@htmdcommunity
  @htmdcommunity
HTMD Community | 3 Vulnerabilities | Windows Secure Boot | Windows OLE - Outlook app | Win32k Elevation and Fixes @htmdcommunity | Uploaded 1 year ago | Updated 1 day ago
Check out the latest updates - 3 Vulnerabilities | Windows Secure Boot | Windows OLE - Outlook app | Win32k Elevation and Fixes in this video.

#msintune #patchtuesday #microsoftintune #microsoft365 #configmgr #vulnerabilities #patchtuesday

Windows 11 KB5026368 KB5026372 May Patches - https://www.anoopcnair.com/windows-11-kb5026368-kb5026372-may-patches/

Windows 10 KB5026361 May Patch Tuesday 2023 - https://www.anoopcnair.com/windows-10-kb5026361-may-patch-tuesday-2023/

Another Outlook Zero Day Vulnerability with May 2023 Patch Tuesday - https://www.anoopcnair.com/another-outlook-zero-day-vulnerability-may-2023/

Windows 10 Version Numbers Build Numbers - https://www.anoopcnair.com/windows-10-build-numbers-version-numbers/

Windows 11 Build Numbers - https://www.anoopcnair.com/windows-11-version-numbers-build-numbers-major/

==
Windows OLE Remote Code Execution Vulnerability CVE-2023-29325 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29325

How could an attacker exploit the vulnerability?

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email to the victim. Exploitation of the vulnerability might involve either a victim opening a specially crafted email with an affected version of Microsoft Outlook software, or a victim's Outlook application displaying a preview of a specially crafted email. This could result in the attacker executing remote code on the victim's machine.

==
Secure Boot Security Feature Bypass Vulnerability - CVE-2023-24932

Secure Boot Security Feature Bypass Vulnerability - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24932

Are there additional steps I need to take to be protected from this vulnerability?

The security update addresses the vulnerability by updating the Windows Boot Manager but is not enabled by default. Additional steps are required at this time to mitigate the vulnerability. Please refer to the following for steps to determine the impact on your environment: KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932.

https://support.microsoft.com/help/5025885

==
Win32k Elevation of Privilege Vulnerability - CVE-2023-29336

What privileges could be gained by an attacker who successfully exploited this vulnerability?
An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

====
3 Vulnerabilities | Windows Secure Boot | Windows OLE - Outlook app | Win32k Elevation and FixesHow to Set App Defaults using Intune | Export the Default XML File & Encode it in Base64 formatHow to Get Hardware and Software Inventory Details of Intune managed Device  #msintuneGet Intune Real Time Data using Device Query and KQL #msintune #KQLMicrosoft PC Manager v3 Improvements | Automatic Windows 11 Performance Boost Options | IssuesMS Edge Browser Image Editing OptionsIntune 2306 June Month Service Release UpdatesZero Day Office Vulnerability CVE-2023-36884 without a FIX until now2023 MS Ignite Intune Sessions for Online Vs In-Person AttendeesWin32 App Isolation to improve security and Privacy of WindowsHTMD Newsletter 87 - Exciting News | Guides | Free Intune TenantsSecure Microsoft Edge Browser using Intune Security Policies

3 Vulnerabilities | Windows Secure Boot | Windows OLE - Outlook app | Win32k Elevation and Fixes @htmdcommunity

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER