The 2023 April Patch Tuesday comes with fixes for 97 CVEs

Track each individual vulnerability and weigh in the risks

Reading time icon 9 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • A pretty busy month for a Microsoft Patch Tuesday release, with 128 CVEs.
  • Out of all the CVEs, 7 are rated Critical and 90 are rated Important in severity.
  • We've included each and everyone in this article, with direct links as well.
april patch tuesday cve

Easter is almost upon us, but not everything comes down to flowers, colored eggs, and baby rabbits. There are those who eagerly await Microsoft’s Patch Tuesday rollout.

And, as you know, it’s the second Tuesday of the month, which means that Windows users are looking towards the tech giant in hopes that some of the flaws they’ve been struggling with will finally get fixed.

We have already taken the liberty of providing the direct download links for the cumulative updates released today for Windows 7, 8.1, 10, and 11, but now it’s time to talk CVEs again.

For April, Microsoft released 97 new patches, which is still more than some people were expecting for the third month of 2023.

These software updates address CVEs in:

  • Windows and Windows components
  • Office and Office Components
  • Windows Defender
  • SharePoint Server
  • Windows Hyper-V
  • PostScript Printer
  • Microsoft Dynamic

You probably want to know more on the matter, so let’s dive right into it and see what all the fuss is about this month.

Almost 100 security fixes for the Windows OS in April 2023

Let’s just say that March was far from being a busy month for Microsoft, and still, they managed to release a total of 97 updates.

Even though some might see this as a high number, Microsoft released a total of 128 security patches in April of 2022, so this number is actually lower.

Please keep in mind that, out of all the patches released today, seven are rated Critical and 90 are rated Important in severity.

Even though this high volume does seem to be in line with past years, the number of remote code execution (RCE) bugs makes up nearly half the release.

Experts say it is a bit peculiar to see that many RCE fixes in a single month. Keep in mind that none of the bugs disclosed over Teams during Pwn2Own Vancouver are being addressed by Microsoft this month.

Furthermore, one of the new CVEs is listed as under active attack at the time of release. Let’s take a closer look at some of the more interesting updates for this month.

CVETitleSeverityCVSSPublicExploitedType
CVE-2023-28252Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant7.8NoYesEoP
CVE-2023-28231DHCP Server Service Remote Code Execution VulnerabilityCritical8.8NoNoRCE
CVE-2023-28219Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityCritical8.1NoNoRCE
CVE-2023-28220Layer 2 Tunneling Protocol Remote Code Execution VulnerabilityCritical8.1NoNoRCE
CVE-2023-21554Microsoft Message Queuing Remote Code Execution VulnerabilityCritical9.8NoNoRCE
CVE-2023-28291Raw Image Extension Remote Code Execution VulnerabilityCritical8.4NoNoRCE
CVE-2023-28232Windows Point-to-Point Tunneling Protocol Remote Code Execution VulnerabilityCritical7.5NoNoRCE
CVE-2023-28250Windows Pragmatic General Multicast (PGM) Remote Code Execution VulnerabilityCritical9.8NoNoRCE
CVE-2023-28260.NET DLL Hijacking Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28312Azure Machine Learning Information Disclosure VulnerabilityImportant6.5NoNoInfo
CVE-2023-28300Azure Service Connector Security Feature Bypass VulnerabilityImportant7.5NoNoSFB
CVE-2023-24860Microsoft Defender Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28309Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant7.6NoNoXSS
CVE-2023-28314Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant6.1NoNoXSS
CVE-2023-28313Microsoft Dynamics 365 Customer Voice Cross-Site Scripting VulnerabilityImportant6.1NoNoXSS
CVE-2023-21769Microsoft Message Queuing Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28302Microsoft Message Queuing Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28285Microsoft Office Graphics Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-24883Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityImportant6.5NoNoInfo
CVE-2023-24884Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24885Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24886Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24887Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24924Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24925Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24926Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24927Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24928Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24929Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-28243Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-28287Microsoft Publisher Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28295Microsoft Publisher Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28288Microsoft SharePoint Server Spoofing VulnerabilityImportant6.5NoNoSpoofing
CVE-2023-23375Microsoft SQL Server Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-23384Microsoft SQL Server Remote Code Execution VulnerabilityImportant7.3NoNoRCE
CVE-2023-28304Microsoft SQL Server Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28275Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-28311Microsoft Word Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28268Netlogon RPC Elevation of Privilege VulnerabilityImportant8.1NoNoEoP
CVE-2023-28292Raw Image Extension Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28267Remote Desktop Protocol Client Information Disclosure VulnerabilityImportant6.5NoNoInfo
CVE-2023-21729Remote Procedure Call Runtime Information Disclosure VulnerabilityImportant4.3NoNoInfo
CVE-2023-21727Remote Procedure Call Runtime Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-24893Visual Studio Code Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28262Visual Studio Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28263Visual Studio Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2023-28296Visual Studio Remote Code Execution VulnerabilityImportant8.4NoNoRCE
CVE-2023-28299Visual Studio Spoofing VulnerabilityImportant5.5NoNoSpoofing
CVE-2023-24914Win32k Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-28223Windows Domain Name Service Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28216Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-28218Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-28227Windows Bluetooth Driver Remote Code Execution VulnerabilityImportant7.5NoNoRCE
CVE-2023-28249Windows Boot Manager Security Feature Bypass VulnerabilityImportant6.6NoNoSFB
CVE-2023-28269Windows Boot Manager Security Feature Bypass VulnerabilityImportant6.8NoNoSFB
CVE-2023-28273Windows Clip Service Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-28229Windows CNG Key Isolation Service Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-28266Windows Common Log File System Driver Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2023-28277Windows DNS Server Information Disclosure VulnerabilityImportant4.9NoNoInfo
CVE-2023-28254Windows DNS Server Remote Code Execution VulnerabilityImportant7.2NoNoRCE
CVE-2023-28255Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28256Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28278Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28305Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28306Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28307Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28308Windows DNS Server Remote Code Execution VulnerabilityImportant6.6NoNoRCE
CVE-2023-28226Windows Enroll Engine Security Feature Bypass VulnerabilityImportant5.3NoNoSFB
CVE-2023-28221Windows Error Reporting Service Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2023-24912Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28276Windows Group Policy Security Feature Bypass VulnerabilityImportant4.4NoNoSFB
CVE-2023-28238Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution VulnerabilityImportant7.5NoNoRCE
CVE-2023-28244Windows Kerberos Elevation of Privilege VulnerabilityImportant8.1NoNoEoP
CVE-2023-28298Windows Kernel Denial of Service VulnerabilityImportant5.5NoNoDoS
CVE-2023-28222Windows Kernel Elevation of Privilege VulnerabilityImportant7.1NoNoEoP
CVE-2023-28236Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28248Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28272Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28293Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28253Windows Kernel Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2023-28271Windows Kernel Memory Information Disclosure VulnerabilityImportant5.5NoNoInfo
CVE-2023-28237Windows Kernel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2023-28235Windows Lock Screen Security Feature Bypass VulnerabilityImportant6.8NoNoSFB
CVE-2023-28270Windows Lock Screen Security Feature Bypass VulnerabilityImportant6.8NoNoSFB
CVE-2023-28217Windows Network Address Translation (NAT) Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28247Windows Network File System Information Disclosure VulnerabilityImportant7.5NoNoInfo
CVE-2023-28240Windows Network Load Balancing Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2023-28225Windows NTLM Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28224Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution VulnerabilityImportant7.1NoNoRCE
CVE-2023-28246Windows Registry Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28297Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege VulnerabilityImportant8.8NoNoEoP
CVE-2023-24931Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28233Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28234Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28241Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2023-28228Windows Spoofing VulnerabilityImportant5.5NoNoSpoofing
CVE-2023-28274Windows Win32k Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2023-28284 *Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityModerate4.3NoNoSFB
CVE-2023-24935 *Microsoft Edge (Chromium-based) Spoofing VulnerabilityLowN/ANoNoSpoofing
CVE-2023-28301 *Microsoft Edge (Chromium-based) Tampering VulnerabilityLow4.2NoNoTampering

Let’s look at CVE-2023-2825 for one second. This is the one bug under active attack this month, and you might know it because there was a similar 0-day patched in the same component just two months ago.

Apparently, the original fix was insufficient and attackers have found a method to bypass that fix. There is still no information about how widespread these attacks may be.

Please note that this type of exploit is typically paired with a code execution bug to spread malware or ransomware.

On the other hand, CVE-2023-21554 receives Microsoft’s highest exploitability rating. This one allows a remote, unauthenticated attacker to run their code with elevated privileges on affected servers with the Message Queuing service enabled.

Know that this service is disabled by default but is commonly used by many contact center applications, as it listens to TCP port 1801 by default, so blocking this at the perimeter would prevent external attacks.

CVE-2013-3900 is a 10-year-old patch being reissued. You might find this one a bit familiar, and it’s because it was used by a threat actor in the recent 3CX attacks.

Back in the day, this was an opt-in fix, meaning admins had to opt in to get this fix. With this revision, add fixes for additional platforms and adds further recommendations for enterprises.

Looking at the remaining Critical-rated patches, there’s another dangerous bug in Pragmatic General Multicast (PGM) that’s similar to the MSMQ bug already discussed.

That being said, this bug is listed as not exploitable as the Messaging Queue vulnerability. There’s also a bug in the DHCP server, but it may not be as severe as it initially seems.

In fact, it requires a network-adjacent attacker to send an affected DHCP server a specially crafted RPC call. DHCP is not a routable protocol (or a secure one), so external threat actors can’t take advantage of this vulnerability.

Moving on, there are a couple of Critical-rated bugs in the Layer 2 Tunneling Protocol and the Point-to-Point Tunneling Protocol.

There have been plenty of similar bugs that received fixes over the last few months, but none have ever been reported as being exploited in the wild.

This final Critical-rated bug impacts the Raw Image Extension, and viewing a specially-crafted file could actually lead to code execution.

Let’s also mention the three cross-site scripting (XSS) bugs in Dynamics 365, which break the streak of five XSS bugs in Dynamics seen in the last two months.

Feel free to check each individual CVE and find out more about what it means, how it manifests, and what scenarios can malicious third parties use to exploit them.

Have you found any other issues after installing this month’s security updates? Share your experience with us in the comments section below.

More about the topics: patch tuesday, windows 10, windows 10 updates