Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest October 2023 Patch Tuesday Report
January 8, 2024
|
16m

Breaking Down the Latest October 2023 Patch Tuesday Report


Breaking Down The Latest October 2023 Patch Tuesday Report

The October 2023 Patch Tuesday report has been released, providing critical information for organizations and individuals to address security vulnerabilities and software updates. This monthly event plays a crucial role in maintaining the security and stability of the Windows operating system and various other software products people rely on. In this article, we’ll break down the key highlights of the October 2023 Patch Tuesday report, focusing on the most pressing concerns for users and administrators.

Notably, Microsoft has released fixes for 105 vulnerabilities in the October 2023 Patch Tuesday report, out of which 12 were rated Critical. Microsoft also warned about the active exploitation of 3 vulnerabilities. Again, as with other Patch Tuesday reports, the Remote Code Execution (RCE) vulnerability has topped the list with 45 occurrences in the list of vulnerabilities. Let’s break down what is there in the October patches that Microsoft released on 10th October.

Key Highlights- Patch Tuesday October 2023

As part of October’s patch Tuesday, Microsoft patched three zero-day vulnerabilities that are being actively exploited in the wild. In addition to the RCE flaws, patches were released for privilege escalation bugs, information disclosure issues, spoofing weaknesses, security feature bypass, and denial of service vulnerabilities across a wide range of Microsoft products.

Key affected products include Windows, Skype for Business, Azure, Edge, Office, Exchange Server, SQL Server, Visual Studio, and Microsoft Dynamics. Administrators and end users are advised to apply these security updates as soon as possible to ensure systems are not vulnerable to any of the fixed flaws.

Key Highlights are:

  • Microsoft released patches for 105 vulnerabilities, including 3 zero-days and 12 critical vulnerabilities.

  • The 3 zero-day vulnerabilities patched are:

    • CVE-2023-36563 – Microsoft WordPad Information Disclosure Vulnerability (publicly disclosed)

    • CVE-2023-41763 – Skype for Business Elevation of Privilege Vulnerability

    • CVE-2023-44487 – HTTP/2 ‘Reset Flood’ Denial of Service Vulnerability

  • There are 45 remote code execution (RCE) vulnerabilities patched, with 12 rated as critical severity.

  • Other high-severity issues patched include 26 elevation of privilege bugs, 17 denial of service flaws, 12 information disclosure vulnerabilities, and more.

  • Key products receiving security updates include Windows, Exchange Server, Office, Skype for Business, Dynamics, SQL Server, and more.

  • Windows Server 2012 and 2012 R2 have reached the end of support, except for those with paid Extended Security Updates.

Vulnerabilities by Category

In total, 105 vulnerabilities were addressed, with remote code execution being the most common vulnerability type patched by Microsoft this month, occurring 45 times. Elevation of privilege bugs also accounted for a significant portion of the flaws fixed with the occurrence of 26 times. The least common vulnerability category was spoofing, with only 1 such flaw patched in October. Please refer to the below chart for complete details on all categories of vulnerabilities: 

Here is a table with the vulnerability categories and associated CVE IDs from Microsoft’s October 2023 Patch Tuesday:

Vulnerability CategoryCVE IDs
Remote Code Execution (RCE)CVE-2023-36418
CVE-2023-36414
CVE-2023-36415
CVE-2023-36778
CVE-2023-36577
CVE-2023-36710
CVE-2023-36786
CVE-2023-36780
CVE-2023-36789
CVE-2023-36417
CVE-2023-36785
CVE-2023-36598
CVE-2023-36730
CVE-2023-36420
CVE-2023-36902
CVE-2023-36436
CVE-2023-36557
CVE-2023-41770
CVE-2023-41765
CVE-2023-41767
CVE-2023-38166
CVE-2023-41774
CVE-2023-41773
CVE-2023-41771
CVE-2023-41769
CVE-2023-41768
CVE-2023-36571
CVE-2023-36570
CVE-2023-35349
CVE-2023-36591
CVE-2023-36590
CVE-2023-36589
CVE-2023-36583
CVE-2023-36592
CVE-2023-36697
CVE-2023-36593
CVE-2023-36582
CVE-2023-36574
CVE-2023-36575
CVE-2023-36573
CVE-2023-36572
CVE-2023-36578
CVE-2023-36702
CVE-2023-36704
CVE-2023-36718
Elevation of PrivilegeCVE-2023-36737
CVE-2023-36419
CVE-2023-36561
CVE-2023-41766
CVE-2023-36594
CVE-2023-38159
CVE-2023-36565
CVE-2023-36569
CVE-2023-36568
CVE-2023-41763
CVE-2023-36723
CVE-2023-36721
CVE-2023-36434
CVE-2023-36726
CVE-2023-36712
CVE-2023-36729
CVE-2023-36605
CVE-2023-36725
CVE-2023-36790
CVE-2023-36701
CVE-2023-36711
CVE-2023-36731
CVE-2023-36732
CVE-2023-36776
CVE-2023-36743
CVE-2023-41772
Information DisclosureCVE-2023-36722
CVE-2023-36429
CVE-2023-36433
CVE-2023-36563
CVE-2023-36713
CVE-2023-36567
CVE-2023-36706
CVE-2023-36576
CVE-2023-36724
CVE-2023-29348
CVE-2023-36596
CVE-2023-36438
Denial of Service (DoS)CVE-2023-36566
CVE-2023-38171
CVE-2023-36435
CVE-2023-36728
CVE-2023-36585
CVE-2023-36709
CVE-2023-36707
CVE-2023-36703
CVE-2023-36431
CVE-2023-36606
CVE-2023-36581
CVE-2023-36579
CVE-2023-36720
CVE-2023-36603
CVE-2023-36602
CVE-2023-36717
Security Feature BypassCVE-2023-36564
CVE-2023-36698
CVE-2023-36584
SpoofingCVE-2023-36416

List of Products Patched in October 2023 Patch Tuesday Report

Microsoft’s October 2023 Patch Tuesday includes updates for a broad range of its products, applications, and services. Here are the applications and product components that have received patches:

Product NameNo. of Vulnerabilities Patched
Windows Message Queuing20
Windows Layer 2 Tunneling Protocol9
SQL Server6
Windows Win32K5
Skype for Business4
Windows TCP/IP3
Windows Kernel3
Microsoft Dynamics3
Microsoft Office3
Windows Deployment Services3
Azure2
Windows Named Pipe File System2
Azure SDK2
Microsoft Graphics Component2
Windows RDP2
Microsoft QUIC2
Windows HTML Platform2
Azure DevOps1
Microsoft Windows Search Component1
Windows Mixed Reality Developer Tools1
Microsoft Common Data Model SDK1
Windows Setup Files Cleanup1
HTTP/21
Azure Real Time Operating System1
Windows Active Template Library1
Windows NT OS Kernel1
Windows AllJoyn API1
Windows Resilient File System (ReFS)1
Windows Client/Server Runtime Subsystem1
Windows TPM1
Windows Virtual Trusted Platform Module1
Windows Mark of the Web (MOTW)1
Active Directory Domain Services1
Windows Microsoft DirectMusic1
Microsoft WDAC OLE DB provider for SQL1
Microsoft Windows Media Foundation1
Windows DHCP Server1
Windows Power Management Service1
Windows Error Reporting1
Windows Remote Procedure Call1
Microsoft Exchange Server1
Windows Runtime C++ Template Library1
Windows IIS1
Microsoft Edge (Chromium-based)1
Windows IKE Extension1
Microsoft WordPad1
Client Server Run-time Subsystem (CSRSS)1
Windows Common Log File System Driver1
Windows Container Manager Service1
Grand Total105

Actively Exploited Zero-day Vulnerabilities Patched in October 2023 Patch Tuesday

Microsoft addressed three zero-day vulnerabilities in the October 2023 Patch Tuesday release. These vulnerabilities are notable because they were being actively exploited in the wild prior to the patches being made available. Let’s examine each of these critical vulnerabilities:

CVE-2023-44487 – HTTP/2 ‘Reset Flood’ Denial of Service

CVE-2023-44487 is an HTTP/2 vulnerability that could allow an unauthenticated attacker to trigger a denial of service condition against vulnerable HTTP/2 servers. This issue was exploited in August 2023 in a series of DDoS attacks observed by Cloudflare and others. While not exclusive to Microsoft products, patches were released for affected Windows Server versions. Other vendors utilizing HTTP/2 may also need to address this “reset flood” vulnerability.

CVE-2023-36563 – WordPad NTLM Hash Disclosure

CVE-2023-36563 is an information disclosure vulnerability in WordPad that could allow remote code execution and disclosure of NTLM password hashes. Exploited as a zero-day prior to the October patches, this is the third WordPad vulnerability exploited in 2023 for NTLM hash theft.

CVE-2023-41763 – Skype for Business Elevation of Privilege

CVE-2023-41763 is an elevation of privilege vulnerability in Skype for Business servers. Exploited as a zero-day, this issue could allow authentication bypass and information disclosure. It appears to be related to an SSRF vulnerability disclosed in research last year, which Microsoft had initially declined to patch.

Critical Vulnerabilities Patched in October 2023 Patch Tuesday

Out of 105 vulnerabilities 12 were rated Critical in October 2023 Patch Tuesday report.

MSMQ RCE Vulnerabilities (CVE-2023-35349, CVE-2023-36697)

Two vulnerabilities were patched in Microsoft Message Queuing (MSMQ) that could allow RCE if an attacker sends malicious messages to a vulnerable server or compromises a legitimate MSMQ server. MSMQ allows reliable asynchronous messaging between Windows machines.

Virtual TPM RCE (CVE-2023-36718)

A flaw in the virtual Trusted Platform Module (TPM) implementation could enable a guest VM escape and RCE if an authenticated attacker performs complex memory manipulation. The TPM provides hardware-based security-related cryptographic functions.

CDM Denial of Service (CVE-2023-36566)

The Microsoft Common Data Model SDK contained a vulnerability permitting denial of service. Exploitation requires authentication but no elevated privileges.

L2TP RCE Vulnerabilities (CVE-2023-41770, CVE-2023-41765, CVE-2023-41767, CVE-2023-38166, CVE-2023-41774, CVE-2023-41773, CVE-2023-41771, CVE-2023-41769, CVE-2023-41768)

Multiple vulnerabilities were addressed in the Layer 2 Tunneling Protocol (L2TP) implementation used in VPN connections and by ISPs. These could enable unauthenticated remote code execution if an attacker wins a race condition when sending crafted connection requests.

See the table below for CVEID, description, and other details.

Sl. NoCVE IDCVSSDescriptionActively ExploitedPublic Exploit AvailablePatch status
1CVE-2023-417708.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
2CVE-2023-417658.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
3CVE-2023-417678.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
4CVE-2023-381668.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
5CVE-2023-417748.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
6CVE-2023-417738.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
7CVE-2023-417718.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
8CVE-2023-417698.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
9CVE-2023-417688.1A remote code execution vulnerability in the Windows Layer 2 Tunneling Protocol due to improper validation of user-supplied input.NoNoPatch Released
10CVE-2023-353499.8A remote code execution vulnerability in the Microsoft Message Queuing service due to improper validation of user-supplied input.NoNoPatch Released
11CVE-2023-366976.8A remote code execution vulnerability in the Microsoft Message Queuing service due to improper validation of user-supplied input when connecting to a malicious server.NoNoPatch Released
12CVE-2023-367187.8A remote code execution vulnerability in the Microsoft Virtual Trusted Platform Module due to improper memory operations.NoNoPatch Released

Complete List of Vulnerabilities Patched in October 2023 Patch Tuesday

If you wish to download the complete list of vulnerabilities by products patched in October 2023 Patch Tuesday, you can do it from here. 

Azure vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36415Azure Identity SDK Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-36414Azure Identity SDK Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-36419Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege VulnerabilityNoNo8.8
CVE-2023-36418Azure RTOS GUIX Studio Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36737Azure Network Watcher VM Agent Elevation of Privilege VulnerabilityNoNo7.8

Azure Developer Tools vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36561Azure DevOps Server Elevation of Privilege VulnerabilityNoNo7.3

Browser vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-5346Chromium: CVE-2023-5346 Type Confusion in V8NoNoN/A

ESU vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36790Windows RDP Encoder Mirror Driver Elevation of Privilege VulnerabilityNoNo7.8

Exchange Server vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36778Microsoft Exchange Server Remote Code Execution VulnerabilityNoNo8

Microsoft Dynamics vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36433Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityNoNo6.5
CVE-2023-36429Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityNoNo6.5
CVE-2023-36566Microsoft Common Data Model SDK Denial of Service VulnerabilityNoNo6.5
CVE-2023-36416Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo6.1

Microsoft Office vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36569Microsoft Office Elevation of Privilege VulnerabilityNoNo8.4
CVE-2023-36789Skype for Business Remote Code Execution VulnerabilityNoNo7.2
CVE-2023-36786Skype for Business Remote Code Execution VulnerabilityNoNo7.2
CVE-2023-36780Skype for Business Remote Code Execution VulnerabilityNoNo7.2
CVE-2023-36565Microsoft Office Graphics Elevation of Privilege VulnerabilityNoNo7
CVE-2023-36568Microsoft Office Click-To-Run Elevation of Privilege VulnerabilityNoNo7
CVE-2023-41763Skype for Business Elevation of Privilege VulnerabilityYesYes5.3

SQL Server vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36417Microsoft SQL ODBC Driver Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36730Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36785Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36420Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36728Microsoft SQL Server Denial of Service VulnerabilityNoNo5.5

Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36704Windows Setup Files Cleanup Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36711Windows Runtime C++ Template Library Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36725Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36723Windows Container Manager Service Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-41772Win32k Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36557PrintHTML API Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36729Named Pipe File System Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36718Microsoft Virtual Trusted Platform Module Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36701Microsoft Resilient File System (ReFS) Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36603Windows TCP/IP Denial of Service VulnerabilityNoNo7.5
CVE-2023-36720Windows Mixed Reality Developer Tools Denial of Service VulnerabilityNoNo7.5
CVE-2023-36709Microsoft AllJoyn API Denial of Service VulnerabilityNoNo7.5
CVE-2023-36605Windows Named Pipe Filesystem Elevation of Privilege VulnerabilityNoNo7.4
CVE-2023-36902Windows Runtime Remote Code Execution VulnerabilityNoNo7
CVE-2023-38159Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7
CVE-2023-36721Windows Error Reporting Service Elevation of Privilege VulnerabilityNoNo7
CVE-2023-36717Windows Virtual Trusted Platform Module Denial of Service VulnerabilityNoNo6.5
CVE-2023-36707Windows Deployment Services Denial of Service VulnerabilityNoNo6.5
CVE-2023-36596Remote Procedure Call Information Disclosure VulnerabilityNoNo6.5
CVE-2023-36576Windows Kernel Information Disclosure VulnerabilityNoNo5.5
CVE-2023-36698Windows Kernel Security Feature Bypass VulnerabilityNoNo3.6

Windows Developer Tools vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-38171Microsoft QUIC Denial of Service VulnerabilityNoNo7.5
CVE-2023-36435Microsoft QUIC Denial of Service VulnerabilityNoNo7.5
CVE-2023-44487MITRE: CVE-2023-44487 HTTP/2 Rapid Reset AttackYesNoN/A

Windows ESU vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-36434Windows IIS Server Elevation of Privilege VulnerabilityNoNo9.8
CVE-2023-35349Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo9.8
CVE-2023-36577Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-41765Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41767Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41768Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41769Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41770Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41771Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41773Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-41774Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-38166Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-36710Windows Media Foundation Core Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36436Windows MSHTML Platform Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36712Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36726Windows Internet Key Exchange (IKE) Extension Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36594Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-41766Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36732Win32k Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36731Win32k Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36743Win32k Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-36598Microsoft WDAC ODBC Driver Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36593Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36702Microsoft DirectMusic Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-36438Windows TCP/IP Information Disclosure VulnerabilityNoNo7.5
CVE-2023-36602Windows TCP/IP Denial of Service VulnerabilityNoNo7.5
CVE-2023-36567Windows Deployment Services Information Disclosure VulnerabilityNoNo7.5
CVE-2023-36606Microsoft Message Queuing Denial of Service VulnerabilityNoNo7.5
CVE-2023-36581Microsoft Message Queuing Denial of Service VulnerabilityNoNo7.5
CVE-2023-36579Microsoft Message Queuing Denial of Service VulnerabilityNoNo7.5
CVE-2023-36431Microsoft Message Queuing Denial of Service VulnerabilityNoNo7.5
CVE-2023-36703DHCP Server Service Denial of Service VulnerabilityNoNo7.5
CVE-2023-36585Active Template Library Denial of Service VulnerabilityNoNo7.5
CVE-2023-36592Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36591Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36590Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36589Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36583Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36582Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36578Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36575Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36574Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36573Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36572Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36571Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36570Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo7.3
CVE-2023-36776Win32k Elevation of Privilege VulnerabilityNoNo7
CVE-2023-36697Microsoft Message Queuing Remote Code Execution VulnerabilityNoNo6.8
CVE-2023-36564Windows Search Security Feature Bypass VulnerabilityNoNo6.5
CVE-2023-29348Windows Remote Desktop Gateway (RD Gateway) Information Disclosure VulnerabilityNoNo6.5
CVE-2023-36706Windows Deployment Services Information Disclosure VulnerabilityNoNo6.5
CVE-2023-36563Microsoft WordPad Information Disclosure VulnerabilityYesYes6.5
CVE-2023-36724Windows Power Management Service Information Disclosure VulnerabilityNoNo5.5
CVE-2023-36713Windows Common Log File System Driver Information Disclosure VulnerabilityNoNo5.5
CVE-2023-36584Windows Mark of the Web Security Feature Bypass VulnerabilityNoNo5.4
CVE-2023-36722Active Directory Domain Services Information Disclosure VulnerabilityNoNo4.4

Bottom Line

Microsoft’s October 2023 Patch Tuesday fixes 105 flaws, including 3 zero-days and 12 critical remote code execution bugs, across Windows, Office, Exchange, and other products.

With 46 RCE and 26 elevation of privilege vulnerabilities patched, this is a substantial update that demands priority attention. Actively exploited zero-days in WordPad, Skype for Business, and HTTP/2 also need urgent action.

The 12 critical RCEs span Layer 2 Tunneling Protocol, Message Queuing, Virtual Trusted Platform Module, and other core Windows components. Additionally, information disclosure and denial of service issues received fixes.

Overall, Microsoft continues delivering large, complex patches on the second Tuesday of each month. Diligent testing and prompt deployment of these updates is essential for reducing organizational risk. Monitoring systems for patch compliance and unexpected behaviors after deployment is also advised.

We aim to keep readers informed each month in our Patch Tuesday reports. Please follow our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe