10.5 C
New York
Friday, October 18, 2024

Microsoft December 2023 Patch Tuesday fixes 34 flaws, 1 zero-day


Patch Tuesday

Immediately is Microsoft’s December 2023 Patch Tuesday, which incorporates safety updates for a complete of 34 flaws and one beforehand disclosed, unpatched vulnerability in AMD CPUs.

Whereas eight distant code execution (RCE) bugs have been mounted, Microsoft solely rated three as vital. In complete, there have been 4 vital vulnerabilities, with one in Energy Platform (Spoofing), two in Web Connection Sharing (RCE), and one in Home windows MSHTML Platform (RCE).

The variety of bugs in every vulnerability class is listed under:

  • 10 Elevation of Privilege Vulnerabilities
  • 8 Distant Code Execution Vulnerabilities
  • 6 Data Disclosure Vulnerabilities
  • 5 Denial of Service Vulnerabilities
  • 5 Spoofing Vulnerabilities

The full depend of 34 flaws doesn’t embrace 8 Microsoft Edge flaws mounted on December seventh.

To study extra in regards to the non-security updates launched in the present day, you may evaluate our devoted articles on the brand new Home windows 11 KB5033375 cumulative replace and Home windows 10 KB5033372 cumulative replace.

One publicly disclosed zero-day mounted

This month’s Patch Tuesday fixes one AMD zero-day vulnerability disclosed in August that beforehand remained unpatched.

The ‘CVE-2023-20588 – AMD: CVE-2023-20588 AMD Speculative Leaks‘ vulnerability is a division-by-zero bug in particular AMD processors that might doubtlessly return delicate knowledge.

The flaw was disclosed in August 2023, with AMD not offering any fixes aside from recommending the next mitigation.

“For affected merchandise, AMD recommends following software program improvement greatest practices,” reads an AMD bulletin on CVE-2023-20588.

“Builders can mitigate this subject by guaranteeing that no privileged knowledge is utilized in division operations previous to altering privilege boundaries. AMD believes that the potential impression of this vulnerability is low as a result of it requires native entry. “

As a part of in the present day’s December Patch Tuesday updates, Microsoft has launched a safety replace that resolves this bug in impacted AMD processors.

Latest updates from different corporations

Different distributors who launched updates or advisories in December 2023 embrace:

The December 2023 Patch Tuesday Safety Updates

Under is the whole listing of resolved vulnerabilities within the December 2023 Patch Tuesday updates.

To entry the total description of every vulnerability and the techniques it impacts, you may view the full report right here.

TagCVE IDCVE TitleSeverity
Azure Linked Machine AgentCVE-2023-35624Azure Linked Machine Agent Elevation of Privilege VulnerabilityNecessary
Azure Machine StudyingCVE-2023-35625Azure Machine Studying Compute Occasion for SDK Customers Data Disclosure VulnerabilityNecessary
ChipsetsCVE-2023-20588AMD: CVE-2023-20588 AMD Speculative Leaks Safety DiscoverNecessary
Microsoft Bluetooth DriverCVE-2023-35634Home windows Bluetooth Driver Distant Code Execution VulnerabilityNecessary
Microsoft DynamicsCVE-2023-35621Microsoft Dynamics 365 Finance and Operations Denial of Service VulnerabilityNecessary
Microsoft DynamicsCVE-2023-36020Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNecessary
Microsoft Edge (Chromium-based)CVE-2023-35618Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityAverage
Microsoft Edge (Chromium-based)CVE-2023-36880Microsoft Edge (Chromium-based) Data Disclosure VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2023-38174Microsoft Edge (Chromium-based) Data Disclosure VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2023-6509Chromium: CVE-2023-6509 Use after free in Facet Panel SearchUnknown
Microsoft Edge (Chromium-based)CVE-2023-6512Chromium: CVE-2023-6512 Inappropriate implementation in Internet Browser UIUnknown
Microsoft Edge (Chromium-based)CVE-2023-6508Chromium: CVE-2023-6508 Use after free in Media StreamUnknown
Microsoft Edge (Chromium-based)CVE-2023-6511Chromium: CVE-2023-6511 Inappropriate implementation in AutofillUnknown
Microsoft Edge (Chromium-based)CVE-2023-6510Chromium: CVE-2023-6510 Use after free in Media SeizeUnknown
Microsoft Workplace OutlookCVE-2023-35636Microsoft Outlook Data Disclosure VulnerabilityNecessary
Microsoft Workplace OutlookCVE-2023-35619Microsoft Outlook for Mac Spoofing VulnerabilityNecessary
Microsoft Workplace PhraseCVE-2023-36009Microsoft Phrase Data Disclosure VulnerabilityNecessary
Microsoft Energy Platform ConnectorCVE-2023-36019Microsoft Energy Platform Connector Spoofing VulnerabilityVital
Microsoft WDAC OLE DB supplier for SQLCVE-2023-36006Microsoft WDAC OLE DB supplier for SQL Server Distant Code Execution VulnerabilityNecessary
Microsoft Home windows DNSCVE-2023-35622Home windows DNS Spoofing VulnerabilityNecessary
Home windows Cloud Information Mini Filter DriverCVE-2023-36696Home windows Cloud Information Mini Filter Driver Elevation of Privilege VulnerabilityNecessary
Home windows DefenderCVE-2023-36010Microsoft Defender Denial of Service VulnerabilityNecessary
Home windows DHCP ServerCVE-2023-35643DHCP Server Service Data Disclosure VulnerabilityNecessary
Home windows DHCP ServerCVE-2023-35638DHCP Server Service Denial of Service VulnerabilityNecessary
Home windows DHCP ServerCVE-2023-36012DHCP Server Service Data Disclosure VulnerabilityNecessary
Home windows DPAPI (Knowledge Safety Software Programming Interface)CVE-2023-36004Home windows DPAPI (Knowledge Safety Software Programming Interface) Spoofing VulnerabilityNecessary
Home windows Web Connection Sharing (ICS)CVE-2023-35642Web Connection Sharing (ICS) Denial of Service VulnerabilityNecessary
Home windows Web Connection Sharing (ICS)CVE-2023-35630Web Connection Sharing (ICS) Distant Code Execution VulnerabilityVital
Home windows Web Connection Sharing (ICS)CVE-2023-35632Home windows Ancillary Operate Driver for WinSock Elevation of Privilege VulnerabilityNecessary
Home windows Web Connection Sharing (ICS)CVE-2023-35641Web Connection Sharing (ICS) Distant Code Execution VulnerabilityVital
Home windows KernelCVE-2023-35633Home windows Kernel Elevation of Privilege VulnerabilityNecessary
Home windows KernelCVE-2023-35635Home windows Kernel Denial of Service VulnerabilityNecessary
Home windows Kernel-Mode DriversCVE-2023-35644Home windows Sysmain Service Elevation of PrivilegeNecessary
Home windows Native Safety Authority Subsystem Service (LSASS)CVE-2023-36391Native Safety Authority Subsystem Service Elevation of Privilege VulnerabilityNecessary
Home windows MediaCVE-2023-21740Home windows Media Distant Code Execution VulnerabilityNecessary
Home windows MSHTML PlatformCVE-2023-35628Home windows MSHTML Platform Distant Code Execution VulnerabilityVital
Home windows ODBC DriverCVE-2023-35639Microsoft ODBC Driver Distant Code Execution VulnerabilityNecessary
Home windows Telephony ServerCVE-2023-36005Home windows Telephony Server Elevation of Privilege VulnerabilityNecessary
Home windows USB Mass Storage Class DriverCVE-2023-35629Microsoft USBHUB 3.0 Machine Driver Distant Code Execution VulnerabilityNecessary
Home windows Win32KCVE-2023-36011Win32k Elevation of Privilege VulnerabilityNecessary
Home windows Win32KCVE-2023-35631Win32k Elevation of Privilege VulnerabilityNecessary
XAML DiagnosticsCVE-2023-36003XAML Diagnostics Elevation of Privilege VulnerabilityNecessary

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles