Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
The Windows July 2023 security updates are here and they patch critical issues
#1
Information 
Quote:Microsoft released security updates for client and server versions of its Windows operating system today. The security updates address vulnerabilities in all supported versions of Windows and are available via Windows Update and other update management systems.

Our overview of the Microsoft Windows July 2023 Patch Day helps home users and administrators navigate the releases easily. It includes links to all released updates and support pages, download options, a list of known issues for each client version of Windows, and much more.

Microsoft revealed in one of the released advisories that "drivers certified by Microsoft’s Windows Hardware Developer Program were being used maliciously in post-exploitation activity".

Click here to open last month's Windows Patch Day overview.

Microsoft Windows Security Updates: July 2023You can download the following Excel spreadsheet. It lists the released security updates of the May 2023 Microsoft Patch Day. Click on the following link to download it: windows-security-updates-july-2023

Executive Summary
  • The July 2023 release consists of a total of 130 CVEs and 2 advisories.
  • Affected products include all supported versions of Windows as well as Microsoft Office, Windows Remote Desktop, Microsoft Power Apps, Windows SmartScreen and other company products.
  • The following Windows client version have known issues: Windows 10 version 1809, Windows 10 version 21H2 and 22H2, Windows 11 version 21H2 and 22H2
  • The following Windows server versions have known issues: Windows Server 2008, Windows Server 2008 R2, Windows Server 2019 and 2022.
  • Microsoft has renamed Azure AD to Microsoft Entra ID.
Operating System DistributionThe critical vulnerabilities are linked below only.
  • Windows 10 version 21H2: 82 vulnerabilities, 6 critical and 76 important.
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35366
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35365
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35367
    • Microsoft Message Queuing Remote Code Execution Vulnerability -- CVE-2023-32057
    • Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability -- CVE-2023-35315
    • Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability -- CVE-2023-35297
  • Windows 10 version 22H2: 82 vulnerabilities, 6 critical and 76 important.
    • same as Windows 10 version 21H2
  • Windows 11 version 21H2:  85 vulnerabilities, 6 critical and 79 important
    • same as Windows 10 version 21H2
  • Windows 11 version 22H2:  84 vulnerabilities, 6 critical and 78 important
    • same as Windows 10 version 21H2
Windows Server products
  • Windows Server 2008 R2 (extended support only): 55 vulnerabilities: 5 critical and 50 important
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35366
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35367
    • Microsoft Message Queuing Remote Code Execution Vulnerability -- CVE-2023-32057
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35365
    • Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability -- CVE-2023-35297
  • Windows Server 2012 R2: 71 vulnerabilities: 6 critical and 65 important
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35366
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35367
    • Microsoft Message Queuing Remote Code Execution Vulnerability -- CVE-2023-32057
    • Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability -- CVE-2023-35365
    • Windows Remote Desktop Security Feature Bypass Vulnerability -- CVE-2023-35352
    • Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability -- CVE-2023-35297
  • Windows Server 2016: 87 vulnerabilities: 6 critical and 81 important.
    • same as Windows Server 2012 R2.
  • Windows Server 2019: 96 vulnerabilities: 7 critical and 90 important.
    • same as Windows Server 2012 R2, plus
    • Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability -- CVE-2023-35315
  •  Windows Server 2022:  100 vulnerabilities: 7 critical and 93 important.
    • same as Windows Server 2019.
...
Continue Reading
[-] The following 1 user says Thank You to harlan4096 for this post:
  • jasonX
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Release Kaspersky Virus Removal Tool for...
Release Kaspersky ...harlan4096 — 09:26
Brave 1.66.110
Release Channel 1....harlan4096 — 09:19
Microsoft Edge 124.0.2478.109
Version 124.0.2478...harlan4096 — 09:18
AV-Comparatives: Business Security Test ...
AV-Comparatives: B...harlan4096 — 09:15
Thunderbird Supernova 115.11.0
Thunderbird Supern...harlan4096 — 09:41

[-]
Birthdays
Today's Birthdays
avatar (47)contjrat
Upcoming Birthdays
avatar (26)akiratoriyama
avatar (46)Jerrycix
avatar (38)awedoli
avatar (80)WinRARHowTo
avatar (37)axuben
avatar (38)ihijudu
avatar (48)Mirzojap
avatar (34)idilysaju
avatar (38)GregoryRog
avatar (38)odukoromu
avatar (44)Joanna4589

[-]
Online Staff
There are no staff members currently online.

>