In December 2023, Microsoft released security updates for multiple products, addressing 33 vulnerabilities.
The company’s vulnerabilities affect several Microsoft products, including Windows, Office, Azure, Microsoft Edge, Windows Defender, Windows DNS and DHCP server, and Microsoft Dynamic. The IT giant also addressed several Chromium issues.
By infosecbulletin
/ Friday , September 13 2024
Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
By infosecbulletin
/ Friday , September 13 2024
GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
By infosecbulletin
/ Friday , September 13 2024
Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
By infosecbulletin
/ Thursday , September 12 2024
Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
By infosecbulletin
/ Thursday , September 12 2024
Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of...
Read More
By infosecbulletin
/ Thursday , September 12 2024
Bangladesh secure prestigious role-model position in the latest ITU cyber security index published by ITU. Bangladesh ranks among the top...
Read More
By infosecbulletin
/ Thursday , September 12 2024
Threatdown Managed Detection and Response (MDR) team has discovered the RansomHub ransomware gang using a new attack method wityh two...
Read More
By infosecbulletin
/ Wednesday , September 11 2024
India is to make 5,000 cyber commandos over the next five years to deal with cybercrimes in India, said Home...
Read More
By infosecbulletin
/ Wednesday , September 11 2024
In August, Cybersecurity researchers identified 21 new ransomware variants that threaten indivisual and business. Cybercriminals are improving their tactics, making...
Read More
By infosecbulletin
/ Wednesday , September 11 2024
Microsoft patched September 2024 Tuesday addressing 79 vulnerabilities, including four actively exploited zero-days which covers critical flaws in Windows Installer,...
Read More
ALSO READ:
Bypassing major EDRS using “POOL PARTY”, Hackers revealed
Four vulnerabilities addressed by the company are rated Critical and 29 are rated Important in severity.
“The December release is typically small, and this month is no exception. In fact, this is the lightest release since December 2017. Still, with over 900 CVEs addressed this year, 2023 has been one of the busiest years for Microsoft patches.” reported ZDI.
Microsoft recommends to pay attention to a critical flaw affecting the MSHTML engine:
CVE-2023-35628 – There is a vulnerability in the MSHTML platform of Windows that allows an attacker to remotely execute code. This vulnerability can be triggered by a specially crafted email that is automatically processed by the Outlook client. The attack occurs before the email is viewed in the Preview Pane.
CVE-2023-36019 – Vulnerability in Microsoft Power Platform Connector allows spoofing. It can be activated by making the user click on a specially created URL.
CVE-2023-35636 – Microsoft Outlook has a vulnerability that could allow the disclosure of NTLM hashes.
The full list of vulnerabilities addressed by the company is available here:
The researchers noted that none of the security issues fixed in Microsoft Patch Tuesday updates for December 2023 are currently being exploited.