Recap: Every second Tuesday of the month, Microsoft rolls out its latest collection of security fixes. The unofficial 'Patch Tuesday' definition has been used by Microsoft in the last 20 years to describe the company's release of security fixes for Windows and other products.

For April 2023, the company's update focuses on closing multiple vulnerabilities as well as a nasty zero-day flaw.

According to Microsoft's official security bulletin, patches released in April 2023 provide updates for many Windows components including the Kernel, Win32K API, .NET Core, the Azure cloud platform, Microsoft Office applications, Visual Studio, and Windows Active Directory. All things considered, the latest Patch Tuesday fixes 97 security flaws.

Seven vulnerabilities are classified with a "critical" risk level, as they could be abused to remotely execute potentially malicious code. The Patch Tuesday flaws are classified as follows: 20 elevation of privilege vulnerabilities, eight security feature bypass vulnerabilities, 45 remote code execution vulnerabilities, 10 information disclosure vulnerabilities, nine denial of service vulnerabilities, and six spoofing vulnerabilities.

The list doesn't include 17 security flaws in Microsoft Edge that were fixed a week ago. A complete report on all the flaws and related advisories has been published by Bleeping Computer. Besides security fixes, on Patch Tuesday day Microsoft also rolled out cumulative, non-security updates for Windows 11 (KB5025239) and Windows 10 (KB5025221, KB5025229).

The single zero-day vulnerability is tracked as CVE-2023-28252, or 'Windows Common Log File System Driver Elevation of Privilege Vulnerability.' An attacker who successfully exploits this vulnerability could gain system privileges, Microsoft explains, meaning that they could achieve the highest access level available on a Windows OS.

According to security researchers, cyber-criminals are already trying to exploit the CVE-2023-28252 bug to spread the Nokoyawa ransomware to organizations belonging to wholesale, energy, manufacturing, and healthcare industries. The flaw is similar to another privilege escalation bug supposedly fixed by Microsoft in February, which according to Zero Day Initiative's researcher Dustin Childs implies that the original fix wasn't enough and that attackers have found a new way to bypass it.

Microsoft rolled out its latest patches via Windows Update, update management systems such as WSUS, and as direct downloads on the Microsoft Update Catalog website. Other software companies releasing security updates in sync with this month Microsoft's Patch Tuesday include Apple, Cisco, Fortinet, Google, and SAP.