More

    For December, an exceptionally light Patch Tuesday

    Over the previous yr, we have seen Microsoft make radical enhancements in its browser stability and vital constructive adjustments to its Windows replace communication and telemetry methods.  And this month’s Patch Tuesday launch brings with it an extremely mild set of updates — perhaps the fewest variety of updates I’ve ever seen.There are not any zero-days, which is a good end to 2023, although Windows will get three important updates and Visual Studio would require rapid consideration resulting from a number of re-releases of previous important utility patches.The crew at Readiness has created a useful infographic to stipulate the dangers related to every replace on this final launch of 2023. One be aware of warning: we have now seen a number of potential updates to older patches (October/November) probably coming down the discharge pipeline from Microsoft. It may be price checking in in the course of the upcoming vacation break to see whether or not there are any out-of-band patches for the Windows ecosystem.Known pointsEach month, Microsoft particulars the recognized points associated to the working system and platforms included in its replace cycle.
    Microsoft has raised a reporting-related problem with Microsoft Intune and BitLocker. Using the FixedDrivesEncryptionKind or SystemDrivesEncryptionKind coverage settings within the BitLocker configuration service supplier (CSP) node in cell system administration (MDM) apps may incorrectly present a 65000 error within the “Require Device Encryption” setting for some gadgets in your surroundings. Microsoft continues to be engaged on resolving this problem.
    Windows gadgets utilizing a couple of monitor may expertise points with desktop icons transferring unexpectedly between screens or see different icon alignment points when making an attempt to make use of Copilot in Windows. This was raised final month and it seems Microsoft continues to be engaged on the difficulty.
    Though we’re not experiencing printer issues with Patch Tuesday as we have now prior to now, HP Printers at the moment are being displayed on Windows computer systems, even when HP printers are neither linked nor put in. Symptoms of this could embody:
    Some Windows 10 and Windows 11 gadgets are putting in the HP Smart app.
    Printers are renamed as HP printers no matter their producer. Most are being named because the HP LaserJet M101-M106 mannequin. Printer icons may also be modified.
    Double clicking on a printer shows the on-screen error “No tasks are available for this page.”
    Microsoft has confirmed that this isn’t the results of an HP Printer replace and is engaged on a decision. Major revisionsThis is an uncommon month for Microsoft, as there are usually a number of “information only” revisions to earlier updates. This month, Microsoft has re-published updates for each Microsoft Edge and Microsoft Visual Studio that can require (within the case of Visual Studio, pressing) consideration. I’ve up to date these Browser and Development sections accordingly. Mitigations and workaroundsFollowing the sample set this month, Microsoft broke with custom and has not launched any documentation on present vulnerability mitigations or workarounds.Testing steerage Each month, the crew at Readiness analyses the newest Patch Tuesday updates and supplies detailed, actionable testing steerage primarily based on a big utility portfolio and an in depth evaluation of the Microsoft patches and their potential affect on the Windows platforms and utility installations.For this end-of-year replace, we have now not seen any high-risk or vital performance adjustments for Windows. However, there have been a number of adjustments to core performance that can require some consideration, together with:
    Windows Networking: Internet Connection Sharing (ICS), the Windows DHCP IP companies supplier has been up to date. We advocate that you simply progress the next checks:

    Ping native/distant gadgets (embody Google.com and Bing.com).
    Browse the web, with each massive and small file downloads.
    Stream music and video.
    Run messaging apps (embody Microsoft Teams).

    Windows kernel updates. The Windows kernel lies on the very core of the Windows working system and any adjustments must be examined with care. That mentioned, the adjustments applied this month have a really low floor space and will current themselves with a easy reboot.
    SQL Clients and OLE: The Microsoft SQL shoppers for each SQL server and OLE have been up to date. We advocate operating primary SQL instructions to fetch/replace information from each an area and distant server.
    You won’t keep in mind Faxing (exhibiting my age right here) however Microsoft has made a minor replace to a single discrete perform name within the MakeCall API perform. If you might be utilizing automated faxes in your workflows or depend on a FAX server corresponding to FAXPress, then you will have to carry out an entire check that features sending, receiving, and the administration of current faxes. Automated testing will assist with these eventualities (particularly a testing platform that gives a “delta” or comparability between builds). However, for line of enterprise purposes, getting the appliance proprietor (doing UAT) to check and approve the testing outcomes continues to be completely important.Windows lifecycle replaceThis part contains essential adjustments to servicing (and most safety updates) to Windows desktop and server platforms. There are not any main adjustments or finish of assist notices for the Windows or Office platforms this month. However, Microsoft has printed the top of neighborhood assist for PHP 8.0. For these affected, Microsoft provides just a few steps to help with updating purposes.Each month, we break down the replace cycle into product households (as outlined by Microsoft) with the next primary groupings:
    Browsers (Microsoft IE and Edge).
    Microsoft Windows (each desktop and server).
    Microsoft Office.
    Microsoft Exchange Server.
    Microsoft Development platforms (NET Core, .NET Core and Chakra Core).
    Adobe (retired???, perhaps subsequent yr).
    BrowsersThe main adjustments included with this December browser replace lie inside the Chrome browser elements together with: These revisions are comparatively minor and mustn’t pose a compatibility downside; add these updates to your customary browser patch launch schedule.WindowsThis month, Microsoft launched three important updates and 22 patches rated essential to the Windows platform that cowl the next key elements:
    Windows Networking, ICS, DHCP and DNS;
    Windows Kernel and Win32Okay drivers;
    Windows Telephony Server (a single API replace);
    Microsoft Bluetooth drivers.
    Your testing and deployment focus must be on guaranteeing that  goal methods are working as anticipated with this month’s networking updates. Whenever Microsoft updates the Kernel (far too usually), care should be taken with exterior gadgets that depend on system degree drivers. A very good couple of reboots this month ought to do the trick.Add this Windows replace to your customary launch schedule.Microsoft OfficeMicrosoft launched three comparatively minor updates to Microsoft Word. These patches deal with lowe- danger vulnerabilities, have a low testing profile, and are rated as essential. Add these Office updates to your customary launch schedule.Microsoft Exchange ServerFortunate for us — and for these working over the Christmas break — there are not any Microsoft Exchange Server updates.Microsoft improvement platformsThere had been no new improvement platforms (.NET or Microsoft Visual Studio) updates from Microsoft this month. But there are a number of important updates which have been revised exterior of the Patch Tuesday calendar together with: CVE-2023-36792, CVE-2023-36793, CVE-2023-36794 and CVE-2023-36796.All of those reported CVE entries relate to a cluster of Visual Studio distant code execution vulnerabilities. Microsoft is rereleasing KB5029365 to deal with the next recognized problem: Customers who’re utilizing Microsoft Visual Studio 2013 Update 5 may obtain a “C2471” error after making an attempt to compile a construct that has precompiled headers (PCH) that use the /Gm and /ZI (Edit and Continue) switches.These re-releases of those 4 Visual Studio updates (from September) are rated important by Microsoft and can have to be added to your “Patch Now” launch schedule.Adobe Reader (nonetheless right here, however simply not this month)There had been no updates from Adobe for Reader or Acrobat this month. And no updates to third-party purposes such WinRAR nor deprecations to main system elements. Now that we have now a little bit of time left within the yr, we will begin speaking concerning the potential compatibility points in Windows 23H2.For Patch Tuesday Debugged, that is a wrap for 2023. It’s been a pleasure and a privilege to assist with Patch Tuesday testing and deployment challenges over the previous yr. I am unable to wait to see what 2024 will carry us.

    Copyright © 2023 IDG Communications, Inc.

    Recent Articles

    Google Pixel 8a vs. Pixel 8 Pro

    A less expensive various  For those that have been ready for a less expensive various to the Google Pixel 8 Pro and Google Pixel 8,...

    Two new games prove that Soulslikes can be approachable | Digital Trends

    Sony Interactive Entertainment One of my favourite copypastas on the web comes from somebody complaining a couple of participant utilizing mods to make a FromSoftware...

    SanDisk Desk Drive USB SSD review: High capacity, 10Gbps performance

    At a lookExpert's Rating ProsAvailable in massive 4TB and 8TB capacitiesGood 10Gbps performerAttractive and weird, if considerably massive, heat-shedding designOur VerdictMore capability is at all...

    SK Hynix Tube T31 review: Looks like a USB drive, performs like a SSD

    At a lookExpert's Rating ProsFast like an exterior SSDDecently inexpensiveSmall kind issueCaptive Type-A USB connectorCons Costs greater than the frequent thumb driveOur VerdictSK Hynix’s Tube...

    Windows is full of mysterious processes and files. What's behind them?

    The Windows system consists of 1000's of information. Many of them have unusual names, others have extensions that almost all customers have by no...

    Related Stories

    Stay on op - Ge the daily news in your inbox