Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest March 2023 Patch Tuesday Report
January 2, 2024
|
13m

Breaking Down the Latest March 2023 Patch Tuesday Report


Breaking Down The Latest March 2023 Patch Tuesday Report

The March 2023 Patch Tuesday report is out, and its packed with important security updates. Microsoft released 80 fixes, 9 of which are rated as critical. This months Patch Tuesday is important for IT professionals and system administrators, as it includes two zero-day vulnerabilities and 83 flaws that need to be addressed.

These vulnerabilities could potentially allow attackers to gain unauthorized access to sensitive information, execute malicious code, or cause a denial-of-service condition. It is recommended that users apply these updates as soon as possible to avoid potential exploitation.

In this blog post, well discuss the latest March 2023 Patch Tuesday report from Microsoft and the most important updates. Well also provide some tips on how to make sure your systems are up-to-date with the latest security patches.

So lets dive in and take a closer look at what this months Patch Tuesday has to offer!

Microsoft Patch Tuesday March 2023 Report Summary:

Microsoft released the March 2023 Patch Tuesday on 14th March. Lets see the summary of the report:

  • Microsofts March 2023 Patch Tuesday release was a big one, with 80 vulnerabilities across the companys hardware and software line. Of these, 9 were rated as critical, 70 as important, and 1 as moderate.

  • The most notable of these vulnerabilities included two zero-day flaws that were actively being exploited in Outlook and SmartScreen. Microsoft also released an update for Windows 8.1 users to remind them that the operating system had reached end of support on January 10th, 2023.

  • The March 2023 update includes fixes for two zero-day vulnerabilities, which are actively being exploited in the wild.

  • Out of 9 Critical vulnerabilities, 5 are Remote Code Execution vulnerabilities, 3 are Privilege Escalation, and one is Denial of Service.

  • The products covered in the March security update include Microsoft Windows, Office, Azure, Microsoft System Center, Microsoft Exchange Server, Microsoft SQL Server, Microsoft Visual Studio, Microsoft Edge, and many Developer Tools.

  •  The update also includes non-security updates for Windows 10: Windows 11 KB5023706 and KB5023698 cumulative updates and Windows 10 KB5023696 and KB5023697 updates.

Vulnerabilities by Category:

Heres a table showing the number of bugs in each vulnerability category:

Vulnerability CategoryNumber of Bugs
Remote Code Execution27
Elevation of Privilege21
Information Disclosure15
Spoofing10
Denial of Service4
Security Feature Bypass2
Edge – Chromium Vulnerability1

The table provides information about the number of bugs in different categories of vulnerabilities. It shows that there are 21 Elevation of Privilege vulnerabilities, 2 Security Feature Bypass vulnerabilities, 27 Remote Code Execution vulnerabilities, 15 Information Disclosure vulnerabilities, 4 Denial of Service vulnerabilities, 10 Spoofing vulnerabilities, and 1 Edge-Chromium vulnerability.

List of Zero-Day Vulnerabilities Patched in March 2023 Patch Tuesday:

The term zero-day refers to the fact that developers have zero days to fix the issue before attackers can take advantage of it. These are considered the most dangerous since they are set to exploit before patches are released. Microsoft announced that it had fixed two zero-day vulnerabilities being exploited in the wild.

CVE IDVulnerable Product/ApplicationVulnerability Type
CVE-2023-23397Microsoft OutlookElevation of Privilege
CVE-2023-24880Windows SmartScreenSecurity Features Bypass

Microsoft Outlook Elevation of Privilege Vulnerability – CVE-2023-23397

If you are a Microsoft Outlook user, you need to be aware of a newly discovered vulnerability that can compromise your system. CVE-2023-23397 is an elevation of privilege vulnerability that allows attackers to access a users Net-NTLMv2 hash, which can be used to carry out an NTLM Relay attack against another service to authenticate as the user.

This vulnerability can be exploited by a low-complexity attack through specially crafted emails sent by attackers to connect the victim to an external attackers control UNC location. The email will be triggered automatically when retrieved and processed by the Outlook client, allowing the attacker to access the Net-NTLMv2 hash before the email is even viewed in the Preview Pane.

The consequences of this vulnerability can be severe, as it allows attackers to authenticate as the user and gain access to sensitive information. This can be a severe threat to individuals and organizations that use Outlook for their daily operations. Active exploitation of this vulnerability has been detected, and it is crucial to take immediate action to prevent any further damage.

Windows SmartScreen Security Feature Bypass Vulnerability – CVE-2023-24880

Another critical vulnerability that has been recently discovered is CVE-2023-24880, a Windows SmartScreen Security Feature Bypass Vulnerability. Microsoft has confirmed that this vulnerability is being actively exploited in the wild, and it is essential to take immediate action to prevent any further damage.

SmartScreen is a Windows security feature that helps protect users from downloading files from unreliable sources. When a user tries to download a file from the Internet, Windows adds a hidden tag called the Mark of the Web (MOTW) to the file. This feature restricts the capability and usage of files with the MOTW tag.

This vulnerability can be exploited by crafting a malicious file to bypass the Mark of the Web (MOTW) defenses. Attackers can use this vulnerability to bypass the SmartScreen feature and download malicious files to your system.

List of Critical Vulnerabilities Patched in March 2023 Patch Tuesday:

The severity of the identified vulnerabilities is measured in the CVSS score. CVSS is a scale measured from 0 to 10 where 0 is the least severe and 10 is the most severe Vulnerability. All the vulnerabilities are assigned a CVSS number between 0.0 to 10.10 depending on several factors, including the attack vector, the attack complexity, and the impact on confidentiality, integrity, and availability. The vulnerabilities assigned the CVSS score between 0 to 4 are labeled Low severity. The vulnerabilities assigned the CVSS score between 4 to 7 are labeled Medium severity. Similarly, the vulnerabilities assigned a CVSS score between 7 to 8 are labeled High severity, and the CVSS score between 9 to 10 is Critical in severity.

The below table lists the vulnerabilities considered Critical in severity.

CVE IDCVE Title
CVE-2023-23415Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability
CVE-2023-23397Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2023-23404Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2023-23411Windows Hyper-V Denial of Service Vulnerability
CVE-2023-23416Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2023-23392HTTP Protocol Stack Remote Code Execution Vulnerability
CVE-2023-21708Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2023-1017CERT/CC: CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege Vulnerability
CVE-2023-1018CERT/CC: CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege Vulnerability

Complete List of Vulnerabilities Patched in March 2023 Patch Tuesday Are:

You can download the complete list of the patched vulnerabilities from the official Microsoft security updates sheet from here. 

CVE IDSeverityCVE TitleTag
CVE-2023-23408ImportantAzure Apache Ambari Spoofing VulnerabilityAzure
CVE-2023-23409ImportantClient Server Run-Time Subsystem (CSRSS) Information Disclosure VulnerabilityClient Server Run-time Subsystem (CSRSS)
CVE-2023-23394ImportantClient Server Run-Time Subsystem (CSRSS) Information Disclosure VulnerabilityClient Server Run-time Subsystem (CSRSS)
CVE-2023-23415CriticalInternet Control Message Protocol (ICMP) Remote Code Execution VulnerabilityInternet Control Message Protocol (ICMP)
CVE-2023-0567UnknownUnknownMariner
CVE-2023-20052UnknownUnknownMariner
CVE-2023-20032UnknownUnknownMariner
CVE-2023-23388ImportantWindows Bluetooth Driver Elevation of Privilege VulnerabilityMicrosoft Bluetooth Driver
CVE-2023-24920ImportantMicrosoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics
CVE-2023-24879ImportantMicrosoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics
CVE-2023-24919ImportantMicrosoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics
CVE-2023-24891ImportantMicrosoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics
CVE-2023-24922ImportantMicrosoft Dynamics 365 Information Disclosure VulnerabilityMicrosoft Dynamics
CVE-2023-24921ImportantMicrosoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityMicrosoft Dynamics
CVE-2023-1236UnknownChromium: CVE-2023-1236 Inappropriate implementation in InternalsMicrosoft Edge (Chromium-based)
CVE-2023-1235UnknownChromium: CVE-2023-1235 Type Confusion in DevToolsMicrosoft Edge (Chromium-based)
CVE-2023-1213UnknownChromium: CVE-2023-1213 Use after free in SwiftshaderMicrosoft Edge (Chromium-based)
CVE-2023-24892ImportantMicrosoft Edge (Chromium-based) Webview2 Spoofing VulnerabilityMicrosoft Edge (Chromium-based)
CVE-2023-1234UnknownChromium: CVE-2023-1234 Inappropriate implementation in IntentsMicrosoft Edge (Chromium-based)
CVE-2023-1223UnknownChromium: CVE-2023-1223 Insufficient policy enforcement in AutofillMicrosoft Edge (Chromium-based)
CVE-2023-1222UnknownChromium: CVE-2023-1222 Heap buffer overflow in Web Audio APIMicrosoft Edge (Chromium-based)
CVE-2023-1221UnknownChromium: CVE-2023-1221 Insufficient policy enforcement in Extensions APIMicrosoft Edge (Chromium-based)
CVE-2023-1229UnknownChromium: CVE-2023-1229 Inappropriate implementation in Permission promptsMicrosoft Edge (Chromium-based)
CVE-2023-1228UnknownChromium: CVE-2023-1228 Insufficient policy enforcement in IntentsMicrosoft Edge (Chromium-based)
CVE-2023-1224UnknownChromium: CVE-2023-1224 Insufficient policy enforcement in Web Payments APIMicrosoft Edge (Chromium-based)
CVE-2023-1220UnknownChromium: CVE-2023-1220 Heap buffer overflow in UMAMicrosoft Edge (Chromium-based)
CVE-2023-1216UnknownChromium: CVE-2023-1216 Use after free in DevToolsMicrosoft Edge (Chromium-based)
CVE-2023-1215UnknownChromium: CVE-2023-1215 Type Confusion in CSSMicrosoft Edge (Chromium-based)
CVE-2023-1214UnknownChromium: CVE-2023-1214 Type Confusion in V8Microsoft Edge (Chromium-based)
CVE-2023-1219UnknownChromium: CVE-2023-1219 Heap buffer overflow in MetricsMicrosoft Edge (Chromium-based)
CVE-2023-1218UnknownChromium: CVE-2023-1218 Use after free in WebRTCMicrosoft Edge (Chromium-based)
CVE-2023-1217UnknownChromium: CVE-2023-1217 Stack buffer overflow in Crash reportingMicrosoft Edge (Chromium-based)
CVE-2023-1230UnknownChromium: CVE-2023-1230 Inappropriate implementation in WebApp InstallsMicrosoft Edge (Chromium-based)
CVE-2023-1232UnknownChromium: CVE-2023-1232 Insufficient policy enforcement in Resource TimingMicrosoft Edge (Chromium-based)
CVE-2023-1233UnknownChromium: CVE-2023-1233 Insufficient policy enforcement in Resource TimingMicrosoft Edge (Chromium-based)
CVE-2023-1231UnknownChromium: CVE-2023-1231 Inappropriate implementation in AutofillMicrosoft Edge (Chromium-based)
CVE-2023-24910ImportantWindows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics Component
CVE-2023-23398ImportantMicrosoft Excel Spoofing VulnerabilityMicrosoft Office Excel
CVE-2023-23396ImportantMicrosoft Excel Denial of Service VulnerabilityMicrosoft Office Excel
CVE-2023-23399ImportantMicrosoft Excel Remote Code Execution VulnerabilityMicrosoft Office Excel
CVE-2023-23397CriticalMicrosoft Outlook Elevation of Privilege VulnerabilityMicrosoft Office Outlook
CVE-2023-23395ImportantMicrosoft SharePoint Server Spoofing VulnerabilityMicrosoft Office SharePoint
CVE-2023-24890ImportantMicrosoft OneDrive for iOS Security Feature Bypass VulnerabilityMicrosoft OneDrive
CVE-2023-24930ImportantMicrosoft OneDrive for MacOS Elevation of Privilege VulnerabilityMicrosoft OneDrive
CVE-2023-24882ImportantMicrosoft OneDrive for Android Information Disclosure VulnerabilityMicrosoft OneDrive
CVE-2023-24923ImportantMicrosoft OneDrive for Android Information Disclosure VulnerabilityMicrosoft OneDrive
CVE-2023-24907ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24857ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24868ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24872ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24876ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24913ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24864ImportantMicrosoft PostScript and PCL6 Class Printer Driver Elevation of Privilege VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24866ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24906ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24867ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24863ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24858ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24911ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24870ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24909ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-23406ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-23413ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24856ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft PostScript Printer Driver
CVE-2023-24865ImportantMicrosoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityMicrosoft Printer Drivers
CVE-2023-23403ImportantMicrosoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityMicrosoft Printer Drivers
CVE-2023-23401ImportantWindows Media Remote Code Execution VulnerabilityMicrosoft Windows Codecs Library
CVE-2023-23402ImportantWindows Media Remote Code Execution VulnerabilityMicrosoft Windows Codecs Library
CVE-2023-23391ImportantOffice for Android Spoofing VulnerabilityOffice for Android
CVE-2023-23404CriticalWindows Point-to-Point Tunneling Protocol Remote Code Execution VulnerabilityRemote Access Service Point-to-Point Tunneling Protocol
CVE-2023-23400ImportantWindows DNS Server Remote Code Execution VulnerabilityRole: DNS Server
CVE-2023-23411CriticalWindows Hyper-V Denial of Service VulnerabilityRole: Windows Hyper-V
CVE-2023-23383ImportantService Fabric Explorer Spoofing VulnerabilityService Fabric
CVE-2023-23618ImportantGitHub: CVE-2023-23618 Git for Windows Remote Code Execution VulnerabilityVisual Studio
CVE-2023-22743ImportantGitHub: CVE-2023-22743 Git for Windows Installer Elevation of Privilege VulnerabilityVisual Studio
CVE-2023-23946ImportantGitHub: CVE-2023-23946 mingit Remote Code Execution VulnerabilityVisual Studio
CVE-2023-22490ImportantGitHub: CVE-2023-22490 mingit Information Disclosure VulnerabilityVisual Studio
CVE-2023-23412ImportantWindows Accounts Picture Elevation of Privilege VulnerabilityWindows Accounts Control
CVE-2023-24871ImportantWindows Bluetooth Service Remote Code Execution VulnerabilityWindows Bluetooth Service
CVE-2023-23393ImportantWindows BrokerInfrastructure Service Elevation of Privilege VulnerabilityWindows Central Resource Manager
CVE-2023-23416CriticalWindows Cryptographic Services Remote Code Execution VulnerabilityWindows Cryptographic Services
CVE-2023-23389ImportantMicrosoft Defender Elevation of Privilege VulnerabilityWindows Defender
CVE-2023-23392CriticalHTTP Protocol Stack Remote Code Execution VulnerabilityWindows HTTP Protocol Stack
CVE-2023-23410ImportantWindows HTTP.sys Elevation of Privilege VulnerabilityWindows HTTP.sys
CVE-2023-24859ImportantWindows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityWindows Internet Key Exchange (IKE) Protocol
CVE-2023-23420ImportantWindows Kernel Elevation of Privilege VulnerabilityWindows Kernel
CVE-2023-23422ImportantWindows Kernel Elevation of Privilege VulnerabilityWindows Kernel
CVE-2023-23421ImportantWindows Kernel Elevation of Privilege VulnerabilityWindows Kernel
CVE-2023-23423ImportantWindows Kernel Elevation of Privilege VulnerabilityWindows Kernel
CVE-2023-23417ImportantWindows Partition Management Driver Elevation of Privilege VulnerabilityWindows Partition Management Driver
CVE-2023-23407ImportantWindows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution VulnerabilityWindows Point-to-Point Protocol over Ethernet (PPPoE)
CVE-2023-23385ImportantWindows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege VulnerabilityWindows Point-to-Point Protocol over Ethernet (PPPoE)
CVE-2023-23414ImportantWindows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution VulnerabilityWindows Point-to-Point Protocol over Ethernet (PPPoE)
CVE-2023-21708CriticalRemote Procedure Call Runtime Remote Code Execution VulnerabilityWindows Remote Procedure Call
CVE-2023-23405ImportantRemote Procedure Call Runtime Remote Code Execution VulnerabilityWindows Remote Procedure Call Runtime
CVE-2023-24869ImportantRemote Procedure Call Runtime Remote Code Execution VulnerabilityWindows Remote Procedure Call Runtime
CVE-2023-24908ImportantRemote Procedure Call Runtime Remote Code Execution VulnerabilityWindows Remote Procedure Call Runtime
CVE-2023-23419ImportantWindows Resilient File System (ReFS) Elevation of Privilege VulnerabilityWindows Resilient File System (ReFS)
CVE-2023-23418ImportantWindows Resilient File System (ReFS) Elevation of Privilege VulnerabilityWindows Resilient File System (ReFS)
CVE-2023-24862ImportantWindows Secure Channel Denial of Service VulnerabilityWindows Secure Channel
CVE-2023-24880ModerateWindows SmartScreen Security Feature Bypass VulnerabilityWindows SmartScreen
CVE-2023-1017CriticalCERT/CC: CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege VulnerabilityWindows TPM
CVE-2023-1018CriticalCERT/CC: CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege VulnerabilityWindows TPM
CVE-2023-24861ImportantWindows Graphics Component Elevation of Privilege VulnerabilityWindows Win32K

We hope this post would help you know about the March 2023 Patch Tuesday report published by Microsoft on 14th March 2023. Please share this post and help to secure the digital world. Visit our social media page on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram,and subscribe to receive updates like this. 

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe