We at the moment are within the third decade of Microsoft’s month-to-month Patch Tuesday releases, which ship fewer essential updates to browsers and Home windows platforms — and rather more dependable updates to Microsoft Workplace — than within the early days of patching. However this month, the corporate rolled out 63 updates (together with fixes for 3 zero-days in Home windows and Workplace).
Updates to Microsoft Trade and Visible Studio might be included in commonplace patch launch cycles, whereas Adobe must be included in your “Patch Now” releases for third-party functions.
The group at Readiness has supplied a detailed infographic that outlines the dangers related to every of the updates for November.
Identified points
Microsoft publishes a listing of recognized points that relate to the working system and platforms are included in every replace. This month, that record consists of:
- File Explorer will crash after KB5031354 is uninstalled on Win11 22H2 platforms. Nonetheless Lively.
- Utilizing the FixedDrivesEncryptionType or SystemDrivesEncryptionType coverage settings within the BitLocker configuration service supplier (CSP) node in cellular machine administration (MDM) apps may incorrectly present a 65000 error. As of now, Microsoft remains to be engaged on a decision.
- In Skype for Enterprise 2019 and 2015, the Debug-CsIntraPoolReplication cmdlet fails when you use the ConnectionUri parameter throughout a distant PowerShell session created by utilizing an OcsPowerShell endpoint.
In case you’re fortunate sufficient to obtain entry to Microsoft’s Home windows AI Copilot this month, you may expertise a show challenge together with your desktop icons unexpectedly transferring from one show to a different — after which transferring again to the unique show. Don’t fret, there isn’t a ghost within the machine. Oh, wait….
Main revisions
At this level, Microsoft has printed three main revisions that require consideration for this cycle, together with:
- CVE-2023-36008: Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability
- CVE-2023-36026: Microsoft Edge (Chromium-based) Spoofing Vulnerability
- CVE-2023-6112: Chromium: CVE-2023-6112 Use after free in Navigation
All of those revisions have been for informational functions solely, and don’t require further motion.
Mitigations and workarounds
Microsoft printed the next vulnerability-related mitigations for this Patch Tuesday launch:
- CVE-2023-38151: Microsoft Host Integration Server 2020 Distant Code Execution Vulnerability. Microsoft has suggested that the goal system should have put in Microsoft OLE DB Supplier for DB2 Server Model 7.0 to be susceptible.
- CVE-2023-36397: Home windows Pragmatic Basic Multicast (PGM) Distant Code Execution Vulnerability. The Home windows message queuing service, which is a Home windows element, have to be enabled for a system to be exploitable by this vulnerability. This characteristic might be verified through the Home windows Management Panel.
- CVE-2023-36028: Microsoft Protected Extensible Authentication Protocol (PEAP) Distant Code Execution Vulnerability. PEAP)is barely negotiated with the consumer if NPS is operating on the Home windows Server and has a community coverage configured that permits PEAP. In case you are not operating this service, your techniques aren’t susceptible to this challenge.
Testing steerage
Every month, the group at Readiness offers detailed, actionable testing steerage primarily based on assessing a big software portfolio and an in depth evaluation of the Microsoft patches and their potential affect on the Home windows platforms and software installations.
Microsoft has made a serious replace to a minor file system administration characteristic this month, with adjustments to how Storage Sense updates and removes previous and momentary information. There is a wonderful video explainer, and as Microsoft explains: “(Storage Sense) will run when your machine is low on disk area and can clear up pointless momentary information. Content material from the Recycle Bin will likely be deleted by default after a while, however gadgets in your Downloads folder and OneDrive (or another cloud supplier) is not going to be touched until you arrange Storage Sense to take action.
Our testing course of raises a number of considerations when the Home windows file system has been up to date, so we have now included a number of further steps to validate this month’s adjustments:
- Run Storage Sense (this can be your first time).
- Delete all momentary information within the following path c:customers, %SYSTEM_PATHS% together with nested folders.
- Affirm that solely previous information (older than the date set in your Storage Sense settings) are deleted.
- Affirm that file reminiscence.dmp (older than your set threshold) deletes appropriately.
The next adjustments on this month’s replace aren’t seen as excessive threat (for sudden outcomes) and don’t embrace practical adjustments:
- Microsoft DHCP providers have been up to date. Check your multi-server failover operations by sending a “failover” message to a different operating server.
- VPN Replace: connect with your enterprise VPN a number of instances, with mid-session disconnects. Embody primary web shopping, giant file uploads/downloads and video streaming.
- Your VHD creation course of will want a fast check — mount/unmount a VHD file with a CRUD check (Create/Learn/Replace/Delete).
- BitLocker has been up to date. Activate BitLocker and reboot. Affirm that the reboot sequence has not been affected by this replace.
There has additionally been a serious replace to how Home windows handles file compression. Following final month’s WinRAR safety points, Microsoft now helps archive codecs that embrace tar, .7zip,. rar,.tar.gz. Readiness strongly suggests eradicating (a full, validated uninstall) WinRAR and different third-party compression utilities.
Automated testing will assist with these situations (particularly a testing platform that gives a “delta” or comparability between builds). Nevertheless, to your line of enterprise apps, getting the appliance proprietor (doing UAT) to check and approve the testing outcomes remains to be completely important.
Home windows lifecycle replace
This part comprises essential adjustments to servicing (and most safety updates) to Home windows desktop and server platforms.
- ESU Yr 1 for Home windows Server 2012 and Home windows Server 2012 R2 began on Oct. 11, 2023. Notice: All Safety Solely and Month-to-month Rollup packages at the moment are in ESU and require an ESU license.
- Any longer, Safety Solely packages will not be printed for Home windows Server 2012 and Home windows Server 2012 R2. That is to simplify publishing of ESU packages, align to the cumulative servicing mannequin, and keep away from fragmentation issues.
You may learn extra in regards to the latest adjustments on the Lifecycle replace web page.
Every month, we break down the replace cycle into product households (as outlined by Microsoft) with the next primary groupings:
- Browsers (Microsoft IE and Edge).
- Microsoft Home windows (each desktop and server).
- Microsoft Workplace.
- Microsoft Trade Server.
- Microsoft Improvement platforms ( ASP.NET Core, .NET Core and Chakra Core).
- Adobe (retired???, perhaps subsequent 12 months).
Browsers
Microsoft has adopted the Chromium launch schedule and not particularly publishes updates on Patch Tuesday. That stated, 14 updates to the Chromium challenge Edge browser have been launched this month (none essential, and no zero-days for Microsoft or Chromium). For extra info on Microsoft Edge safety updates discuss with the weekly up to date Microsoft assist web page. Add these updates to your commonplace patch launch schedule.
Home windows
Microsoft launched two essential updates and 30 patches rated essential to the Home windows platform that cowl the next key parts:
- Home windows Hyper-V.
- Home windows Web Connection Sharing (ICS).
- Microsoft Bluetooth Driver.
- Home windows Scripting.
- Home windows Kernel.
- Home windows Compressed Folder (see our notes on file compression for context).
The actual concern this month are the 2 publicly reported (and exploited) vulnerabilities:
- CVE-2023-36033: Home windows DWM Core Library Elevation of Privilege Vulnerability. It is a actual zero-day that requires quick consideration. Within the phrases of the Microsoft safety group, “An attacker who efficiently exploited this vulnerability may achieve SYSTEM privileges.“
- CVE-2023-36036: Home windows Cloud Recordsdata Mini Filter Driver Elevation of Privilege Vulnerability. This isn’t as unhealthy as 36033, however a profitable assault (of which there are lots of reviews) will result in full system entry on the compromised system. So, yeah. Not good.
Right here is that this month’s Home windows 11 launch video. In any other case, add this replace to your “Patch Now” launch schedule.
Microsoft Workplace
Microsoft printed 5 low-profile updates rated as essential. That stated, CVE-2023-36413 (a publicly reported safety bypass vulnerability) is a distinctly harmful safety challenge that solely impacts latest variations of Microsoft Workplace (Workplace 365 and Workplace 2019/2021) and would require quick consideration. In case you are utilizing older variations of Workplace, add these updates to your commonplace launch schedule. In case you are updated, then add these Workplace updates to your “Patch Now” timeline. And, sure — we predict that this needs to be the opposite method round as effectively.
Microsoft Trade Server
Microsoft launched 4 updates to the now-venerable Trade Server (we wished to say “susceptible”) this month. Although these updates could also be a ache for Trade directors (no particular directions, however a reboot will likely be required), however these are totally confirmed fixes for troublesome to take advantage of, non-“wormable” points. All 4 points (CVE-2023-36439, CVE-2023-36050, CVE-2023-36039 and CVE-2023-36035) require full administrator entry and as of now haven’t been reported as exploited or publicly reported. Add these low-profile updates to your commonplace server launch schedule.
Microsoft growth platforms
Microsoft launched six updates, all rated essential, that have an effect on Visible Studio and .NET/ASP.NET. All at present supported variations of each product teams are affected. These points may result in elevation-of-privilege and spoofing assaults. With no critical-rated or distant code execution situations to handle, add these developer updates to your commonplace developer launch schedule.
Adobe Reader (nonetheless right here, however not this month)
We’re beginning to get the dangle of Adobe’s launch schedule with this month’s anticipated year-end replace to their core merchandise — together with Adobe Reader — with the discharge of APSB23-02. It is a critical-rated replace for Reader and would require quick consideration. Given the latest adjustments to Microsoft’s enthusiasm for third-party instruments , it’s important to surprise how lengthy Adobe Reader has earlier than Microsoft decides sufficient is sufficient.
Copyright © 2023 IDG Communications, Inc.