Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)


</p> <p><strong>Microsoft addresses 73 CVEs, including one vulnerability exploited in the wild.</strong></p> <ol class="blog-severity-badges"> <li class="blog-severity-badges critical"><span class="number">6</span>Critical</li> <li class="blog-severity-badges important"><span class="number">67</span>Important</li> <li class="blog-severity-badges moderate"><span class="number">0</span>Moderate</li> <li class="blog-severity-badges low"><span class="number">0</span>Low</li> </ol> <p>Microsoft patched 73 CVEs in its August Patch Tuesday release, with six rated as critical and 67 rated as important. Microsoft also released two advisories (ADV230003 and ADV230004) this month as well as a patch for a vulnerability in AMD processors (CVE-2023-20569). These were omitted from our totals.</p> </p> <p>This month’s update includes patches for:</p> <ul> <li>.NET Core</li> <li>.NET Framework</li> <li>ASP.NET</li> <li>ASP.NET and Visual Studio</li> <li>Azure Arc</li> <li>Azure DevOps</li> <li>Azure HDInsights</li> <li>Dynamics Business Central Control</li> <li>Memory Integrity System Readiness Scan Tool</li> <li>Microsoft Dynamics</li> <li>Microsoft Exchange Server</li> <li>Microsoft Office</li> <li>Microsoft Office Excel</li> <li>Microsoft Office Outlook</li> <li>Microsoft Office SharePoint</li> <li>Microsoft Office Visio</li> <li>Microsoft Teams</li> <li>Microsoft WDAC OLE DB provider for SQL</li> <li>Microsoft Windows Codecs Library</li> <li>Reliability Analysis Metrics Calculation Engine</li> <li>Role: Windows Hyper-V</li> <li>SQL Server</li> <li>Tablet Windows User Interface</li> <li>Windows Bluetooth A2DP driver</li> <li>Windows Cloud Files Mini Filter Driver</li> <li>Windows Common Log File System Driver</li> <li>Windows Cryptographic Services</li> <li>Windows Defender</li> <li>Windows Fax and Scan Service</li> <li>Windows Group Policy</li> <li>Windows HTML Platform</li> <li>Windows Kernel</li> <li>Windows LDAP – Lightweight Directory Access Protocol</li> <li>Windows Message Queuing</li> <li>Windows Mobile Device Management</li> <li>Windows Projected File System</li> <li>Windows Reliability Analysis Metrics Calculation Engine</li> <li>Windows Smart Card</li> <li>Windows System Assessment Tool</li> <li>Windows Wireless Wide Area Network Service</li> </ul> <p><img decoding="async" referrerpolicy="no-referrer" src="https://www.tenable.com/sites/default/files/images/blog/59e09f0a-55a4-47cb-9de6-22f3d8651ce3.png"/></p> <p>Remote code execution (RCE) vulnerabilities accounted for 31.5% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 24.7%.</p> <div class="blog-severity-alert"> <p><h2>CVE-2023-38180 |.NET and Visual Studio Denial of Service Vulnerability</h2> </p> <div class="col-sm-12"> <p><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38180"><u>CVE-2023-38180</u></a> is a Denial of Service (DoS) vulnerability in Microsoft Visual Studio,.NET versions 6.0 and 7.0, and ASP.NET Core 2.1. It is rated as “Important” and was assigned a CVSSv3 score of 7.5. According to Microsoft, this vulnerability was exploited in the wild as a zero-day. While details of its exploitation were not available at the time this blog post was published, an attacker that exploits this vulnerability would be able to create a DoS condition on a vulnerable server.</p> </div> </div> <div class="blog-severity-alert"> <p><h2>CVE-2023-35385, CVE-2023-36910 and CVE-2023-36911 | Microsoft Message Queuing Remote Code Execution Vulnerability</h2> </p> <div class="col-sm-12"> <p><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35385"><u>CVE-2023-35385</u></a>, <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36910"><u>CVE-2023-36910</u></a> and <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36911"><u>CVE-2023-36911</u></a> are RCE vulnerabilities in the Microsoft <a href="https://learn.microsoft.com/en-us/previous-versions/windows/desktop/msmq/ms711472(v=vs.85)"><u>Message Queuing (MSMQ)</u></a> component of Windows operating systems that were each given a CVSSv3 score of 9.8 and a rating of critical. Microsoft rated these vulnerabilities as “Exploitation Less Likely” using the <a href="https://www.microsoft.com/en-us/msrc/exploitability-index"><u>Microsoft Exploitability Index</u></a>.</p> <p>A remote unauthenticated attacker can exploit this vulnerability by sending malicious MSMQ packets to a vulnerable MSMQ server leading to arbitrary code execution. However, in order to exploit this flaw, the Message Queuing service needs to be enabled on the vulnerable server. Microsoft says if the service is enabled, it runs under the service name “Message Queuing” and is listening on TCP port 1801. Tenable customers can utilize <a href="https://www.tenable.com/plugins/nessus/174933"><u>Plugin ID 174933</u></a> to identify systems that have this service running.</p> <p>Yuki Chen, a security researcher with Cyber KunLun, is credited with discovering a total of six vulnerabilities in Microsoft Message Queuing in August 2023, including the three above as well as two DoS vulnerabilities (<a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36912"><u>CVE-2023-36912</u></a> and <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38172"><u>CVE-2023-38172</u></a>) and <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35383"><u>CVE-2023-35383</u></a>, an information disclosure vulnerability.</p> </div> </div> <div class="blog-severity-alert"> <p><h2>CVE-2023-21709 | Microsoft Exchange Server Elevation of Privilege Vulnerability</h2> </p> <div class="col-sm-12"> <p><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-21709"><u>CVE-2023-21709</u></a> is an EoP vulnerability in Microsoft Exchange Server. It was assigned a CVSSv3 score of 9.8 and is rated as Exploitation Less Likely. An unauthenticated attacker could exploit this vulnerability by attempting to brute force the password for valid user accounts. Successful exploitation would allow an attacker to “login as another user.”</p> <p>According to the advisory, additional steps are required in order to address this vulnerability. After applying the patch, a <a href="https://microsoft.github.io/CSS-Exchange/Security/CVE-2023-21709/"><u>PowerShell script</u></a> must be run. We recommend reviewing the advisory for the latest information from Microsoft to successfully remediate this vulnerability.</p> <p>This is the third EoP vulnerability in Microsoft Exchange Server disclosed in 2023. The first two were disclosed as part of the <a href="https://www.tenable.com/blog/microsofts-january-2023-patch-tuesday-addresses-98-cves-cve-2023-21674"><u>January 2023 Patch Tuesday</u></a> release (CVE-2023-21763, CVE-2023-21764).</p> </div> </div> <div class="blog-severity-alert"> <p><h2>CVE-2023-38181, CVE-2023-38185, CVE-2023-35368, CVE-2023-38182, CVE-2023-35388 | Additional Microsoft Exchange Server Vulnerabilities</h2> </p> <div class="col-sm-12"> <p>In addition to CVE-2023-21709, Microsoft patched five other vulnerabilities in Microsoft Exchange Server:</p> <div class="table-responsive"> <table class="table"> <thead> <tr> <th><strong>CVE</strong></th> <th><strong>Title</strong></th> <th><strong>CVSSv3</strong></th> <th><strong>Exploitability</strong></th> </tr> </thead> <tbody> <tr> <td><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38181"><u>CVE-2023-38181</u></a></td> <td>Microsoft Exchange Server Spoofing Vulnerability</td> <td>8.8</td> <td>Exploitation Less Likely</td> </tr> <tr> <td><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38185"><u>CVE-2023-38185</u></a></td> <td>Microsoft Exchange Server Remote Code Execution Vulnerability</td> <td>8.8</td> <td>Exploitation Less Likely</td> </tr> <tr> <td><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35368"><u>CVE-2023-35368</u></a></td> <td>Microsoft Exchange Server Remote Code Execution Vulnerability</td> <td>8.8</td> <td>Exploitation Less Likely</td> </tr> <tr> <td><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38182"><u>CVE-2023-38182</u></a></td> <td>Microsoft Exchange Server Remote Code Execution Vulnerability</td> <td>8.0</td> <td>Exploitation More Likely</td> </tr> <tr> <td><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35388"><u>CVE-2023-35388</u></a></td> <td>Microsoft Exchange Server Remote Code Execution Vulnerability</td> <td>8.0</td> <td>Exploitation More Likely</td> </tr> </tbody> </table> </div> <p>Of the five other vulnerabilities patched this month, two (CVE-2023-38182, CVE-2023-35388) are rated as “Exploitation More Likely.” According to the advisories, exploitation of these vulnerabilities would allow an authenticated attacker to execute code using a PowerShell remoting session. In order to successfully exploit this flaw, the attacker would first need to have LAN access and valid credentials for an Exchange user.</p> <p>As Microsoft Exchange Server is a popular target for attackers, organizations that use Exchange Server should apply these patches as soon as possible.</p> </div> </div> <div class="blog-severity-alert"> <p><h2>CVE-2023-35359, CVE-2023-35380, CVE-2023-35382, CVE-2023-35386 and CVE-2023-38154 | Windows Kernel Elevation of Privilege Vulnerability</h2> </p> <div class="col-sm-12"> <p><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35359"><u>CVE-2023-35359</u></a>, <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35380"><u>CVE-2023-35380</u></a>, <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35382"><u>CVE-2023-35382</u></a>, <a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35386"><u>CVE-2023-35386</u></a>, and <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38154"><u>CVE-2023-38154</u></a> are EoP vulnerabilities in the Windows Kernel. All five vulnerabilities were assigned a CVSSv3 score of 7.8 and four are rated as “Exploitation More Likely,” with CVE-2023-38154 rated as “Exploitation Unlikely.” A local, authenticated attacker could exploit this vulnerability to obtain SYSTEM privileges. Four of the five vulnerabilities are attributed to researchers from Google Project Zero.</p> <p>In 2023, including these five vulnerabilities, 33 EoP flaws were discovered in the Windows Kernel.</p> </div> </div> <div class="blog-severity-alert"> <p><h2>CVE-2023-36900 | Windows Common Log File System Driver Elevation of Privilege Vulnerability</h2> </p> <div class="col-sm-12"> <p><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36900"><u>CVE-2023-36900</u></a> is an EoP vulnerability in the Windows Common Log File System (CLFS) Driver. It was assigned a CVSSv3 score of 7.8 and is rated as “Exploitation More Likely.” An authenticated attacker could exploit this vulnerability to gain SYSTEM privileges.</p> <p>This is the fifth EoP vulnerability discovered in the Windows CLFS Driver in 2023, two of which were exploited in the wild as zero-days (<a href="https://www.tenable.com/blog/microsofts-february-2023-patch-tuesday-addresses-75-cves-cve-2023-23376"><u>CVE-2023-23376</u></a>, <a href="https://www.tenable.com/blog/microsofts-april-2023-patch-tuesday-addresses-97-cves-cve-2023-28252"><u>CVE-2023-28252</u></a>).</p> </div> </div> <h2>ADV230003 | Microsoft Office Defense in Depth Update</h2> <p>Microsoft released security advisory <a href="https://msrc.microsoft.com/update-guide/vulnerability/ADV230003"><u>ADV230003</u></a> as part of its August Patch Tuesday release to provide “enhanced security as a defense in depth measure.” This update is in response to the discovery of CVE-2023-36884, a security feature bypass vulnerability (previously categorized as RCE by Microsoft) affecting Windows and Windows Server installations that was disclosed as part of the <a href="https://www.tenable.com/blog/microsofts-july-2023-patch-tuesday-addresses-130-cves-cve-2023-36884"><u>July 2023 Patch Tuesday</u></a> release. While ADV230003 does not directly address <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884"><u>CVE-2023-36884</u></a>, it was included as part of this month’s release as it “stops the attack chain” that leads to CVE-2023-36884. Organizations are encouraged to apply the Office updates listed in the advisory and apply the latest Windows updates for August.</p> <p>Microsoft also updated its advisory page for CVE-2023-36884 as part of its August Patch Tuesday, including updating the title to a “Security Feature Bypass” in Windows Search, while the CVSSv3 score was reduced to 7.5 and the severity decreased from Critical to Important. Microsoft provided patching information to address the vulnerability.</p> <h2>Tenable Solutions</h2> <p>Users can create scans that focus specifically on our Patch Tuesday plugins. From a new advanced scan, in the plugins tab, set an advanced filter for <strong>Plugin Name contains August 2023.</strong></p> <p><img decoding="async" referrerpolicy="no-referrer" src="https://www.tenable.com/sites/default/files/images/blog/aadcd926-d50b-42b5-b1e5-07e56b0639cb.png"/></p> <p>With that filter set, click the plugin families to the left and enable each plugin that appears on the right side. Note: If your families on the left say <strong>Enabled,</strong> then all the plugins in that family are set. Disable the whole family before selecting the individual plugins for this scan. Here’s an example from <a href="https://www.tenable.com/products/tenable-io"><u>Tenable Vulnerability Management (formerly Tenable.io)</u></a>:</p> <p><img decoding="async" referrerpolicy="no-referrer" src="https://www.tenable.com/sites/default/files/images/blog/bf4d00a5-90dc-466e-a0cf-ae2fb1a7396f.png"/></p> <p>A list of all the plugins released for Tenable’s August 2023 Patch Tuesday update can be found <a href="https://www.tenable.com/plugins/search?q=%22August+2023%22+AND+script_family%3A%28%22Windows%22+OR+%22Windows+%3A+Microsoft+Bulletins%22%29&sort=&page=1"><u>here</u></a>. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.</p> <h2>Get more information</h2> <p><b><i>Join <a href="https://community.tenable.com/s/group/0F9f2000000fyxyCAA/cyber-exposure-alerts">Tenable’s Security Response Team</a> on the Tenable Community.</i></b></p> <p><b><i>Learn more about <a href="https://www.tenable.com/products/tenable-one">Tenable One</a>, the Exposure Management Platform for the modern attack surface.</i></b></p> </div> <p><br /> <br /><a href="https://www.tenable.com/blog/microsofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180">Source link </a></p> </div><!-- .entry-content --> <footer class="entry-footer"> <span class="cat-links"> Posted in <a href="https://unifiedguru.com/category/rss_virtulization/" rel="category tag">RSS_Virtulization</a> </span> </footer><!-- .entry-footer --> </article><!-- #post-## --> <nav class="navigation post-navigation" aria-label="Posts"> <h2 class="screen-reader-text">Post navigation</h2> <div class="nav-links"><div class="nav-previous"><a href="https://unifiedguru.com/australias-banking-industry-mulls-better-cross-collaboration-to-defeat-scam-epidemic/" rel="prev">Australia’s Banking Industry Mulls Better Cross-Collaboration to Defeat Scam Epidemic</a></div><div class="nav-next"><a href="https://unifiedguru.com/tsmc-nxp-infineon-and-bosch-team-up-for-german-chip-foundry/" rel="next">TSMC, NXP, Infineon and Bosch team up for German chip foundry</a></div></div> </nav> </main><!-- #main --> </div><!-- #primary --> <div id="secondary-right" class="widget-area secondary-sidebar f-right clearfix" role="complementary"> <div id="sidebar-section-top" class="widget-area sidebar clearfix"> <aside id="newsletterwidget-10" class="widget widget_newsletterwidget"><h3 class="widget-title"><span>Subscribe For Updates</span></h3><div class="tnp tnp-subscription tnp-widget"> <form method="post" action="https://unifiedguru.com/?na=s"> <input type="hidden" name="nr" value="widget"> <input type="hidden" name="nlang" value=""> <div class="tnp-field tnp-field-firstname"><label for="tnp-1">Name</label> <input class="tnp-name" type="text" name="nn" id="tnp-1" value="" placeholder=""></div> <div class="tnp-field tnp-field-email"><label for="tnp-2">Email</label> <input class="tnp-email" type="email" name="ne" id="tnp-2" value="" placeholder="" required></div> <div class="tnp-field tnp-privacy-field"><label><input type="checkbox" name="ny" required class="tnp-privacy"> Subscribing I accept the privacy rules of this site</label></div><div class="tnp-field tnp-field-button" style="text-align: left"><input class="tnp-submit" type="submit" value="Subscribe Now For Updates" style=""> </div> </form> </div> </aside> </div> <div id="sidebar-section-cat-one" class="widget-area sidebar clearfix"> <div class="widget"> <h2 class="block-title"><span class="bordertitle-red"></span>VMWARE</h2> <div class="featured-post-sidebar"> <figure class="post-thumb clearfix"> <a href="https://unifiedguru.com/helping-public-sector-organisations-define-cloud-strategy/" title="Helping Public Sector Organisations Define Cloud Strategy" ><img post-id="1207" fifu-featured="1" src="https://simoncranney.files.wordpress.com/2019/10/cropped-network.jpeg?w=200" alt="Helping Public Sector Organisations Define Cloud Strategy" title="Helping Public Sector Organisations Define Cloud Strategy" title="Helping Public Sector Organisations Define Cloud Strategy" /></a> </figure> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>October 29, 2020</div> <h3><a href="https://unifiedguru.com/helping-public-sector-organisations-define-cloud-strategy/" title="Helping Public Sector Organisations Define Cloud Strategy" >Helping Public Sector Organisations Define Cloud Strategy</a></h3> <p class="side-excerpt">Introduction Cloud computing services have grown exponentially in</p> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>May 18, 2016</div> <h3><a href="https://unifiedguru.com/how-to-change-the-vlan-id-of-the-service-console-in-esx-from-the-command-lineconsole/" title="How to change the VLAN ID of the Service Console in ESX from the command line/console" >How to change the VLAN ID of the Service Console in ESX from the command line/console</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>June 09, 2015</div> <h3><a href="https://unifiedguru.com/cisco-ucs-and-vmware-interfaces-vnics-ha-design-considerations/" title="Cisco UCS and Vmware Interfaces (Vnics) HA Design Considerations" >Cisco UCS and Vmware Interfaces (Vnics) HA Design Considerations</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>June 07, 2015</div> <h3><a href="https://unifiedguru.com/troubleshooting-network-and-tcpudp-port-connectivity-issues-on-esxesxi2020669/" title="Troubleshooting network and TCP/UDP port connectivity issues on ESX/ESXi(2020669)" >Troubleshooting network and TCP/UDP port connectivity issues on ESX/ESXi(2020669)</a></h3> </div> </div> <div class="featured-post-sidebar"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>May 12, 2015</div> <h3><a href="https://unifiedguru.com/vsphere-client-parameters/" title="vSphere Client Parameters" >vSphere Client Parameters</a></h3> </div> </div> <div class="view-all-link"><a href="https://unifiedguru.com/category/vmware/" title="View All">View All</a></div> </div> </div> <div id="sidebar-section-cat-two" class="widget-area sidebar clearfix"> <div class="widget"> <h2 class="block-title"><span class="bordertitle-red"></span>Configuration Templates</h2> <div class="featured-post-sidebar clearfix"> <figure class="post-thumb clearfix"> </figure> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>February 16, 2015</div> <h3><a href="https://unifiedguru.com/cue-licenses/" title="CUE Licenses" >CUE Licenses</a></h3> <p class="side-excerpt">Note: Useful LINK COPIED FROM OTHER SOURCE FOR REFERENCE INTRODUCTION</p> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>February 02, 2015</div> <h3><a href="https://unifiedguru.com/trouble-shooting-unity-express-with-call-manager-integeration-operational-issues/" title="Trouble shooting Unity Express with Call Manager Integeration & Operational Issues" >Trouble shooting Unity Express with Call Manager Integeration & Operational Issues</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/%ef%bb%bfcme-configuration-example-sip-trunks-to-viatalk-and-voip-ms/" title="CME Configuration Example: SIP Trunks to Viatalk and VoIP.ms" >CME Configuration Example: SIP Trunks to Viatalk and VoIP.ms</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/sip-phone-registration-cme-configuration/" title="SIP Phone registration – CME Configuration" >SIP Phone registration – CME Configuration</a></h3> </div> </div> <div class="featured-post-sidebar clearfix"> <div class="post-desc"> <div class="post-date"><i class="fa fa-calendar"></i>November 08, 2014</div> <h3><a href="https://unifiedguru.com/cue-voicemail-vpim-networking-cue-to-unity/" title="CUE Voicemail + VPIM networking (CUE to unity)" >CUE Voicemail + VPIM networking (CUE to unity)</a></h3> </div> </div> <div class="view-all-link"><a href="https://unifiedguru.com/category/configuration-templates/" title="View All">View All</a></div> </div> </div> </div> </div><!-- #content --> </div><!-- content-wrapper--> <footer id="colophon" class="site-footer clearrfix" role="contentinfo"> <div class="wrapper footer-wrapper clearfix"> <div class="top-bottom clearfix"> <div id="footer-top"> </div><!-- #foter-top --> <div id="footer-bottom"> </div><!-- #foter-bottom --> </div><!-- top-bottom--> <div class="footer-copyright border t-center"> <p> Copyright 2016. All rights reserved </p> <div class="site-info"> <a href="https://wordpress.org/">Proudly powered by WordPress</a> <span class="sep"> | </span> Profitmag by <a href="http://rigorousthemes.com/" rel="designer">Rigorous Themes</a> </div><!-- .site-info --> </div> </div><!-- footer-wrapper--> </footer><!-- #colophon --> </div><!-- #page --> <div class="a2a_kit a2a_kit_size_32 a2a_floating_style a2a_default_style" style="bottom:0px;left:0px;background-color:#23d5db"><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_pinterest" href="https://www.addtoany.com/add_to/pinterest?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="Pinterest" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_whatsapp" href="https://www.addtoany.com/add_to/whatsapp?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="WhatsApp" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_print" href="https://www.addtoany.com/add_to/print?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="Print" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_google_gmail" href="https://www.addtoany.com/add_to/google_gmail?linkurl=https%3A%2F%2Funifiedguru.com%2Fmicrosofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180%2F&linkname=Microsoft%E2%80%99s%20August%202023%20Patch%20Tuesday%20Addresses%2073%20CVEs%20%28CVE-2023-38180%29" title="Gmail" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div><div class="mb_supershare_holder"> <div id="openModal" class="mb_supershare_modalDialog"> <div style="background:url(https://unifiedguru.com/wp-content/plugins/super-share/img/struckaxiom.png) repeat;"> <div class="mb_supershare_ribbon"><div class="mb_supershare_ribbon-stitches-top"></div><strong class="mb_supershare_ribbon-content"><span style="font-size: 24px; line-height: 2;"> Love This Article? Spread It. </span></strong><div class="mb_supershare_ribbon-stitches-bottom"></div></div> <div class="mb_supershare_close">X</div> <!-- facebook need this script --> <div id="fb-root"></div> <script>(function(d, s, id) { var js, fjs = d.getElementsByTagName(s)[0]; if (d.getElementById(id)) return; js = d.createElement(s); js.id = id; js.src = "//connect.facebook.net/en_US/all.js#xfbml=1"; fjs.parentNode.insertBefore(js, fjs); }(document, 'script', 'facebook-jssdk'));</script> <div class="social_icons_style" style="width:320px; margin-left:25px; margin-top:20px; margin 0 auto; overflow:visible"> <ul> <li style="overflow:hidden; width: 49px;"> <!-- facebook like button --> <div class="fb-like" data-href="https://unifiedguru.com:443/microsofts-august-2023-patch-tuesday-addresses-73-cves-cve-2023-38180/" data-width="450" data-height="The pixel height of the plugin" data-colorscheme="light" data-layout="box_count" data-action="like" data-show-faces="false" data-send="false"></div> </li> <li> <!-- G+ button --> <!-- Place this tag where you want the +1 button to render. --> <div class="g-plusone" data-size="tall" data-href=""></div> <!-- Place this tag after the last +1 button tag. --> <script type="text/javascript"> (function() { var po = document.createElement('script'); po.type = 'text/javascript'; po.async = true; po.src = 'https://apis.google.com/js/plusone.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(po, s); })(); </script> </li> <li> <!-- Twitter button --> <a href="https://twitter.com/share" class="twitter-share-button" data-url="" data-via="" data-lang="en" data-related="anywhereTheJavascriptAPI" data-count="vertical">Tweet</a> <script>!function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0];if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src="https://platform.twitter.com/widgets.js";fjs.parentNode.insertBefore(js,fjs);}}(document,"script","twitter-wjs");</script> </li> <li> <!-- Linkedin button --> <script src="//platform.linkedin.com/in.js" type="text/javascript"></script> <script type="IN/Share" data-url="" data-counter="top"></script> </li> <li> <!-- StumbleUpon button --> <!-- Place this tag where you want the su badge to render --> <su:badge layout="5" location=""> </su:badge> <!-- Place this snippet wherever appropriate --> <script type="text/javascript"> (function() { var li = document.createElement('script'); li.type = 'text/javascript'; li.async = true; li.src = ('https:' == document.location.protocol ? 'https:' : 'http:') + '//platform.stumbleupon.com/1/widgets.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(li, s); })(); </script> </li> </ul> </div> </div> <!--DIV--> </div> <!--modalDialog--> </div> <!--mb_supershare_holder--> <script> jQuery(document).ready(function($) { $is_closed="no"; jQuery(document).scroll(function() { if(jQuery('article').length){ //For typical wordpress templates $afterpost = jQuery("article").position().top + jQuery("article").height()-(jQuery("article").height()/3); } else { //For Thesis framework $afterpost = jQuery(".content").position().top + jQuery(".post_box").height()-(jQuery(".post_box").height()/3); } if(jQuery(window).scrollTop() >= $afterpost && $is_closed=="no"){ jQuery(".mb_supershare_modalDialog").css({"display":"block"}); jQuery(".mb_supershare_modalDialog").animate({opacity:"1"},1000); } else{ jQuery(".mb_supershare_modalDialog").css({"display":"none"}); } }); jQuery(".mb_supershare_close").bind("click", function() { jQuery(".mb_supershare_modalDialog").fadeOut("slow"); $is_closed="yes"; setTimeout(function() { jQuery(".mb_supershare_modalDialog").css({"display":"none"}); }, 2000); }); }); </script> <script type='text/javascript'> const lazyloadRunObserver = () => { const lazyloadBackgrounds = document.querySelectorAll( `.e-con.e-parent:not(.e-lazyloaded)` ); const lazyloadBackgroundObserver = new IntersectionObserver( ( entries ) => { entries.forEach( ( entry ) => { if ( entry.isIntersecting ) { let lazyloadBackground = entry.target; if( lazyloadBackground ) { lazyloadBackground.classList.add( 'e-lazyloaded' ); } lazyloadBackgroundObserver.unobserve( entry.target ); } }); }, { rootMargin: '200px 0px 200px 0px' } ); lazyloadBackgrounds.forEach( ( lazyloadBackground ) => { lazyloadBackgroundObserver.observe( lazyloadBackground ); } ); }; const events = [ 'DOMContentLoaded', 'elementor/lazyload/observe', ]; events.forEach( ( event ) => { document.addEventListener( event, lazyloadRunObserver ); } ); </script> <script type="text/javascript" src="https://unifiedguru.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18" id="wp-hooks-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6" id="wp-i18n-js"></script> <script type="text/javascript" id="wp-i18n-js-after"> /* <![CDATA[ */ wp.i18n.setLocaleData( { 'text direction\u0004ltr': [ 'ltr' ] } ); /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8" id="swv-js"></script> <script type="text/javascript" id="contact-form-7-js-extra"> /* <![CDATA[ */ var wpcf7 = {"api":{"root":"https:\/\/unifiedguru.com\/wp-json\/","namespace":"contact-form-7\/v1"}}; /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8" id="contact-form-7-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.bxslider.js?ver=6.6.2" id="bxslider-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.ticker.js?ver=6.6.2" id="ticker-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.mCustomScrollbar.min.js?ver=1.0.0" id="mCustomScrollbar-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/jquery.mousewheel.min.js?ver=2.0.19" id="mousewheel-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/navigation.js?ver=20120206" id="profitmag-navigation-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/keyboard-navigation.js?ver=20120206" id="profitmag-keyboard-navigation-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/themes/profitmag/js/custom.js?ver=1.0" id="profitmag-custom-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jail.js?ver=5.4.1" id="jail-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jquery-mousewheel/jquery.mousewheel.min.js?ver=3.0.6" id="scrolling-js-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/jquery.easing.1.3.js?ver=1.3" id="jquery-easing-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/slidedeck.jquery.js?ver=1.4.1" id="slidedeck-library-js-js"></script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/slidedeck/js/slidedeck-public.js?ver=5.4.1" id="slidedeck-public-js"></script> <script type="text/javascript" src="https://platform.twitter.com/widgets.js?ver=1316526300" id="twitter-intent-api-js"></script> <script type="text/javascript" id="fifu-json-ld-js-extra"> /* <![CDATA[ */ var fifuJsonLd = {"url":"https:\/\/www.tenable.com\/sites\/default\/files\/styles\/640x360\/public\/images\/articles\/blog_tenable-research_Patch-Tuesday_Zero-Day-Exploited.jpg?itok=yDjo5_aN"}; /* ]]> */ </script> <script type="text/javascript" src="https://unifiedguru.com/wp-content/plugins/featured-image-from-url/includes/html/js/json-ld.js?ver=4.9.1" id="fifu-json-ld-js"></script> <script type="text/javascript"> var slideDeck2URLPath = "https://unifiedguru.com/wp-content/plugins/slidedeck"; var slideDeck2iframeByDefault = false; </script> </body> </html>