Microsoft Patch Tuesday February: Fixes over 75 vulnerabilities

Microsoft Patch Tuesday February: Fixes over 75 vulnerabilities

Microsoft released it Patch Tuesday for February 2023 correcting over 75 security vulnerabilities, which include all three zero-day bugsthat have been used in attacks.

Five of the others flaws which earned a 9.8 CVSS score are decidedly worse.

Those five aren’t being actively exploited, though, while three less severe ones are. 

The first vulnerability under active attack, spotted by Mandiant, is a remote code execution bug in the Windows Graphics Component that would allow a miscreant to execute commands with system-level permissions. 

The second is a bug in the Windows Common Log File System Driver and would allow an attacker to elevate their access to gain system privileges. Microsoft didn’t share any details about the issue, unfortunately, but with it under active exploitation it’s a good idea to install those patches. 

The third under active exploit is serious – it could allow an attacker to bypass Office macro security policies – but Microsoft’s own explanation of the vulnerability undermines its potential danger. 

The categories of bugs fixed with the February Patch Tuesday are as follows:

  • 38 vulnerabilities that allow code to be executed remotely
  • 12 vulnerabilities to gain more privileges
  • 10 vulnerabilities for denial-of-service attacks
  • 8 information disclosure vulnerabilities
  • 8 spoofing vulnerabilities
  • 2 vulnerabilities to bypass security features

icrosoft Patch Tuesday: All vulnerabilities fixed

In the table below, you can see all the vulnerabilities fixed this month:

TagCVE IDCVE TitleSeverity
.NET and Visual StudioCVE-2023-21808.NET and Visual Studio Remote Code Execution VulnerabilityCritical
.NET FrameworkCVE-2023-21722.NET Framework Denial of Service VulnerabilityImportant
3D BuilderCVE-2023-233903D Builder Remote Code Execution VulnerabilityImportant
3D BuilderCVE-2023-233773D Builder Remote Code Execution VulnerabilityImportant
3D BuilderCVE-2023-23378Print 3D Remote Code Execution VulnerabilityImportant
Azure App ServiceCVE-2023-21777Azure App Service on Azure Stack Hub Elevation of Privilege VulnerabilityImportant
Azure Data Box GatewayCVE-2023-21703Azure Data Box Gateway Remote Code Execution VulnerabilityImportant
Azure DevOpsCVE-2023-21564Azure DevOps Server Cross-Site Scripting VulnerabilityImportant
Azure DevOpsCVE-2023-21553Azure DevOps Server Remote Code Execution VulnerabilityImportant
Azure Machine LearningCVE-2023-23382Azure Machine Learning Compute Instance Information Disclosure VulnerabilityImportant
HoloLensCVE-2019-15126MITER: CVE-2019-15126 Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN deviceUnknown
Internet Storage Name ServiceCVE-2023-21699Windows Internet Storage Name Service (iSNS) Server Information Disclosure VulnerabilityImportant
Internet Storage Name ServiceCVE-2023-21697Windows Internet Storage Name Service (iSNS) Server Information Disclosure VulnerabilityImportant
MarinerCVE-2022-43552UnknownUnknown
Microsoft Defender for EndpointsCVE-2023-21809Microsoft Defender for Endpoint Security Feature Bypass VulnerabilityImportant
Microsoft Defender for IoTCVE-2023-23379Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant
Microsoft DynamicsCVE-2023-21807Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft DynamicsCVE-2023-21573Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft DynamicsCVE-2023-21571Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft DynamicsCVE-2023-21572Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft DynamicsCVE-2023-21778Microsoft Dynamics Unified Service Desk Remote Code Execution VulnerabilityImportant
Microsoft DynamicsCVE-2023-21570Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2023-23374Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityModerate
Microsoft Edge (Chromium-based)CVE-2023-21794Microsoft Edge (Chromium-based) Spoofing Vulnerabilitylow
Microsoft Edge (Chromium-based)CVE-2023-21720Microsoft Edge (Chromium-based) Tampering Vulnerabilitylow
Microsoft Exchange ServerCVE-2023-21710Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Exchange ServerCVE-2023-21707Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Exchange ServerCVE-2023-21706Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Exchange ServerCVE-2023-21529Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Graphics ComponentCVE-2023-21804Windows Graphics Component Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2023-21823Windows Graphics Component Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2023-21714Microsoft Office Information Disclosure VulnerabilityImportant
Microsoft Office OneNoteCVE-2023-21721Microsoft OneNote Spoofing VulnerabilityImportant
Microsoft Office PublisherCVE-2023-21715Microsoft Publisher Security Features Bypass VulnerabilityImportant
Microsoft Office SharePointCVE-2023-21717Microsoft SharePoint Server Elevation of Privilege VulnerabilityImportant
Microsoft Office WordCVE-2023-21716Microsoft Word Remote Code Execution VulnerabilityCritical
Microsoft PostScript Printer DriverCVE-2023-21693Microsoft PostScript Printer Driver Information Disclosure VulnerabilityImportant
Microsoft PostScript Printer DriverCVE-2023-21801Microsoft PostScript Printer Driver Remote Code Execution VulnerabilityImportant
Microsoft PostScript Printer DriverCVE-2023-21684Microsoft PostScript Printer Driver Remote Code Execution VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2023-21686Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2023-21685Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant
Microsoft WDAC OLE DB provider for SQLCVE-2023-21799Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2023-21802Windows Media Remote Code Execution VulnerabilityImportant
Power BICVE-2023-21806Power BI Report Server Spoofing VulnerabilityImportant
SQL ServerCVE-2023-21713Microsoft SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2023-21718Microsoft SQL ODBC Driver Remote Code Execution VulnerabilityCritical
SQL ServerCVE-2023-21528Microsoft SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2023-21705Microsoft SQL Server Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2023-21568Microsoft SQL Server Integration Service (VS extension) Remote Code Execution VulnerabilityImportant
SQL ServerCVE-2023-21704Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant
Visual StudioCVE-2023-21566Visual Studio Elevation of Privilege VulnerabilityImportant
Visual StudioCVE-2023-21815Visual Studio Remote Code Execution VulnerabilityCritical
Visual StudioCVE-2023-23381Visual Studio Remote Code Execution VulnerabilityCritical
Visual StudioCVE-2023-21567Visual Studio Denial of Service VulnerabilityImportant
Windows Active DirectoryCVE-2023-21816Windows Active Directory Domain Services API Denial of Service VulnerabilityImportant
Windows ALPCCVE-2023-21688NT OS Kernel Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2023-23376Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2023-21812Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant
Windows Cryptographic ServicesCVE-2023-21813Windows Secure Channel Denial of Service VulnerabilityImportant
Windows Cryptographic ServicesCVE-2023-21819Windows Secure Channel Denial of Service VulnerabilityImportant
Windows Distributed File System (DFS)CVE-2023-21820Windows Distributed File System (DFS) Remote Code Execution VulnerabilityImportant
Windows Fax and Scan ServiceCVE-2023-21694Windows Fax Service Remote Code Execution VulnerabilityImportant
Windows HTTP.sysCVE-2023-21687HTTP.sys Information Disclosure VulnerabilityImportant
Windows InstallerCVE-2023-21800Windows Installer Elevation of Privilege VulnerabilityImportant
Windows iSCSICVE-2023-21803Windows iSCSI Discovery Service Remote Code Execution VulnerabilityCritical
Windows iSCSICVE-2023-21700Windows iSCSI Discovery Service Denial of Service VulnerabilityImportant
Windows iSCSICVE-2023-21702Windows iSCSI Service Denial of Service VulnerabilityImportant
Windows iSCSICVE-2023-21811Windows iSCSI Service Denial of Service VulnerabilityImportant
Windows KerberosCVE-2023-21817Windows Kerberos Elevation of Privilege VulnerabilityImportant
Windows MSHTML PlatformCVE-2023-21805Windows MSHTML Platform Remote Code Execution VulnerabilityImportant
Windows ODBC DriverCVE-2023-21797Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant
Windows ODBC DriverCVE-2023-21798Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant
Windows Protected EAP (PEAP)CVE-2023-21695Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityImportant
Windows Protected EAP (PEAP)CVE-2023-21701Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service VulnerabilityImportant
Windows Protected EAP (PEAP)CVE-2023-21692Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical
Windows Protected EAP (PEAP)CVE-2023-21691Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure VulnerabilityImportant
Windows Protected EAP (PEAP)CVE-2023-21690Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical
Windows Protected EAP (PEAP)CVE-2023-21689Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical
Windows SChannelCVE-2023-21818Windows Secure Channel Denial of Service VulnerabilityImportant
Windows Win32KCVE-2023-21822Windows Graphics Component Elevation of Privilege VulnerabilityImportant

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!