Welcome to November 2023’s Patch Tuesday, which lists fixes for 63 vulnerabilities, including five zero days. With three of these zero-day vulnerabilities being actively exploited, admins need to implement the patches as soon as possible.  

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.  

What is Patch Tuesday?

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its OS and other related applications. Since Microsoft has upheld this process of releasing monthly updates since 2003, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

November 2023 Patch Tuesday: Security updates lineup

Security updates were released for the following products, features, and roles:

  • Microsoft Dynamics

  • Microsoft Edge (Chromium-based)

  • Windows Scripting

  • Visual Studio Code

  • Azure

  • Windows SmartScreen

  • Windows Protected EAP (PEAP)

  • Microsoft Dynamics 365 Sales

  • Windows DWM Core Library

  • Microsoft Exchange Server

  • Windows Cloud Files Mini Filter Driver

  • Microsoft Office Excel

  • ASP.NET

  • Visual Studio

  • Open Management Infrastructure

  • Microsoft Office

  • Windows Authentication Methods

  • .NET Framework

  • Windows DHCP Server

  • Tablet Windows User Interface

  • Microsoft Windows Search Component

  • Windows Deployment Services

  • Windows Compressed Folder

  • Windows Internet Connection Sharing (ICS)

  • Windows NTFS

  • Windows Storage

  • Windows HMAC Key Derivation

  • Microsoft Remote Registry Service

  • Microsoft WDAC OLE DB provider for SQL

  • Windows Kernel

  • Windows Hyper-V

  • Windows Defender

  • Windows Common Log File System Driver

  • Windows Distributed File System (DFS)

  • Azure DevOps

  • Windows Installer

  • Microsoft Windows Speech

  • Microsoft Office SharePoint

In addition, Microsoft has also republished 15 non-Microsoft CVEs. The details of those can be found here.

Five zero days patched

November 2023’s Patch Tuesday witnessed five zero-day vulnerabilities, and unfortunately, three of them are being actively exploited. Let’s take a detailed look at these vulnerabilities:

This is an actively exploited zero-day vulnerability in Windows SmartScreen that can cause Security Feature Bypass. Rated as Important, Microsoft has stated that the attacker would be able to bypass Windows Defender SmartScreen checks and their associated prompts by exploiting this vulnerability.

Speaking of this actively exploited vulnerability in Windows DWM Core Library, Microsoft has stated that the attackers could gain SYSTEM privileges by exploiting it. Moreover, this vulnerability has been rated as Important and the exploit has been disclosed publicly.  

The Windows Cloud Files Mini Filter Driver vulnerability is yet another actively exploited vulnerability fixed this Patch Tuesday. While the attackers can gain SYSTEM privileges by exploiting it, no exploits have been discovered publicly.

This ASP.NET Core vulnerability has been rated as Important and can result in denial of service. Microsoft has stated, “This vulnerability could be exploited if http requests to .NET 8 RC 1 running on IIS InProcess hosting model are canceled. Threads counts would increase and an OutOfMemoryException is possible.”

So far, this vulnerability hasn’t been exploited or disclosed publicly.

Last but not least, this vulnerability in Microsoft Office that allows Security Feature Bypass has been rated as Important with no active exploitation reported yet.

Microsoft has stated that a successful exploitation of this vulnerability would allow an attacker to bypass the Office Protected View and open in editing mode rather than protected mode.

Third-party updates released after last month’s Patch Tuesday

Third-party vendors such as Cisco, Google, Citrix, SAP, and QNAP also released updates this November.

Best practices to handle patch management in a hybrid work environment

Many organizations today have opted to embrace remote work. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central or Patch Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!