Alert GCSA-23048 - Microsoft Monthly Security Update - Aprile 2023


******************************************************************

Alert ID: GCSA-23048
Data: 13 Aprile 2023
Titolo: Microsoft Monthly Security Update - Aprile 2023

******************************************************************

:: Descrizione del problema

Microsoft ha pubblicato il security update per il mese di Aprile 2023,
con questa release vengono risolte 97 vulnerabilita', 7 delle quali
classificate come critiche e 1 zero-day attualmente in corso di sfruttamento:

CVE-2023-28252 - Windows Common Log File System Driver Elevation of Privilege Vulnerability

Maggiori dettagli sono disponibili alla sezione "Riferimenti".


:: Software / Tecnologie interessate

.NET Core
Azure Machine Learning
Azure Service Connector
Microsoft Bluetooth Driver
Microsoft Defender for Endpoint
Microsoft Dynamics
Microsoft Dynamics 365 Customer Voice
Microsoft Edge (Chromium-based)
Microsoft Graphics Component
Microsoft Message Queuing
Microsoft Office
Microsoft Office Publisher
Microsoft Office SharePoint
Microsoft Office Word
Microsoft PostScript Printer Driver
Microsoft Printer Drivers
Microsoft WDAC OLE DB provider for SQL
Microsoft Windows DNS
Visual Studio
Visual Studio Code
Windows Active Directory
Windows ALPC
Windows Ancillary Function Driver for WinSock
Windows Boot Manager
Windows Clip Service
Windows CNG Key Isolation Service
Windows Common Log File System Driver
Windows DHCP Server
Windows Enroll Engine
Windows Error Reporting
Windows Group Policy
Windows Internet Key Exchange (IKE) Protocol
Windows Kerberos
Windows Kernel
Windows Layer 2 Tunneling Protocol
Windows Lock Screen
Windows Netlogon
Windows Network Address Translation (NAT)
Windows Network File System
Windows Network Load Balancing
Windows NTLM
Windows PGM
Windows Point-to-Point Protocol over Ethernet (PPPoE)
Windows Point-to-Point Tunneling Protocol
Windows Raw Image Extension
Windows RDP Client
Windows Registry
Windows RPC API
Windows Secure Boot
Windows Secure Channel
Windows Secure Socket Tunneling Protocol (SSTP)
Windows Transport Security Layer (TLS)
Windows Win32K


:: Impatto

Esecuzione remota di codice arbitrario (RCE)
Acquisizione di privilegi piu' elevati (EoP)
Denial of Service (DoS)
Rivelazione di informazioni (ID)
Bypass delle funzionalita' di sicurezza (SFB)
Provide Misleading Information (spoofing)
Tampering


:: Soluzioni

In Windows per default gli aggiornamenti
avvengono in maniera automatica.

Per verificare manualmente la disponibilita' di aggiornamenti scegliere
Start > Impostazioni > Aggiornamento e Sicurezza > Windows Update

Verificare di aver installato la versione piu' recente del

Servicing Stack Updates
https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
https://docs.microsoft.com/it-it/windows/deployment/update/servicing-stack-updates

MSRC Security Update Guide
https://msrc.microsoft.com/update-guide/deployments

Windows Update domande frequenti
https://support.microsoft.com/en-us/help/12373/windows-update-faq

Gli aggiornamenti sono disponibili anche tramite WSUS ed il
catalogo di Microsoft Update
https://www.catalog.update.microsoft.com/


:: Riferimenti

Microsoft Security Updates - Release Notes
https://msrc.microsoft.com/update-guide/releaseNote/2023-Apr
https://msrc.microsoft.com/update-guide/
https://msrc.microsoft.com/update-guide/deployments

Microsoft Security Update Guidance
https://portal.msrc.microsoft.com/en-us/security-guidance

CSIRT Italia
https://www.csirt.gov.it/contenuti/aggiornamenti-mensili-microsoft-al01-230412-csirt-ita

CISA
https://www.cisa.gov/news-events/alerts/2023/04/11/microsoft-releases-april-2023-security-updates

CIS - Center for Internet Security
https://www.cisecurity.org/advisory/critical-patches-issued-for-microsoft-products-april-11-2023_2023-038

Bleeping Computer
https://www.bleepingcomputer.com/news/microsoft/microsoft-april-2023-patch-tuesday-fixes-1-zero-day-97-flaws/

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28223
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28262
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28278
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28313
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28314



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert



-----BEGIN PGP SIGNATURE-----

iF0EAREIAB0WIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCZDfDdwAKCRDBnEyTZRJg
QgT5AKDadlFq0mdI5mLuULvFET0q1upQvQCgt12QSDJjC8vE/uFr6rqMbCoR/PE=
=QlJ/
-----END PGP SIGNATURE-----