Welcome to June 2023’s Patch Tuesday, which lists fixes for 78 vulnerabilities, including six critical vulnerabilities. With 38 of these vulnerabilities resulting in remote code execution (RCE), admins need to implement these patches as soon as possible.  

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.  

What is Patch Tuesday?  

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?  

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

June 2023 Patch Tuesday: Security updates lineup  

Security updates were released for the following products, features, and roles:

  • Azure DevOps

  • .NET and Visual Studio

  • Microsoft Dynamics

  • Windows CryptoAPI

  • Microsoft Exchange Server

  • .NET Framework

  • .NET Core

  • NuGet Client

  • Microsoft Edge (Chromium-based)

  • Windows NTFS

  • Windows Group Policy

  • Remote Desktop Client

  • SysInternals

  • Windows DHCP Server

  • Microsoft Office SharePoint

  • Windows GDI

  • Windows Win32K

  • Windows TPM Device Driver

  • Windows Cloud Files Mini Filter Driver

  • Windows PGM

  • Windows Authentication Methods

  • Microsoft Windows Codecs Library

  • Windows Geolocation Service

  • Windows OLE

  • Windows Filtering

  • Windows Remote Procedure Call Runtime

  • Microsoft WDAC OLE DB provider for SQL

  • Windows ODBC Driver

  • Windows Resilient File System (ReFS)

  • Windows Collaborative Translation Framework

  • Windows Bus Filter Driver

  • Windows iSCSI

  • Windows Container Manager Service

  • Windows Hyper-V

  • Windows Installer

  • Microsoft Printer Drivers

  • Windows Hello

  • Windows Kernel

  • Role: DNS Server

  • Windows SMB

  • Windows Server Service

  • Microsoft Power Apps

  • Microsoft Office Excel

  • Microsoft Office Outlook

  • Visual Studio

  • Microsoft Office OneNote

  • ASP .NET

  • Visual Studio Code

  • Microsoft Office

  • Microsoft Edge

  • Visual Studio

 Learn more in the MSRC’s release notes.

 Six critical vulnerabilities patched; zero sign of zero-days

 June 2023’s Patch Tuesday witnessed six critical vulnerabilities, but no zero days. Let’s take a detailed look at some of the vulnerabilities that Microsoft has been marked as more likely to be exploited:

  • CVE-2023-29357: Microsoft Office SharePoint (elevation of privilege)

In its security advisory, Microsoft has stated, “An attacker who has gained access to spoofed JWT authentication tokens can use them to execute a network attack which bypasses authentication and allows them to gain access to the privileges of an authenticated user. The attacker needs no privileges nor does the user need to perform any action.”

This critical vulnerability has been assigned a CVSS 3.1 score of 9.8, and an attacker who successfully exploits this vulnerability could gain administrator privileges in the affected systems.

So far, there has been no reports of this vulnerability being actively exploited or its proof of concept being publicly disclosed.

  • CVE-2023-32031: Microsoft Exchange Server (Remote Code Execution Vulnerability)

As per the MSRC, “The attacker for this vulnerability could target the server accounts in an arbitrary or remote code execution. As an authenticated user, the attacker could attempt to trigger malicious code in the context of the server’s account through a network call.”

This critical vulnerability, with a CVSS 3.1 score of 8.8, has still not been reported as actively exploited or its proof of concept been made available publicly.

  • CVE-2023-28310: Microsoft Exchange Server (Remote Code Execution Vulnerability)

Microsoft has stated, “An authenticated attacker who is on the same intranet as the Exchange server can achieve remote code execution via a PowerShell remoting session.”

There are no reports of this vulnerability being actively exploited or its proof of concept being disclosed publicly. However, it has been rated a CVSS 3.1 score of 8.

Third-party updates released after last month’s Patch Tuesday  

Third-party vendors such as Google, Fortinet, Cisco, VMware, and SAP released updates in June 2023.

Best practices to handle patch management in a hybrid work environment  

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central or Patch Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!