MS Critical Patches

12185081291?profile=RESIZE_400xMultiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights.  Users whose accounts are configured to have fewer user rights on the system could be less impacted than those with administrative user rights.[1]

THREAT INTELLIGENCE:  Microsoft has reported that CVE-2023-38180 has been exploited in the wild.

SYSTEMS AFFECTED:

  • .NET Core
  • .NET Framework
  • NET
  • Azure Arc
  • Azure DevOps
  • Azure HDInsights
  • Dynamics Business Central Control
  • Memory Integrity System Readiness Scan Tool
  • Microsoft Dynamics
  • Microsoft Edge (Chromium-based)
  • Microsoft Exchange Server
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office Outlook
  • Microsoft Office SharePoint
  • Microsoft Office Visio
  • Microsoft Teams
  • Microsoft WDAC OLE DB provider for SQL
  • Microsoft Windows Codecs Library
  • Reliability Analysis Metrics Calculation Engine
  • Role: Windows Hyper-V
  • SQL Server
  • Tablet Windows User Interface
  • Visual Studio
  • Windows Bluetooth A2DP driver
  • Windows Cloud Files Mini Filter Driver
  • Windows Common Log File System Driver
  • Windows Cryptographic Services
  • Windows Defender
  • Windows Fax and Scan Service
  • Windows Group Policy
  • Windows HTML Platform
  • Windows Kernel
  • Windows LDAP - Lightweight Directory Access Protocol
  • Windows Message Queuing
  • Windows Mobile Device Management
  • Windows Projected File System
  • Windows Reliability Analysis Metrics Calculation Engine
  • Windows Smart Card
  • Windows System Assessment Tool
  • Windows Wireless Wide Area Network Service

RISK:

Government:

Large and medium government entities - HIGH
Small government - MEDIUM

Businesses:

Large and medium business entities - N/A

Small business entities - MEDIUM

Home Users: LOW

TECHNICAL SUMMARY: 

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:

https://learn.cisecurity.org/e/799323/ate-guide-releaseNote-2023-Aug/4t42j7/1122918831?h=byM2G5-HzEeqkP3C-DU1lA2piK7suYMx4282CUts5uw

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user.  Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights.  Users whose accounts are configured to have fewer user rights on the system could be less impacted than those with administrative user rights.

RECOMMENDATIONS:  CISA recommends the following actions be taken:

Apply appropriate patches or mitigations Microsoft provided to vulnerable systems immediately after appropriate testing. (M1051: Update Software)

o Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually or when significant enterprise changes could impact this Safeguard.

o Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management monthly or more frequently.

Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack. (M1026: Privileged Account Management)

o Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.

o Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities from the user's primary, non-privileged account, such as internet browsing, email, and productivity suite use.

Remind all users not to visit untrusted websites or follow links/open files provided by unknown or untrusted sources. (M1017: User Training)

o Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data securely. Conduct training at hire and, at a minimum, annually. Review and update content annually or when significant enterprise changes could impact this Safeguard.

o Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.

Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious processes, files, API calls, etc., behavior. (M1040: Behavior Prevention on Endpoint)

o Safeguard 13.2: Deploy a Host-Based Intrusion Detection Solution: Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported.

o Safeguard 13.7: Deploy a Host-Based Intrusion Prevention Solution: Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include an Endpoint Detection and Response (EDR) client or host-based IPS agent.

 

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225, or feedback@redskyalliance.com

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

 

[1] https://www.cisecurity.org/advisory/critical-patches-issued-for-microsoft-products-august-08-2023_2023-090

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!