Microsoft January 2023 Patch Tuesday

Microsoft January 2023 Patch Tuesday

On 11th January 2023 was the January Patch Tuesday, and a zero-day vulnerability and 98 flaws were fixed.

  • 11 Critical in Severity
  • 87 Important in Severity

The vulnerabilities are,

  • 39 Elevation of Privilege Vulnerabilities
  • 4 Security Feature Bypass Vulnerabilities
  • 33 Remote Code Execution Vulnerabilities
  • 10 Information Disclosure Vulnerabilities
  • 10 Denial of Service Vulnerabilities
  • 2 Spoofing Vulnerabilities

The actively exploiting vulnerability is,
CVE-2023-21674 – Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Products – Windows Server 2022 (Server Core installation), Windows Server 2022, Windows Server 2019 (Server Core installation), Windows Server 2019, Windows Server 2016 (Server Core installation), Windows Server 2016, Windows Server 2012 R2 (Server Core installation), Windows Server 2012 R2 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2, Windows RT 8.1, Windows 8.1 for x64-based systems, Windows 8.1 for x64-based systems, Windows 8.1 for 32-bit systems , Windows 8.1 for 32-bit systems, Windows 11 version 21H2 for x64-based Systems , Windows 11 version 21H2 for ARM64-based Systems , Windows 11 Version 22H2 for x64-based Systems, Windows 11 Version 22H2 for ARM64-based Systems, Windows 10 for x64-based Systems , Windows 10 for 32-bit Systems, Windows 10 Version 22H2 for x64-based Systems, Windows 10 Version 22H2 for ARM64-based Systems, Windows 10 Version 22H2 for 32-bit Systems, Windows 10 Version 21H2 for x64-based Systems, Windows 10 Version 21H2 for ARM64-based Systems, Windows 10 Version 21H2 for 32-bit Systems, Windows 10 Version 20H2 for x64-based Systems, Windows 10 Version 20H2 for ARM64-based Systems, Windows 10 Version 20H2 for 32-bit Systems, Windows 10 Version 1809 for x64-based Systems, Windows 10 Version 1809 for ARM64-based Systems, Windows 10 Version 1809 for 32-bit Systems, Windows 10 Version 1607 for x64-based Systems, Windows 10 Version 1607 for 32-bit Systems

Microsoft says “This vulnerability could lead to a browser sandbox escape. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.”

Source

https://thehackernews.com/2023/01/microsoft-issues-january-2023-patch.html
https://www.bleepingcomputer.com/news/microsoft/microsoft-january-2023-patch-tuesday-fixes-98-flaws-1-zero-day/

Previous Patch update,

Microsoft fixes 2 zero-days on December 2022 Patch Tuesday

No Image - Microsoft January 2023 Patch Tuesday
May 21st, 2024

ISO 27002:2022