Wednesday, February 15, 2023
HomeInformation SecurityMicrosoft Patch Tuesday, February 2023 Version – Krebs on Safety

Microsoft Patch Tuesday, February 2023 Version – Krebs on Safety


Microsoft is sending the world an entire bunch of affection at the moment, within the type of patches to plug dozens of safety holes in its Home windows working techniques and different software program. This yr’s particular Valentine’s Day Patch Tuesday contains fixes for a whopping three completely different “zero-day” vulnerabilities which can be already being utilized in lively assaults.

Microsoft’s safety advisories are considerably sparse with particulars in regards to the zero-day bugs. Redmond flags CVE-2023-23376 as an “Vital” elevation of privilege vulnerability within the Home windows Frequent Log File System Driver, which is current in Home windows 10 and 11 techniques, in addition to many server variations of Home windows.

“Sadly, there’s just a bit stable details about this privilege escalation,” mentioned Dustin Childs, head of risk consciousness at Development Micro’s Zero Day Initiative. “Microsoft does notice that the vulnerability would permit an attacker to use code as SYSTEM, which might permit them to utterly take over a goal. That is doubtless being chained with a distant code execution bug to unfold malware or ransomware. Contemplating this was found by Microsoft’s Menace Intelligence Heart, it may imply it was utilized by superior risk actors. Both means, be sure you check and roll these fixes rapidly.”

The zero-day CVE-2023-21715 is a weak spot in Microsoft Workplace that Redmond describes as a “safety function bypass vulnerability.”

“Microsoft lists this as beneath lively exploit, however they provide no information on how widespread these exploits could also be,” Childs mentioned. “Primarily based on the write-up, it sounds extra like a privilege escalation than a safety function bypass, however regardless, lively assaults in a typical enterprise utility shouldn’t be ignored. It’s all the time alarming when a safety function isn’t just bypassed however exploited. Let’s hope the repair comprehensively addresses the issue.”

The third zero-day flaw already seeing exploitation is CVE-2023-21823, which is one other elevation of privilege weak spot — this one within the Microsoft Home windows Graphic element. Researchers at cybersecurity forensics agency Mandiant have been credited with reporting the bug.

Kevin Breen, director of cyber risk analysis at Immersive Labs, identified that the safety bulletin for CVE-2023-21823 particularly calls out OneNote as being a susceptible element for the vulnerability.

“In latest weeks, now we have seen a rise in using OneNote information as a part of focused malware campaigns,” Breen mentioned. “Patches for this are delivered through the app shops and never via the standard codecs, so it’s essential to double verify your group’s insurance policies.”

Microsoft mounted one other Workplace vulnerability in CVE-2023-21716, which is a Microsoft Phrase bug that may result in distant code execution — even when a booby-trapped Phrase doc is merely seen within the preview pane of Microsoft Outlook. This safety gap has a CVSS (severity) rating of 9.8 out of a attainable 10.

Microsoft additionally has extra valentines for organizations that depend on Microsoft Trade Server to deal with e-mail. Redmond patched three Trade Server flaws (CVE-2023-21706, CVE-2023-21707, and CVE-2023-21529), all of which Microsoft says are distant code execution flaws which can be prone to be exploited.

Microsoft mentioned authentication is required to use these bugs, however then once more risk teams that assault Trade vulnerabilities additionally are likely to phish targets for his or her Trade credentials.

Microsoft isn’t alone in dropping fixes for scary, ill-described zero-day flaws. Apple on Feb. 13 launched an replace for iOS that resolves a zero-day vulnerability in Webkit, Apple’s open supply browser engine. Johannes Ullrich on the SANS Web Storm Heart notes that along with the WebKit downside, Apple mounted a privilege escalation subject. Each flaws are mounted in iOS 16.3.1.

“This privilege escalation subject may very well be used to flee the browser sandbox and achieve full system entry after executing code through the WebKit vulnerability,” Ullrich warned.

On a lighter notice (hopefully), Microsoft drove the ultimate nail within the coffin for Web Explorer 11 (IE11). In keeping with Redmond, the out-of-support IE11 desktop utility was completely disabled on sure variations of Home windows 10 on February 14, 2023 via a Microsoft Edge replace.

“All remaining shopper and industrial units that weren’t already redirected from IE11 to Microsoft Edge have been redirected with the Microsoft Edge replace. Customers might be unable to reverse the change,” Microsoft defined. “Moreover, redirection from IE11 to Microsoft Edge might be included as a part of all future Microsoft Edge updates. IE11 visible references, such because the IE11 icons on the Begin Menu and taskbar, might be eliminated by the June 2023 Home windows safety replace (“B” launch) scheduled for June 13, 2023.”

For a extra granular rundown on the updates launched at the moment, see the SANS Web Storm Heart roundup. If at the moment’s updates trigger any stability or usability points in Home windows, AskWoody.com will doubtless have the lowdown on that.

Please take into account backing up your knowledge and/or imaging your system earlier than making use of any updates. And be at liberty to hold forth within the feedback when you expertise any issues on account of these patches.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments