Microsoft February 2023 Patch Tuesday includes a total of 80 security fixes, 77 of which are related to vulnerabilities. Among these vulnerabilities are three zero-day exploits, which attackers actively exploit.
The vulnerabilities were identified and reported by various security researchers and Microsoft’s internal security teams.
The security update is critical, and users are encouraged to install it as soon as possible to protect their devices from cyber-attacks.
Here is a quick look at all the major updates and fixes under this month’s patch.
Among the 77 flaws, three zero-day vulnerabilities have been fixed in the latest update. Microsoft defined a zero-day vulnerability as a publicly disclosed or actively exploited vulnerability with no official fix. The three zero-day vulnerabilities fixed in the latest update were actively exploited in the wild by hackers.
Microsoft February 2023 Patch Tuesday updates
The first zero-day vulnerability, CVE-2023-21823, is a Windows Graphics Component Remote Code Execution Vulnerability discovered by Dhanesh Kizhakkinan, Genwei Jiang, and Dhanesh Kizhakkinan of Mandiant.
This remote code execution vulnerability can allow attackers to execute commands with SYSTEM privileges. Microsoft will push out the security update to users via the Microsoft Store instead of the Windows Update.
Users who have disabled automatic updates in the Microsoft Store may not receive the update automatically.
Hidetake Jo of Microsoft discovered the second zero-day vulnerability, named CVE-2023-21715, which is a Security Features Bypass Vulnerability in Microsoft Publisher.
The flaw allows a crafted document to bypass Office macro policies, which normally block untrusted or malicious files.
Attackers can exploit this vulnerability to execute macros in a malicious Publisher document without alerting the user, but the attack can only be carried out by a locally authenticated user with access to the targeted system.
Discovered by the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC), the third zero-day vulnerability, CVE-2023-23376, is an Elevation of Privilege Vulnerability in the Windows Common Log File System Driver.
Attackers can exploit this flaw to gain SYSTEM privileges, allowing them to conduct various malicious activities on the compromised system.
Alongside the addressed zero-day vulnerabilities, Microsoft also addressed several critical security vulnerabilities that allows attackers to execute remote code on vulnerable devices.
Microsoft has advised users to install the latest security update promptly to protect their devices against potential exploitation.
Microsoft February 2023 Patch Tuesday security update for February addresses multiple security vulnerabilities, including three zero-day vulnerabilities currently exploited by cyber attackers.
It is essential for device owners to promptly update their systems with the latest security patches to prevent possible cyber-attacks.
Additionally, users are strongly encouraged to exercise caution when downloading and opening files, particularly those from unknown sources, as these files may contain malicious code that can exploit the fixed vulnerabilities.