Trending December 2023 # 97 Cves Discovered During The March Patch Tuesday Updates # Suggested January 2024 # Top 15 Popular

You are reading the article 97 Cves Discovered During The March Patch Tuesday Updates updated in December 2023 on the website Bellydancehcm.com. We hope that the information we have shared is helpful to you. If you find the content interesting and meaningful, please share it with your friends and continue to follow and support us for the latest updates. Suggested January 2024 97 Cves Discovered During The March Patch Tuesday Updates

97 CVEs discovered during the March Patch Tuesday updates

767

Share

X

97 different CVEs were identified according to the reports that came with this Patch Tuesday.

89 affected Microsoft products, while only 8 affected Adobe products.

While some CVEs were indeed rated as Critical, the majority of them were rated as Important.

Read more about what each CVE affects, and how it manifests itself.

X

INSTALL BY CLICKING THE DOWNLOAD FILE

To fix Windows PC system issues, you will need a dedicated tool

Fortect is a tool that does not simply cleans up your PC, but has a repository with several millions of Windows System files stored in their initial version. When your PC encounters a problem, Fortect will fix it for you, by replacing bad files with fresh versions. To fix your current PC issue, here are the steps you need to take:

Download Fortect and install it on your PC.

Start the tool’s scanning process to look for corrupt files that are the source of your problem

Fortect has been downloaded by

0

readers this month.

The digital world is in a continued arms race between software, malware, and the tools used to keep us safe from malware.

Well, another round of this war has been concluded now that the March Patch Tuesday updates are here, as new reports of discovered CVEs have been brought to light.

So far, 2023 has been quite abundant in CVEs, with the following numbers being discovered each month:

Well, it seems that the month of March is quite abundant as well, with 97 CVEs discovered, all of which will be discussed in greater detail in the article below:

The March CVE report includes 97 identified CVEs Vulnerabilities found in Adobe products

Of the 97 CVEs found this month, only 8 belonged to Adobe programs, more precisely Adobe Connect, Creative Cloud Desktop, and Framemaker.

Of the 8 identified CVEs, 4 were rated as being Critical while the other 4 were rated as Important.

Vulnerabilities found in Microsoft products

As always, Microsoft products hold the bulk of identified CVEs, with 89 found this month alone.

These CVes affected multiple Microsoft services, including Microsoft Windows components, Azure and Azure DevOps, Azure Sphere, Internet Explorer and Edge (EdgeHTML), Exchange Server, Office , and more.

Expert tip:

Of these 89 bugs, they were rated as follows:

14 are listed as Critical

75 are listed as Important in severity.

Which were some of the most severe CVEs?

While all CVEs should be deemed as noteworthy, there were some that stood out due to their severity, or the way they behaved:

CVE-2023-26897

Windows DNS Server Remote Code Execution Vulnerability

CVE-2023-26867

Windows Hyper-V Remote Code Execution Vulnerability

CVE-2023-27076

Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2023-26411

Internet Explorer Memory Corruption Vulnerability

All other identified CVEs are listed in the table below:

CVE Title Severity

CVE-2023-26411 Internet Explorer Memory Corruption Vulnerability Critical

CVE-2023-26855 Microsoft Exchange Server Remote Code Execution Vulnerability Critical

CVE-2023-26857 Microsoft Exchange Server Remote Code Execution Vulnerability Critical

CVE-2023-27065 Microsoft Exchange Server Remote Code Execution Vulnerability Critical

CVE-2023-26858 Microsoft Exchange Server Remote Code Execution Vulnerability Important

CVE-2023-27077 Windows Win32k Elevation of Privilege Vulnerability Important

CVE-2023-27074 Azure Sphere Unsigned Code Execution Vulnerability Critical

CVE-2023-27080 Azure Sphere Unsigned Code Execution Vulnerability Critical

CVE-2023-21300 Git for Visual Studio Remote Code Execution Vulnerability Critical

CVE-2023-24089 HEVC Video Extensions Remote Code Execution Vulnerability Critical

CVE-2023-26902 HEVC Video Extensions Remote Code Execution Vulnerability Critical

CVE-2023-27061 HEVC Video Extensions Remote Code Execution Vulnerability Critical

CVE-2023-26412 Microsoft Exchange Server Remote Code Execution Vulnerability Critical

CVE-2023-26876 OpenType Font Parsing Remote Code Execution Vulnerability Critical

CVE-2023-26897 Windows DNS Server Remote Code Execution Vulnerability Critical

CVE-2023-26867 Windows Hyper-V Remote Code Execution Vulnerability Critical

CVE-2023-26890 Application Virtualization Remote Code Execution Vulnerability Important

CVE-2023-27075 Azure Virtual Machine Information Disclosure Vulnerability Important

CVE-2023-24095 DirectX Elevation of Privilege Vulnerability Important

CVE-2023-24110 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27047 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27048 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27049 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27050 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27051 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27062 HEVC Video Extensions Remote Code Execution Vulnerability Important

CVE-2023-27085 Internet Explorer Remote Code Execution Vulnerability Important

CVE-2023-27053 Microsoft Excel Remote Code Execution Vulnerability Important

CVE-2023-27054 Microsoft Excel Remote Code Execution Vulnerability Important

CVE-2023-26854 Microsoft Exchange Server Remote Code Execution Vulnerability Important

CVE-2023-27078 Microsoft Exchange Server Remote Code Execution Vulnerability Important

CVE-2023-27058 Important

CVE-2023-24108 Microsoft Office Remote Code Execution Vulnerability Important

CVE-2023-27057 Microsoft Office Remote Code Execution Vulnerability Important

CVE-2023-27059 Microsoft Office Remote Code Execution Vulnerability Important

CVE-2023-26859 Microsoft Power BI Information Disclosure Vulnerability Important

CVE-2023-27056 Microsoft PowerPoint Remote Code Execution Vulnerability Important

CVE-2023-27052 Microsoft SharePoint Server Information Disclosure Vulnerability Important

CVE-2023-27076 Microsoft SharePoint Server Remote Code Execution Vulnerability Important

CVE-2023-24104 Microsoft SharePoint Spoofing Vulnerability Important

CVE-2023-27055 Microsoft Visio Security Feature Bypass Vulnerability Important

CVE-2023-26887 Microsoft Windows Folder Redirection Elevation of Privilege Vulnerability Important

CVE-2023-26881 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Important

CVE-2023-27082 Quantum Development Kit for Visual Studio Code Remote Code Execution Vulnerability Important

CVE-2023-26882 Remote Access API Elevation of Privilege Vulnerability Important

CVE-2023-27083 Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability Important

CVE-2023-26880 Storage Spaces Controller Elevation of Privilege Vulnerability Important

CVE-2023-26886 User Profile Service Denial of Service Vulnerability Important

CVE-2023-27081 Visual Studio Code ESLint Extension Remote Code Execution Vulnerability Important

CVE-2023-27084 Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability Important

CVE-2023-27060 Visual Studio Code Remote Code Execution Vulnerability Important

CVE-2023-27070 Windows 10 Update Assistant Elevation of Privilege Vulnerability Important

CVE-2023-26869 Windows ActiveX Installer Service Information Disclosure Vulnerability Important

CVE-2023-27066 Windows Admin Center Security Feature Bypass Vulnerability Important

CVE-2023-26860 Windows App-V Overlay Filter Elevation of Privilege Vulnerability Important

CVE-2023-26865 Windows Container Execution Agent Elevation of Privilege Vulnerability Important

CVE-2023-26891 Windows Container Execution Agent Elevation of Privilege Vulnerability Important

CVE-2023-26896 Windows DNS Server Denial of Service Vulnerability Important

CVE-2023-27063 Windows DNS Server Denial of Service Vulnerability Important

CVE-2023-26877 Windows DNS Server Remote Code Execution Vulnerability Important

CVE-2023-26893 Windows DNS Server Remote Code Execution Vulnerability Important

CVE-2023-26894 Windows DNS Server Remote Code Execution Vulnerability Important

CVE-2023-26895 Windows DNS Server Remote Code Execution Vulnerability Important

CVE-2023-24090 Windows Error Reporting Elevation of Privilege Vulnerability Important

CVE-2023-26872 Windows Event Tracing Elevation of Privilege Vulnerability Important

CVE-2023-26898 Windows Event Tracing Elevation of Privilege Vulnerability Important

CVE-2023-26901 Windows Event Tracing Elevation of Privilege Vulnerability Important

CVE-2023-24107 Windows Event Tracing Information Disclosure Vulnerability Important

CVE-2023-26892 Windows Extensible Firmware Interface Security Feature Bypass Vulnerability Important

CVE-2023-26868 Windows Graphics Component Elevation of Privilege Vulnerability Important

CVE-2023-26861 Windows Graphics Component Remote Code Execution Vulnerability Important

CVE-2023-26862 Windows Installer Elevation of Privilege Vulnerability Important

CVE-2023-26884 Windows Media Photo Codec Information Disclosure Vulnerability Important

CVE-2023-26879 Windows NAT Denial of Service Vulnerability Important

CVE-2023-26874 Windows Overlay Filter Elevation of Privilege Vulnerability Important

CVE-2023-1640 Windows Print Spooler Elevation of Privilege Vulnerability Important

CVE-2023-26878 Windows Print Spooler Elevation of Privilege Vulnerability Important

CVE-2023-26870 Windows Projected File System Elevation of Privilege Vulnerability Important

CVE-2023-26866 Windows Update Service Elevation of Privilege Vulnerability Important

CVE-2023-26889 Windows Update Stack Elevation of Privilege Vulnerability Important

CVE-2023-1729 Windows Update Stack Setup Elevation of Privilege Vulnerability Important

CVE-2023-26899 Windows UPnP Device Host Elevation of Privilege Vulnerability Important

CVE-2023-26873 Windows User Profile Service Elevation of Privilege Vulnerability Important

CVE-2023-26864 Windows Virtual Registry Provider Elevation of Privilege Vulnerability Important

CVE-2023-26871 Windows WalletService Elevation of Privilege Vulnerability Important

CVE-2023-26885 Windows WalletService Elevation of Privilege Vulnerability Important

CVE-2023-26863 Windows Win32k Elevation of Privilege Vulnerability Important

CVE-2023-26875 Windows Win32k Elevation of Privilege Vulnerability Important

CVE-2023-26900 Windows Win32k Elevation of Privilege Vulnerability Important

January and February 2023 already started off with an ascending trend in terms of the number of CVEs, but March seems to have brought fewer for a change.

Remember that if you use any of the Microsoft or Adobe products and services mentioned above, you stand a greater risk because of the aforementioned vulnerabilities, so remember to download and install the latest Patch Tuesday updates.

It could also help to use third-party antivirus tools, but that means spending some more, while the Patch Tuesday updates are, and will always be free.

What’s your take on this month’s CVE report?

Was this page helpful?

x

Start a conversation

You're reading 97 Cves Discovered During The March Patch Tuesday Updates

75 Cves Addressed Through The 2023 February Patch Tuesday

75 CVEs addressed through the 2023 February Patch Tuesday

427

Share

X

Microsoft has released the February 2023 batch of security updates.

This month, the tech giant addressed a total of 75 vulnerabilities.

Out of the 75,

nine are rated Critical and 66 are rated Important.

X

INSTALL BY CLICKING THE DOWNLOAD FILE

To fix Windows PC system issues, you will need a dedicated tool

Fortect is a tool that does not simply cleans up your PC, but has a repository with several millions of Windows System files stored in their initial version. When your PC encounters a problem, Fortect will fix it for you, by replacing bad files with fresh versions. To fix your current PC issue, here are the steps you need to take:

Download Fortect and install it on your PC.

Start the tool’s scanning process to look for corrupt files that are the source of your problem

Fortect has been downloaded by

0

readers this month.

Valentine’s Day is upon us, but not everything comes down to flowers and chocolates. There are those who eagerly await Microsoft’s Patch Tuesday rollout/

And, as you know, it’s the second Tuesday of the month, which means that Windows users are looking towards the tech giant in hopes that some of the flaws they’ve been struggling with will finally get fixed.

We have already taken the liberty of providing the direct download links for the cumulative updates released today for Windows 7, 8.1, 10, and 11, but now it’s time to talk CVEs again.

For February, Microsoft released 75 new patches, which is still more than some people were expecting for the second month of 2023.

These software updates address CVEs in:

Windows and Windows components

Office and Office Components

Exchange Server

.NET Core and Visual Studio Code

3D Builder and Print 3D

Microsoft Azure and Dynamics 365

Defender for IoT and the Malware Protection Engine

Microsoft Edge (Chromium-based)

You probably want to know more on the matter, so let’s dive right into it and see what all the fuss is about this month.

Microsoft released 75 new important security patches

January 2023 was a pretty packed month in terms of security patches, so developers decided to take a breather and release fewer updates.

You might like to know that, out of the 75 new CVEs released, only nine are rated Critical and 66 are rated Important in severity by security experts.

Furthermore, keep in mind that this is one of the largest volumes we’ve seen from Microsoft for a February release in quite some time.

We have to say that it is a bit unusual to see half of the Patch Tuesday release address remote code execution (RCE) bugs.

Remember that none of the new CVEs released this month are listed as publicly known, but there are two bugs listed as being exploited in the wild at the time of release.

That being said, let’s take a closer look at some of the more interesting updates for this month, starting with the bugs under active attack.

CVETitleSeverityCVSSPublicExploitedTypeCVE-2023-21715Microsoft Office Security Feature Bypass VulnerabilityImportant7.3NoYesSFBCVE-2023-23376Windows Common Log File System Driver Elevation of Privilege chúng tôi and Visual Studio Remote Code Execution VulnerabilityCritical8.4NoNoRCECVE-2023-21689Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical9.8NoNoRCECVE-2023-21690Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical9.8NoNoRCECVE-2023-21692Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityCritical9.8NoNoRCECVE-2023-21718Microsoft SQL ODBC Driver Remote Code Execution VulnerabilityCritical7.8NoNoRCECVE-2023-21716Microsoft Word Remote Code Execution VulnerabilityCritical9.8NoNoRCECVE-2023-23381Visual Studio Code Remote Code Execution VulnerabilityCritical8.4NoNoRCECVE-2023-21815Visual Studio Remote Code Execution VulnerabilityCritical8.4NoNoRCECVE-2023-21803Windows iSCSI Discovery Service Remote Code Execution chúng tôi Denial of Service VulnerabilityImportant4.7NoNoDoSCVE-2023-233773D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-233903D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21777Azure App Service on Azure Stack Hub Elevation of Privilege VulnerabilityImportant8.7NoNoEoPCVE-2023-21703Azure Data Box Gateway Remote Code Execution vulnerabilityImportant6.5NoNoRCECVE-2023-21564Azure DevOps Server Cross-Site Scripting VulnerabilityImportant7.1NoNoXSSCVE-2023-21553Azure DevOps Server Remote Code Execution VulnerabilityImportant7.5NoNoRCECVE-2023-23382Azure Machine Learning Compute Instance Information Disclosure chúng tôi Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21809Microsoft Defender for Endpoint Security Feature Bypass VulnerabilityImportant7.8NoNoSFBCVE-2023-23379Microsoft Defender for IoT Elevation of Privilege VulnerabilityImportant6.4NoNoEoPCVE-2023-21807Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant5.8NoNoXSSCVE-2023-21570Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant5.4NoNoXSSCVE-2023-21571Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant5.4NoNoXSSCVE-2023-21572Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant6.5NoNoXSSCVE-2023-21573Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportant5.4NoNoXSSCVE-2023-21778Microsoft Dynamics Unified Service Desk Remote Code ExecutionImportant8.3NoNoRCECVE-2023-21706Microsoft Exchange Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21710Microsoft Exchange Server Remote Code Execution VulnerabilityImportant7.2NoNoRCECVE-2023-21707Microsoft Exchange Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21529Microsoft Exchange Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21704Microsoft ODBC Driver for SQL Server Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21797Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21798Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21714Microsoft Office Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21721Microsoft OneNote Spoofing VulnerabilityImportant6.5NoNoSpoofingCVE-2023-21693Microsoft PostScript Printer Driver Information DisclosureImportant5.7NoNoInfoCVE-2023-21684Microsoft PostScript Printer Driver Remote Code ExecutionImportant8.8NoNoRCECVE-2023-21801Microsoft PostScript Printer Driver Remote Code ExecutionImportant7.8NoNoRCECVE-2023-21701Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21691Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure VulnerabilityImportant7.5NoNoInfoCVE-2023-21695Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution VulnerabilityImportant7.5NoNoRCECVE-2023-21717Microsoft SharePoint Server Elevation of Privilege VulnerabilityImportant8.8NoNoEoPCVE-2023-21568Microsoft SQL Server Integration Service (VS extension) Remote Code Execution VulnerabilityImportant8NoNoRCECVE-2023-21705Microsoft SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21713Microsoft SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21528Microsoft SQL Server Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21799Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21685Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21686Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21688NT OS Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21806Power BI Report Server Spoofing VulnerabilityImportant8.2NoNoSpoofingCVE-2023-23378Print 3D Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21567Visual Studio Denial of Service VulnerabilityImportant5.6NoNoDoSCVE-2023-21566Visual Studio Installer Elevation of Privilege VulnerabilityImportant7.8NoNoRCECVE-2023-21816Windows Active Directory Domain Services API Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21812Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21820Windows Distributed File System (DFS) Remote Code Execution VulnerabilityImportant7.4NoNoRCECVE-2023-21694Windows Fax Service Remote Code Execution VulnerabilityImportant6.8NoNoRCECVE-2023-21823Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21804Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21822Windows Graphics Component Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21800Windows Installer Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21697Windows Internet Storage Name Service (iSNS) Server Information Disclosure VulnerabilityImportant6.2NoNoInfoCVE-2023-21699Windows Internet Storage Name Service (iSNS) Server Information Disclosure VulnerabilityImportant5.3NoNoInfoCVE-2023-21700Windows iSCSI Discovery Service Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21811Windows iSCSI Service Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21702Windows iSCSI Service Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21817Windows Kerberos Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21802Windows Media Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21805Windows MSHTML Platform Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21813Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21819Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21818Windows Secure Channel Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-15126 *MITRE: CVE-2023-15126 Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN deviceMedium3.1NoNoInfo

Expert tip:

Frankly, we find CVSS 9.8 bug in the iSCSI Discovery Service a lot more alarming, as data centers with storage area networks (SANs) should definitely check with their vendors to see if their SAN is impacted by the RCE vulnerability.

Please take into consideration the fact that the bug in SQL would require someone to connect to a malicious SQL server via ODBC.

There are no Print Spooler bugs getting fixed this month, but there are two bugs in the PostScript Printer Driver that could allow an authenticated attacker to take over a system sharing a printer.

Actually, there are quite a few fixes for SQL Server, and exploiting these would require an affected system to connect to a malicious SQL Server, typically through ODBC.

Experts say that, while that seems unlikely, they are worried about the various servicing scenarios between all the available versions of SQL Server.

We also have to mention the bug in Azure Data Box Gateway, which requires high privileges to exploit, but that’s not the case for Azure DevOps Server vulnerability.

To get access, an attacker only needs to have only Run access to the pipeline, but not every pipeline is vulnerable.

Unfortunately, the tech giant doesn’t provide information on how to distinguish the affected and non-affected pipelines.

The Dynamics bug does require authentication, an attacker might be able to call the target’s local files in the Resources directory and execute Windows commands that are outside of the Dynamics application.

There are also a couple of RCE bugs, but they do allow us to remind you the Fax Service is still a thing, so the final RCE bug is the lone Moderate-rated bug this month for Edge (Chromium-based).

Feel free to check each individual CVE and find out more about what it means, how it manifests, and what scenarios can malicious third parties use to exploit them.

Was this page helpful?

x

Start a conversation

The January 2023 Patch Tuesday Comes With A Whopping 98 Updates

The January 2023 Patch Tuesday comes with a whopping 98 updates

1

Share

X

Microsoft is not taking these vulnerabilities lightly and working hard to fix them.

As a result, January 2023 came with a huge number of security dedicated patches.

Check out everything there is to know about this Patch Tuesday release right here.

The holidays are over and here we are, kicking off a new year of prosperity and possibilities. We hope you feel refreshed after your vacation because there’s a lot to catch up on.

As you know, it’s the second Tuesday of the month, which means that Windows users are looking towards Microsoft in hopes that some of the flaws they’ve been struggling with will finally get fixed.

We’ve taken the liberty of providing the direct download links for the cumulative updates released today for Windows 7, 8.1, 10, and 11, but now it’s time to talk CVEs again.

For January, Microsoft released 98 new patches, which is a lot more than some people were expecting right at the start of 2023.

These software updates address CVEs in:

Microsoft Windows and Windows Components

Office and Office Components

.NET Core and Visual Studio Code

3D Builder, Azure Service Fabric Container

Windows BitLocker

Windows Defender

Windows Print Spooler Components

Microsoft Exchange Server

Microsoft released 98 new important security patches

Seeing how December 2023 was a pretty light month in terms of security patches, developers had to pick up the slack in January, which is exactly what happened.

You might like to know that, out of the 98 new CVEs released, 11 are rated Critical and 87 are rated Important in severity.

Also, keep in mind that this volume is the largest we’ve seen from Microsoft for a January release in quite some time.

Out of all these vulnerabilities addressed this month, only one is listed as publicly known, and one is listed as being in the wild at the time of release.

Let’s take a closer look at the full list of CVEs released by Microsoft for January 2023:

CVETitleSeverityCVSSPublicExploitedTypeCVE-2023-21674Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege VulnerabilityImportant8.8NoYesEoPCVE-2023-21549Windows Workstation Service Elevation of Privilege VulnerabilityImportant8.8YesNoEoPCVE-2023-21561Microsoft Cryptographic Services Elevation of Privilege VulnerabilityCritical8.8NoNoEoPCVE-2023-21551Microsoft Cryptographic Services Elevation of Privilege VulnerabilityCritical7.8NoNoEoPCVE-2023-21743Microsoft SharePoint Server Security Feature Bypass VulnerabilityCritical8.2NoNoSFBCVE-2023-21730Windows Cryptographic Services Remote Code Execution VulnerabilityCritical7.8NoNoEoPCVE-2023-21543Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21546Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21555Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21556Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21679Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21535Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityCritical8.1NoNoRCECVE-2023-21548Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution chúng tôi Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-217803D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217813D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217823D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217843D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217863D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217913D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217933D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217833D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217853D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217873D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217883D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217893D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217903D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-217923D Builder Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21531Azure Service Fabric Container Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21563BitLocker Security Feature Bypass VulnerabilityImportant6.8NoNoSFBCVE-2023-21536Event Tracing for Windows Information Disclosure VulnerabilityImportant4.7NoNoInfoCVE-2023-21753Event Tracing for Windows Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21547Internet Key Exchange (IKE) Protocol Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21724Microsoft DWM Core Library Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21764Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21763Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21761Microsoft Exchange Server Information Disclosure VulnerabilityImportant7.5NoNoInfoCVE-2023-21762Microsoft Exchange Server Spoofing VulnerabilityImportant8NoNoSpoofingCVE-2023-21745Microsoft Exchange Server Spoofing VulnerabilityImportant8NoNoSpoofingCVE-2023-21537Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21732Microsoft ODBC Driver Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21734Microsoft Office Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21735Microsoft Office Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21741Microsoft Office Visio Information Disclosure VulnerabilityImportant7.1NoNoInfoCVE-2023-21736Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21737Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.8NoNoRCECVE-2023-21738Microsoft Office Visio Remote Code Execution VulnerabilityImportant7.1NoNoRCECVE-2023-21744Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21742Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21681Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21725Microsoft Windows Defender Elevation of Privilege VulnerabilityImportant6.3NoNoEoPCVE-2023-21779Visual Studio Code Remote Code Execution VulnerabilityImportant7.3NoNoRCECVE-2023-21768Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21539Windows Authentication Remote Code Execution VulnerabilityImportant7.5NoNoRCECVE-2023-21752Windows Backup Service Elevation of Privilege VulnerabilityImportant7.1NoNoEoPCVE-2023-21733Windows Bind Filter Driver Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21739Windows Bluetooth Driver Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21560Windows Boot Manager Security Feature Bypass VulnerabilityImportant6.6NoNoSFBCVE-2023-21726Windows Credential Manager User Interface Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21540Windows Cryptographic Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21550Windows Cryptographic Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21559Windows Cryptographic Services Information Disclosure VulnerabilityImportant6.2NoNoInfoCVE-2023-21525Windows Encrypting File System (EFS) Denial of Service VulnerabilityImportant5.9NoNoDoSCVE-2023-21558Windows Error Reporting Service Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21552Windows GDI Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21532Windows GDI Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21542Windows Installer Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21683Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21677Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21758Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21527Windows iSCSI Service Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21755Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21754Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21747Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21748Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21749Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21772Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21773Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21774Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21675Windows Kernel Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21750Windows Kernel Elevation of Privilege VulnerabilityImportant7.1NoNoEoPCVE-2023-21776Windows Kernel Information Disclosure VulnerabilityImportant5.5NoNoInfoCVE-2023-21757Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21557Windows Lightweight Directory Access Protocol (LDAP) Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21676Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityImportant8.8NoNoRCECVE-2023-21524Windows Local Security Authority (LSA) Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21771Windows Local Session Manager (LSM) Elevation of Privilege VulnerabilityImportant7NoNoEoPCVE-2023-21728Windows Netlogon Denial of Service VulnerabilityImportant7.5NoNoDoSCVE-2023-21746Windows NTLM Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21767Windows Overlay Filter Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21766Windows Overlay Filter Information Disclosure VulnerabilityImportant4.7NoNoInfoCVE-2023-21682Windows Point-to-Point Protocol (PPP) Information Disclosure VulnerabilityImportant5.3NoNoInfoCVE-2023-21760Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.1NoNoEoPCVE-2023-21765Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21678Windows Print Spooler Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21759Windows Smart Card Resource Management Server Security Feature Bypass VulnerabilityImportant3.3NoNoSFBCVE-2023-21541Windows Task Scheduler Elevation of Privilege VulnerabilityImportant7.8NoNoEoPCVE-2023-21680Windows Win32k Elevation of Privilege VulnerabilityImportant7.8NoNoEoP

Expert tip:

Furthermore, there are five patches for the Layer 2 Tunneling Protocol (L2TP), which was introduced back in Windows 2000.

Looking at the 25 code execution bugs fixed in this Patch Tuesday rollout, there are 14 fixes for the 3D Builder component.

There are also two fixes for SharePoint for RCE bugs that require authentication. However, every user by default has the permissions required to exploit these bugs.

We’re also looking at a couple of SQL-related fixes. Know that an attacker can execute code if they can convince an authenticated user into attempting to connect to a malicious SQL server via ODBC.

We also have to mention the fixes for 11 different information disclosure bugs this month, and seven of these merely result in info leaks consisting of unspecified memory contents.

This January release fixes 10 different Denial-of-Service (DoS) bugs, but Microsoft provides no real detail about these bugs, so it isn’t clear if successful exploitation results in the service stopping or the system crashing.

Two spoofing bugs in the Exchange server also received critical fixes, although the descriptions imply a different impact.

While one notes that successful exploitation could disclose NTLM hashes, the other is about an authenticated attacker could achieve exploitation given a Powershell remoting session to the server.

Nonetheless, make sure you update your Exchange server to ensure you remediate the multiple bugs being fixed this month.

Was this page helpful?

x

Start a conversation

The Extreme Consequences Of Stuffing Yourselves During The Holidays

This post has been updated. It was originally published on December 16, 2014.

Christina Agapakis is a biologist, designer, and science writer. She makes art with microbes, soil, and food. Lucky Peach was a quarterly journal of food and writing. Each issue focused on a single theme, and explored that theme through essays, art, photography, and recipes. This story is excerpted from Issue 13, “Feel the Joy: The Holiday Issue.”

On a Sunday that’s usually a week or two after “Western” Easter, my parents set up an electric spit to roast a whole lamb in their suburban Massachusetts backyard. We welcome guests to our Greek Orthodox Easter celebration with a kiss on both cheeks; we nibble on tiropitakia, little cheese pies made with phyllo dough, and kokoretsi, organ meats wrapped in intestines and cooked on the spit next to the lamb. When the lamb is ready, we begin the meal by cracking open dyed hard-boiled eggs. Over the next few hours, we eat way too much lamb, moussaka, dolmades, and tzatziki, finishing off with cookies, cakes, and chocolate bunnies bought at deep discount (cheap Easter sweets are one of the perks of celebrating according to the Julian calendar). Happy, sleepy, and extremely full, we adjourn well before sunset to rest and digest.

This ritual will be recognizable to millions of holiday overindulgers. Most will be too sleepy to wonder what’s happening inside their cells and nerves, or which enzymes and hormones control the biochemistry of postprandial sleepiness. But as a biologist, I can’t help myself.

How much can your stomach hold?

That you can eat until you feel like you might burst without actually bursting tells us a lot about the physics and physiology of the stomach and the neuroscience of appetite. At maximum capacity, the stomach can hold a gallon of food, about sixty-five times its empty volume. As the stomach stretches to accommodate additional food, it inflates like a balloon, pushing against the other organs in the abdomen and making it increasingly uncomfortable to keep eating. Eventually the stomach will start pushing on the diaphragm, making it difficult to take a deep breath.

Well before you reach that maximum volume, the body begins to take action. The stomach is lined with bundles of nerves that can sense the level of stretching and work with gastrointestinal and peripheral hormones to signal fullness to the brain. Should you press onward past the first feelings of fullness, the nerve signals get more insistent.

Between “full” and reflexive vomiting—the body’s final defensive strategy for overfullness—there is a lot of room for holiday overeating. It’s easy to ignore those early signals, convincing ourselves that we’ve still got room to try a few things we couldn’t fit on our plates the first time, and still more room for dessert. And, in fact, the abundance of choice presented by holiday feasts actually enhances our penchant for overeating.

The variety-induced overeating typical of holidays is known as the “smörgåsbord effect,” and was first identified in 1956 by the French physiologist Jacques Le Magnen. To study the effects of food flavors on appetite, Le Magnen made tiny feasts for rats. When he fed the rats unlimited amounts of a single type of food, they would eat until they felt full, and then stop. But when he gave the rats a smörgåsbord with four different flavors of rat chow, the rats would eat about three times as much as normal, filling up again on each new flavor.

Humans are like rats in that way: when we’re eating one food, we get a little more bored and a little more full with each bite—the “hedonic rating” (basically the empirical enjoyability) of the meal goes down with every mouthful. If you’ve ever waddled out of a fancy restaurant, overstuffed after eating a tasting menu where many dishes were parceled out in tiny portions over a couple hours, you’ve experienced the reverse: without that sensory boredom kicking in, you can eat more and more enthusiastically throughout the meal.

This phenomenon was rediscovered in experiments on humans in the 1980s. Researchers served varied four-course dinners in their labs and asked the diners to rate their satisfaction at different points throughout the meal. They found that people would eat up to 44 percent more than when offered only a single dish, and that satisfaction and appetite were renewed by each new flavor.

At a fundamental level, our hunger instincts are controlled by the levels of fats and sugar in our bloodstream, and we eat in order to maintain these nutrients at a stable level. When our blood sugar begins to go down, we start to feel hungry, and hormones tell our brain that it’s time to eat again. But while we’re eating, both sensory pleasure and stomach stretching happen quickly. How we eat—and especially how we eat during the holidays—is influenced by forces beyond just our metabolism and our stomach capacity, namely our willpower and our senses.

The symptoms of feasting and stuffing

Inevitably, we end up ignoring our bodies’ early warnings and overeat during the holidays. But how does this all translate to the inevitable postmeal yawns and shuttering of eyelids?

One oft-cited explanation is the sugar high and subsequent insulin crash phenomena. Consider the Halloween feast: Kids gorge themselves on pillowcases full of refined sugar. The sugar rapidly enters the bloodstream through the lining of the stomach. Cells in the pancreas absorb the sugar from the blood and start converting it into energy. The subsequent change in the level of energy activates a cascade of biochemical switches. At the last step in the cascade, specialized vesicles inside the pancreatic cells open to release insulin. The hormone insulin controls how the body’s cells and tissues process sugar.

All this happens in a matter of minutes. As the fresh dose of insulin flows through the bloodstream, it tells the muscles and fat cells to absorb the sugar and to start converting it into energy. Hence, sugared-up kids bouncing off the walls. But the sugar high has never been proven in double-blind studies: kids get hyper when they get treats whether they have real sugar or not. The psychology and rituals of food—like the excitement of trick-or-treating—have a bigger effect than sugar itself.

The sugar crash is likewise disputed. Insulin makes our tissues absorb sugar quickly, but that shouldn’t cause blood sugar to dip below normal levels. Let’s consider another theory. For the post-Thanksgiving food coma, blame often falls on everybody’s favorite celebratory poultry: turkey. High levels of the amino acid tryptophan in turkey are converted into melatonin, the hormone that regulates sleep-wake cycles in the brain. Turkey does have a lot of tryptophan, but so does chicken, fish, cheese, and eggs—tryptophan levels aren’t enough to explain how sleepy you feel after overeating at Thanksgiving.

What makes holiday feasts sleep-inducing—Thanksgiving, in particular—is the combination of all of the above. First, you just eat a lot during the holidays. The same nerve bundles in your stomach lining that signal your brain to slow down your gorging also tell the brain to divert more of your body’s energy to digestion. Second, you eat a lot of carbs in the form of mashed potatoes, stuffing, and dinner rolls. The simple sugars trigger the release of insulin into the bloodstream. Insulin’s main job is to tell cells to absorb that sugar, but it also activates the absorption of some—but not all—amino acids, and raises the relative concentration of tryptophan. Tryptophan gets left behind to enter the brain. Cells in the brain convert tryptophan first into serotonin, a neurotransmitter that makes you feel happy, and then into melatonin, which makes you sleepy.

After all the turkey and stuffing, you may manage to find room for a few bites of pumpkin pie, your appetite reinvigorated by the sight and smell of a new stimulus. The extra dose of simple sugars releases another spike of insulin, and perhaps your brain makes a little bit more melatonin. Sleep is thus irresistible. You pass out on the couch.

In the morning, your stomach is empty or somewhere close to it, your insulin levels are low, and you’re ready to do it all over again.

How To Patch Holes In Drywall

My home recently received a few additional electrical outlets, plus an overhead projector in the living room. As you might have guessed, that work left a few unsightly holes in the walls and ceiling. Luckily, drywall is versatile, so fixing both small and relatively large holes is quick and simple.

What you’ll need: For all holes:

Sandpaper

Putty (spackling, plaster, or whatever you want to call it)

Putty knife

Paint

Paper towels (or a cloth)

For larger holes:

Wire mesh patching kit

Scissors

Optional

If you don’t have a putty knife, just about anything with a flat edge and at least one smooth side will work—a butter knife, a paint stirrer, or even a ruler.

You’re also going to create a fair amount of dust while patching holes, so it’s worth considering how you’ll handle it. For a small hole, you can simply tape a catchment system (like an envelope) underneath to collect falling dust. For a large hole, it’s probably worth buying a drop cloth, which will pull double duty as protection against dripping paint when you touch up the repaired wall later. Or, you can just clean it all off the floor when you’re done.

How to repair small holes

Patching small holes—those the size of a nail or screw—requires little to no skill.

1. Sand the area around the hole and the hole itself. You’ll need a smooth surface to work with, as any imperfections on the wall are going to make the patch job look a little shoddy when it’s done. An ounce of prevention, right?

2. Get rid of any sanding dust. Start by wiping the area down with a damp paper towel, but be sure to dry it before you start filling the hole, or you’ll have problems getting the putty to adhere to the wall, and it’ll take longer to dry.

3. Open the putty and give the top a quick stir with your putty knife. It’s not paint, so you don’t need to mix it from top to bottom to ensure even coverage. The goal here is to smooth out the consistency, as you’ll often get bits that are more dry than others—especially in an older container.

4. Spread the putty on the wall. Once it has been mixed, add a small amount of putty—you probably won’t need more than a quarter-sized dollop—to the end of your putty knife, then apply it to the wall as if you were buttering bread. Too much putty will create a mess on both your wall and floor, and you can always add more. For a small hole, you can start in the middle of the hole itself and spread the putty outward on each side.

The wall is your bread; the putty, your butter; the knife, well, it’s still a knife. Bryan Clark

5. Tidy up. Once you can no longer see the hole, spread the excess putty away from the hole, then scrape off any large clumps that remain. You can put these back in the putty container to use later.

6. Let the putty dry. Most spackling claims it takes around an hour to dry, but it may be longer—especially in areas with cooler temperatures or a lot of humidity. You’ll know it’s dry when the color of your patch has turned entirely white. Some putty brands recommend using two coats. That’s rarely necessary on a small hole, but it makes all the difference when you’re fixing a larger one.

7. Sand the patch smooth. I find a circular motion works best on smaller holes, while a back-and-forth action is better for larger ones. It really doesn’t matter how you do it, so long as you’re removing the blemishes and leaving a smooth finish.

8. Clean the area with a damp cloth. You’ll need to remove all the fine grit left over by the sandpaper and then dry the area thoroughly. You can wait it out, or grab a heat gun or hair dryer to speed up the process.

9. Touch up the affected area with a bit of paint. If the wall is already white, you could get lucky with putty that matches the rest of the wall, but don’t count on it.

How to repair larger holes

Not as big as the one at the top of this story, but still a sizable hole. Bryan Clark

Covering a larger hole is much like patching a smaller one, with the only notable difference being that you’ll need some help ensuring the putty doesn’t fall into the wall itself. It’s here that a good wire mesh patch kit comes into play.

1. Sand the area and get rid of any rough edges.

2. Clean the area thoroughly with a paper towel or a wet washcloth. If you get the wall wet, you’ll need to let it dry before moving on to the next step.

3. Open the mesh and place it over the hole. Leaving at least a half-inch around the edge of the hole, start cutting. Scissors worked great; better than a utility knife, in fact. You can also trace the patch with a marker while holding it in place and then remove it for trimming. But in my experience, it’s easier to just hold it up to the hole and cut as you hold it in place. You don’t need to be super precise, so long as you leave enough mesh overlapping the outer edges of the hole.

4. Pull off the adhesive backing and stick the mesh to the wall. Press firmly and hold until it forms a tight bond—some patch kits will begin peeling away from the wall almost immediately.

5. Begin applying putty. Start with the edges of the patch, spreading putty over them and toward the middle of the hole as you go. Don’t use too much here, or both the putty and the patch may end up inside the wall. By starting with the edges, you’re also helping the mesh stay in place while you work on the middle—the adhesive, in my experience, isn’t the best.

If you start on the outside of the patch, it’ll help the patch stick to the wall and prevent the patch and putty from falling into the hole. Bryan Clark

6. After you’ve covered the entirety of the mesh, use your putty knife to smooth out any rough spots. You’re not looking for a perfectly smooth putty job (because you’re not done yet), but you don’t want major blemishes, either.

7. Let the putty dry. Much like the smaller hole, once it turns completely white, you should be able to move on.

8. Sand down any rough spots to ensure an even finish.

9. Use a cloth to wipe away any dust or residue caused by sanding. Start with a damp cloth, then use a dry one to remove any excess moisture.

10. Add a second coat of putty. This time, start in the middle, spreading the putty outward, much like you would for a smaller hole. It’ll help ensure the patch is as even with the wall as possible, as opposed to a glob of protruding putty.

11. Smooth the putty once more before letting it dry.

Not quite done, but the hole is gone. All that’s left is to sand and paint. Bryan Clark

12. Sand down any rough spots. Level the area as much as possible, getting it flush with the wall.

13. Wash and dry the area with paper towels, then let it dry. Again, you can grab a heat gun or hair dryer to speed up the process.

14. Paint over the patch. Unfortunately, painting only the patch is hardly ever going to blend nicely with the wall. Typically, you’ll need to repaint the whole wall.

Youtube Shorts Launching In Usa In March

YouTube Shorts, a stories-like vertical video format that allows users to create clips of 15-seconds or less, is coming to the USA next month.

Shorts launched in India in September 2023 where it currently remains in beta. YouTube says the number of Indian channels using Shorts creation tools has more than tripled since December.

YouTube is sharing engagement data for the first time, revealing that Shorts receive more than 3.5 billion daily views.

The format is drawing comparisons to TikTok as YouTube Shorts shares a similar set of features. Users can:

Create and upload videos of 15-seconds or less.

Edit videos with a number of creative tools.

Stitch shorter clips together with a multi-segment camera.

Add music to videos from YouTube’s library.

Speed up or slow down videos.

Set timers and countdowns.

These features, which are all built into the YouTube app in India, are what users in the USA can expect when the update rolls out next month.

The forthcoming update will see a carousel added to the YouTube home page that’s designed for Shorts.

Users will be able to navigate from one video to another by scrolling vertically while viewing content. Again, similar to TikTok.

YouTubers can create content for the Shorts carousel either with the in-app camera or by uploading a video from their camera roll. Any vertical video of 15-seconds or less qualifies for inclusion in the Shorts carousel.

Making YouTube more accessible to new creators

“Every year, increasing numbers of people come to YouTube to launch their own channel. But we know there’s still a huge amount of people who find the bar for creation too high.

That’s why we’re working on Shorts, our new short-form video tool that lets creators and artists shoot snappy videos with nothing but their mobile phones.”

Shorts allows new users to immediately start contributing content to the YouTube ecosystem without having to film and edit an entire video.

Another way Shorts can assist new creators is how they’re counted like regular video views. This is something we only learned last month.

Counting views for Shorts like regular videos can help new creators looking to make money from YouTube by getting accepted into the YouTube Partner Program (YPP).

A requirement for getting accepted into the program is accumulating 4,000 valid public watch hours in the past 12 months. Creating Shorts videos is now another way for creators to reach that threshold.

More Shorts updates on the way?

I published a story yesterday where I suggested big updates to YouTube Shorts may soon be on the way.

That’s because YouTube is launching a biweekly Shorts Report to keep users informed of the latest updates.

The announcement of a US launch is the first major development since the rollout of the Shorts Report. Expect more information to follow as we get closer to the launch date.

Source: YouTube Official Blog

Update the detailed information about 97 Cves Discovered During The March Patch Tuesday Updates on the Bellydancehcm.com website. We hope the article's content will meet your needs, and we will regularly update the information to provide you with the fastest and most accurate information. Have a great day!