March 2023 Monthly Patch

Published on 15 Mar 2023

Microsoft has released security patches to address multiple vulnerabilities in their software and products.

The vulnerabilities that have been classified as Critical in severity are listed in the table below.

For the full list of security patches released by Microsoft, please refer to https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2023-Mar

CRITICAL VULNERABILITIES
CVE NumberCVE NameBase ScoreReference
CVE-2023-21708Remote Procedure Call Runtime Remote Code Execution Vulnerability9.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21708
CVE-2023-23397Microsoft Outlook Elevation of Privilege Vulnerability9.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23397
CVE-2023-23415Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability9.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23415
CVE-2023-23392HTTP Protocol Stack Remote Code Execution Vulnerability9.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23392
CVE-2023-1018CERT/CC: CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege Vulnerability8.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-1018
CVE-2023-1017CERT/CC: CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege Vulnerability8.8https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-1017
CVE-2023-23416Windows Cryptographic Services Remote Code Execution Vulnerability8.4https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23416
CVE-2023-23404Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability8.1https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23404
CVE-2023-23411Windows Hyper-V Denial of Service Vulnerability6.5https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-23411