Critical MS Patches

11137467285?profile=RESIZE_400xMultiple vulnerabilities have been recently discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged-on user.  Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those with administrative user rights.[1]

 

THREAT INTELLIGENCE:

Microsoft reported that there are three zero-day vulnerabilities addressed in this advisory.  Two vulnerabilities (CVE-2023-29336 and CVE-2023-24932) are reported to have been exploited in attacks in the wild.  The third vulnerability (CVE-2023-29325) has been publicly disclosed.

Win32k Elevation of Privilege vulnerability could allow an attacker to gain SYSTEM user privileges, Window’s highest user privilege level.  (CVE-2023-29336)

Secure Boot Security Feature Bypass Vulnerability could allow an attacker to install UEFI boot kits if the attacker has physical access or Administrative rights to a target device. (CVE-2023-24932)

Windows OLE Remote Code Execution Vulnerability could allow attackers to execute remote code using specially crafted emails on a victim's machine. (CVE-2023-29325)

SYSTEMS AFFECTED:

Microsoft Bluetooth Driver; Microsoft Edge (Chromium-based); Microsoft Graphics Component; Microsoft Office Access; Microsoft Office Excel; Microsoft Office SharePoint; Microsoft Office Word; Microsoft Teams; Microsoft Windows; Codecs Library Reliable Multicast Transport Driver (RMCAST) Remote Desktop Client SysInternals Visual Studio Code Windows Backup Engine Windows Installer Windows iSCSI Target Service Windows Kernel Windows LDAP - Lightweight Directory Access Protocol Windows MSHTML Platform Windows Network File System Windows NFS Portmapper Windows NTLM Windows OLE Windows RDP Client Windows Remote Procedure Call Runtime Windows Secure Boot Windows Secure Socket Tunneling Protocol (SSTP) Windows SMB Windows Win32K

RISK:

Government:

Large and medium government entities  HIGH

Small government  MEDIUM

Businesses:

Large and medium business entities  HIGH

Small business entities  MEDIUM

Home Users:  LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:

https://learn.cisecurity.org/e/799323/update-guide/4sxgq4/935735820?h=hOcA4oUX9zGesPyIcAjkaUogirUGDLJTTsjNCMeR2vI

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user.  Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights.  Users whose accounts are configured to have fewer user rights on the system could be less impacted than those with administrative user rights.

RECOMMENDATIONS:

CISA recommends the following actions be taken:

Apply appropriate patches or mitigations Microsoft provided to vulnerable systems immediately after appropriate testing. (M1051: Update Software)

  • Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually or when significant enterprise changes could impact this Safeguard.
  • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management monthly or more frequently. Apply the Principle of Least Privilege to all systems and services and run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
  • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts.  Example implementations can include: disabling default accounts or making them unusable.
  • Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets.  Conduct general computing activities from the user's primary, non-privileged account, such as internet browsing, email, and productivity suite use.
  • Remind all users not to visit untrusted websites or follow links/open files provided by unknown or untrusted sources. (M1017: User Training)
  • Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program.  A security awareness program aims to educate the enterprise’s workforce on how to interact with enterprise assets and data securely.  Conduct training at hire and, at a minimum, annually.  Review and update content annually or when significant enterprise changes could impact this Safeguard.
  • Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating. Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems.  This could include suspicious processes, file, API call, etc. behavior. (M1040: Behavior Prevention on Endpoint)
  • Safeguard 13.2 : Deploy a Host-Based Intrusion Detection Solution: Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported.
  • o Safeguard 13.7 : Deploy a Host-Based Intrusion Prevention Solution: Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include an Endpoint Detection and Response (EDR) client or host-based IPS agent.

REFERENCES:

BleepingComputer

https://www.bleepingcomputer.com/news/microsoft/microsoft-may-2023-patch-tuesday-fixes-3-zero-days-38-flaws/

Microsoft

https://msrc.microsoft.com/update-guide

https://msrc.microsoft.com/update-guide/releaseNote/2023-May

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225, or feedback@redskyalliance.com

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

 

[1] https://www.cisecurity.org/advisory/critical-patches-issued-for-microsoft-products-may-9-2023_2023-048

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!