) SnapIn
CVE-2023-33154Windows Partition Management Driver Elevation of Privilege VulnerabilityImportantWindows Partition Management Driver
CVE-2023-35338Windows Peer Name Resolution Protocol Denial of Service VulnerabilityImportantWindows Peer Name Resolution Protocol
CVE-2023-35297Windows Pragmatic General Multicast (PGM) Remote Code Execution VulnerabilityCriticalWindows PGM
CVE-2023-35325Windows Print Spooler Information Disclosure VulnerabilityImportantWindows Print Spooler Components
CVE-2023-35352Windows Remote Desktop Security Feature Bypass VulnerabilityCriticalWindows Remote Desktop
CVE-2023-32043Windows Remote Desktop Security Feature Bypass VulnerabilityImportantWindows Remote Desktop
CVE-2023-35332Windows Remote Desktop Protocol Security Feature BypassImportantWindows Remote Desktop
CVE-2023-35300Remote Procedure Call Runtime Remote Code Execution VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33168Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33173Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33172Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-32035Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33166Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-32034Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33167Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33169Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-35318Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-33164Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-35319Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-35316Remote Procedure Call Runtime Information Disclosure VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-35314Remote Procedure Call Runtime Denial of Service VulnerabilityImportantWindows Remote Procedure Call
CVE-2023-35367Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityCriticalWindows Routing and Remote Access Service (RRAS)
CVE-2023-35366Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityCriticalWindows Routing and Remote Access Service (RRAS)
CVE-2023-35365Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityCriticalWindows Routing and Remote Access Service (RRAS)
CVE-2023-35317Windows Server Update Service (WSUS) Elevation of Privilege VulnerabilityImportantWindows Server Update Service
CVE-2023-32056Windows Server Update Service (WSUS) Elevation of Privilege VulnerabilityImportantWindows Server Update Service
CVE-2023-32049Windows SmartScreen Security Feature Bypass VulnerabilityImportantWindows SmartScreen
CVE-2023-35330Windows Extended Negotiation Denial of Service VulnerabilityImportantWindows SPNEGO Extended Negotiation
CVE-2023-35328Windows Transaction Manager Elevation of Privilege VulnerabilityImportantWindows Transaction Manager
CVE-2023-32041Windows Update Orchestrator Service Information Disclosure VulnerabilityImportantWindows Update Orchestrator Service
CVE-2023-35312Microsoft VOLSNAP.SYS Elevation of Privilege VulnerabilityImportantWindows VOLSNAP.SYS
CVE-2023-32054Volume Shadow Copy Elevation of Privilege VulnerabilityImportantWindows Volume Shadow Copy
CVE-2023-35337Win32k Elevation of Privilege VulnerabilityImportantWindows Win32K

Bottom Line

The July 2023 Patch Tuesday release was quite significant, addressing a wide range of vulnerabilities across various Microsoft products. Security professionals and system administrators should be paying close attention to the fixes released during this months update cycle, as they may greatly impact the overall security posture of their organizations.

With a total of 132 vulnerabilities addressed, the patch covers 9 critical security issues, which could lead to remote code execution, privilege escalation, and denial of service attacks if left unpatched. System administrators are encouraged to prioritize and deploy these updates to minimize the potential risk to their systems.

In closing, the July 2023 Patch Tuesday release serves as a reminder of the importance of ongoing cybersecurity and patch management efforts. By staying up-to-date with the latest vulnerabilities, addressing them in a timely manner, and carefully monitoring the impact of these updates, organizations can greatly improve their security posture and mitigate potential threats.

Our aim is to inform you about the July 2023 Patch Tuesday report released by Microsoft on July 11th, 2023. We encourage you to share this post to help enhance digital security. You can also visit our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe