Sunday , June 1 2025
Microsoft logo

Microsoft pacthes November
Microsoft November 2023 Patch fixes 5 zero-days, 58 flaws

Microsoft Patch Tuesday security updates for November 2023 addressed 63 new vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET and .NET Framework; Azure; Mariner; Microsoft Edge (Chromium-based), Visual Studio, and Windows Hyper-V.

The IT giant has addressed vulnerabilities with different severity ratings. Three are Critical, 56 are Important, and four are Moderate.

Linux flaws enable password hash theft via core dumps in Ubuntu, RHEL, Fedora

The Qualys Threat Research Unit (TRU) found two local information-disclosure vulnerabilities in Apport and systemd-coredump. Both issues are race-condition vulnerabilities....
Read More
Linux flaws enable password hash theft via core dumps in Ubuntu, RHEL, Fedora

Australia enacts mandatory ransomware payment reporting

New ransomware payment reporting rules take effect in Australia yesterday (May 30) for all organisations with an annual turnover of...
Read More
Australia enacts mandatory ransomware payment reporting

Why Govt Demands Foreign CCTV Firms to Submit Source Code?

Global makers of surveillance gear have clashed with Indian regulators in recent weeks over contentious new security rules that require...
Read More
Why Govt Demands Foreign CCTV Firms to Submit Source Code?

CVE-2023-39780
Botnet hacks thousands of ASUS routers

GreyNoise has discovered a campaign where attackers have gained unauthorized access to thousands of internet-exposed ASUS routers. This seems to...
Read More
CVE-2023-39780  Botnet hacks thousands of ASUS routers

Bangladesh Bank instructed using AI to prevent online gambling

The rise of online gambling in the country is leading to increased crime and societal issues. In response, the central...
Read More
Bangladesh Bank instructed using AI to prevent online gambling

251 Amazon-Hosted IPs Used in Exploit Scan for ColdFusion, Struts, and Elasticsearch

Cybersecurity researchers recently revealed a coordinated cloud-based scanning attack that targeted 75 different exposure points earlier this month. On May...
Read More
251 Amazon-Hosted IPs Used in Exploit Scan for ColdFusion, Struts, and Elasticsearch

Zero-Trust Policy bypass to Exploit Vulns & Manipulate NHI Secrets

Recent security research has shown that attackers can weaken zero-trust security frameworks by exploiting a key DNS vulnerability, disrupting automated...
Read More
Zero-Trust Policy bypass to Exploit Vulns & Manipulate NHI Secrets

Evaly E-commerce Platform Allegedly Hacked

Evaly, a Bangladeshi e-commerce platform, is reportedly facing a major data breach that may have exposed sensitive information of around...
Read More
Evaly E-commerce Platform Allegedly Hacked

Exploitable Vulns in Canon Printers Allow Gaining Admin Privileges

A passback vulnerability has been found in some Canon printers, including production and multifunction models. If an attacker gains administrative...
Read More
Exploitable Vulns in Canon Printers Allow Gaining Admin Privileges

184 Million Leaked Credentials Discovered in Open Database

Security researchers have discovered a database with 184 million account credentials, highlighting the need to update compromised passwords, strengthen weak...
Read More
184 Million Leaked Credentials Discovered in Open Database

Three of these vulnerabilities are actively exploited in attacks in the wild:

CVE-2023-36033 – Windows DWM Core Library Elevation of Privilege Vulnerability
Attackers can use a vulnerability in the Windows Desktop Manager (DWM) to gain higher privileges. By exploiting this flaw, they can obtain SYSTEM privileges. If combined with a remote code execution bug, this can fully compromise a system.

CVE-2023-36036 – Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
A flaw in this driver can be abused by an attacker to get SYSTEM privileges. This driver is used to manage files stored in the cloud and is loaded by default on many versions of Windows, making it an easy target for attacks. The post by ZDI mentions that this bug is probably used together with a code execution bug in attacks.

CVE-2023-36025 – Windows SmartScreen Security Feature Bypass Vulnerability
An attacker can use this flaw to bypass Windows Defender SmartScreen checks and other prompts. This flaw can be used in phishing campaigns to avoid warnings about opening a malicious document.

ALSO READ:

Juniper Patches Over 30 Vulnerabilities in Junos OS

The main issue fixed by Microsoft’s Patch Tuesday security updates for November 2023 is a Remote Code Execution vulnerability in Windows PGM (Pragmatic General Multicast). This flaw, identified as CVE-2023-36397 (CVSS 9.8), allows an attacker to execute code with higher privileges without needing user interaction.

The full list of vulnerabilities addressed by Microsoft for November 2023 is available here.

Check Also

ASUS routers

CVE-2023-39780
Botnet hacks thousands of ASUS routers

GreyNoise has discovered a campaign where attackers have gained unauthorized access to thousands of internet-exposed …

Leave a Reply

Your email address will not be published. Required fields are marked *