Welcome to September 2023’s Patch Tuesday, which lists fixes for 59 vulnerabilities, including two zero days. With both of these zero-day vulnerabilities being actively exploited, admins need to implement the patches as soon as possible.  

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.  

What is Patch Tuesday?  

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?  

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

September 2023 Patch Tuesday: Security updates lineup  

Security updates were released for the following products, features, and roles: 

  • Microsoft Azure Kubernetes Service

  • Azure DevOps

  • Windows Cloud Files Mini Filter Driver

  • Microsoft Identity Linux Broker

  • 3D Viewer

  • Visual Studio Code

  • Microsoft Exchange Server

  • Visual Studio

  • Microsoft Office Word

  • Microsoft Office Outlook

  • Microsoft Office SharePoint

  • Microsoft Office

  • Microsoft Office Excel

  • 3D Builder

  • .NET Framework

  • .NET and Visual Studio

  • .NET Core & Visual Studio

  • Microsoft Dynamics Finance & Operations

  • Windows DHCP Server

  • Microsoft Streaming Service

  • Windows Kernel

  • Windows GDI

  • Windows Scripting

  • Microsoft Dynamics

  • Windows Common Log File System Driver

  • Windows Themes

  • Microsoft Windows Codecs Library

  • Windows Internet Connection Sharing (ICS)

  • Windows TCP/IP

  • Azure HDInsights

  • Windows Defender

In addition, Microsoft has also republished six non-Microsoft CVEs namely in Chrome, Autodesk, and Electron. Learn more in the MSRC’s release notes.

Two zero days patched, all being actively exploited  

September 2023’s Patch Tuesday witnessed two zero-day vulnerabilities, and unfortunately, both of them are being actively exploited. Let’s take a detailed look at these vulnerabilities:

  • CVE-2023-36802: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

Rated as Important with a CVSS 3.1 score of 7.8, this zero-day vulnerability in Microsoft Streaming Service is being actively exploited. However, no reports of the proof of concept (POC) being publicly disclosed have emerged as of now.

While not many additional details have been shared, Microsoft states, “An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.”

Yet another actively exploited zero day, this vulnerability in Microsoft Word has been rated as Important with a CVSS 3.1 score of 6.2.

Microsoft has stated that the Preview Pane is an attack vector for this vulnerability and “Exploiting this vulnerability could allow the disclosure of NTLM hashes.”

Republished CVE IDs

Besides the vulnerabilities fixed in this month’s Patch Tuesday, Microsoft has also republished these seven non-Microsoft CVE IDs:

  • CVE-2022-41303

  • CVE-2023-39956

  • CVE-2023-4761

  • CVE-2023-4762

  • CVE-2023-4763

  • CVE-2023-4764

  • CVE-2023-4863

Third-party updates released after last month’s Patch Tuesday  

Third-party vendors such as Apple, ASUS, Google, Cisco, MSI, VMware, Notepad++, and SAP also released updates this September.

Best practices to handle patch management in a hybrid work environment  

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central or Patch Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!