Skip to main content
Blog

Post-Patch Tuesday Roundup: May 2023

Welcome to our technical blog post, where we will provide a comprehensive overview of the latest security updates from Microsoft and Adobe.

Post patch tuesday image 1

Welcome to our technical blog post, where we will provide a comprehensive overview of the latest security updates from Microsoft and Adobe. In this report, we'll focus on Microsoft's Patch Tuesday update, which addresses a total of 38 vulnerabilities, including critical flaws and zero-day vulnerabilities. Additionally, we'll delve into Adobe's security update for Adobe Substance 3D Painter, highlighting the resolutions for critical and important vulnerabilities.

Microsoft Patch Tuesday

Let's start by examining Microsoft's Patch Tuesday update. This latest release tackles a range of vulnerabilities across different categories, including elevation of privilege, security feature bypass, remote code execution, information disclosure, denial of service, and spoofing. Among these vulnerabilities, six are classified as critical, presenting a significant risk of remote code execution. Of notable concern are two zero-day vulnerabilities, namely CVE-2023-29336 and CVE-2023-24932, which have already been actively exploited in the wild. CVE-2023-29336 is an elevation of privilege vulnerability in the Win32k component, while  CVE-2023-24932 represents a security feature bypass vulnerability affecting Secure Boot.

Adobe Substance 3D Painter Security

Moving on to Adobe, they have recently released a security update specifically for Adobe Substance 3D Painter. This update addresses critical and important vulnerabilities that, if exploited, could potentially lead to arbitrary code execution and memory leaks. To ensure a secure environment, Adobe has introduced version 8.3.1 as part of this security update. Users are strongly advised to apply this update promptly using the update mechanism found within the Creative Cloud desktop app.

Implications and Recommendations

Considering the severity of these vulnerabilities and the associated risks, it is crucial for users to take immediate action by applying the provided security updates from both Microsoft and Adobe. Neglecting to do so may expose systems to various forms of attacks. To safeguard their devices and software, users should strictly adhere to the recommended update procedures outlined by each vendor.

Conclusion

In conclusion, the recent security updates from Microsoft and Adobe have been instrumental in addressing critical vulnerabilities and zero-day exploits. Microsoft's Patch Tuesday update effectively handles 38 vulnerabilities, including two zero-day vulnerabilities that have already been exploited in the wild. Similarly, Adobe's security update for Adobe Substance 3D Painter successfully resolves critical and important vulnerabilities. By promptly applying these security patches, users can bolster their defences and ensure the protection of their systems against emerging threats. Stay secure and keep your software up to date!