Sunday, July 7, 2024

Microsoft Patch Tuesday, November 2023 Version – Krebs on Safety

Microsoft at present launched updates to repair greater than 5 dozen safety holes in its Home windows working programs and associated software program, together with three “zero day” vulnerabilities that Microsoft warns are already being exploited in lively assaults.

The zero-day threats concentrating on Microsoft this month embody CVE-2023-36025, a weak spot that permits malicious content material to bypass the Home windows SmartScreen Safety function. SmartScreen is a built-in Home windows element that tries to detect and block malicious web sites and information. Microsoft’s safety advisory for this flaw says attackers may exploit it by getting a Home windows person to click on on a booby-trapped hyperlink to a shortcut file.

Kevin Breen, senior director of menace analysis at Immersive Labs, stated emails with .url attachments or logs with processes spawning from .url information “ought to be a excessive precedence for menace hunters given the lively exploitation of this vulnerability within the wild.”

The second zero day this month is CVE-2023-36033, which is a vulnerability within the “DWM Core Library” in Microsoft Home windows that was exploited within the wild as a zero day and publicly disclosed previous to patches being out there. It impacts Microsoft Home windows 10 and later, in addition to Microsoft Home windows Server 2019 and subsequent variations.

“This vulnerability might be exploited domestically, with low complexity and with no need high-level privileges or person interplay,” stated Mike Walters, president and co-founder of the safety agency Action1. “Attackers exploiting this flaw may acquire SYSTEM privileges, making it an environment friendly technique for escalating privileges, particularly after preliminary entry by way of strategies like phishing.”

The ultimate zero day on this month’s Patch Tuesday is an issue within the “Home windows Cloud Information Mini Filter Driver” tracked as CVE-2023-36036 that impacts Home windows 10 and later, in addition to Home windows Server 2008 at later. Microsoft says it’s comparatively easy for attackers to take advantage of CVE-2023-36036 as a solution to elevate their privileges on a compromised PC.

Past the zero day flaws, Breen stated organizations working Microsoft Change Server ought to prioritize a number of new Change patches, together with CVE-2023-36439, which is a bug that may enable attackers to put in malicious software program on an Change server. This weak spot technically requires the attacker to be authenticated to the goal’s native community, however Breen notes {that a} pair of phished Change credentials will present that entry properly.

“That is sometimes achieved by way of social engineering assaults with spear phishing to achieve preliminary entry to a number earlier than trying to find different weak inside targets – simply because your Change Server doesn’t have internet-facing authentication doesn’t imply it’s protected,” Breen stated.

Breen stated this vulnerability goes hand in hand with three different Change bugs that Microsoft designated as “exploitation extra doubtless:” CVE-2023-36050, CVE-2023-36039 and CVE-2023-36035.

Lastly, the SANS Web Storm Heart factors to two further bugs patched by Microsoft this month that aren’t but exhibiting indicators of lively exploitation however that had been made public previous to at present and thus deserve prioritization. These embody: CVE-2023-36038, a denial of service vulnerability in ASP.NET Core, with a CVSS rating of 8.2; and CVE-2023-36413: A Microsoft Workplace safety function bypass. Exploiting this vulnerability will bypass the protected mode when opening a file acquired through the net.

Home windows customers, please think about backing up your knowledge and/or imaging your system earlier than making use of any updates. And be happy to hold forth within the feedback when you expertise any difficulties on account of these patches.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles