Microsoft Patch Tuesday, January 2023 Version – Krebs on Safety

Microsoft right now launched updates to repair practically 100 safety flaws in its Home windows working methods and different software program. Highlights from the primary Patch Tuesday of 2023 embrace a zero-day vulnerability in Home windows, printer software program flaws reported by the U.S. Nationwide Safety Company, and a important Microsoft SharePoint Server bug that permits a distant, unauthenticated attacker to make an nameless connection.

No less than 11 of the patches launched right now are rated “Essential” by Microsoft, which means they may very well be exploited by malware or malcontents to grab distant management over weak Home windows methods with little or no assist from customers.

Of specific concern for organizations working Microsoft SharePoint Server is CVE-2023-21743. It is a Essential safety bypass flaw that might enable a distant, unauthenticated attacker to make an nameless connection to a weak SharePoint server. Microsoft says this flaw is “extra prone to be exploited” sooner or later.

However patching this bug might not be so simple as deploying Microsoft updates. Dustin Childs, head of menace consciousness at Pattern Micro’s Zero Day Initiative, stated sysadmins have to take further measures to be absolutely protected against this vulnerability.

“To completely resolve this bug, you need to additionally set off a SharePoint improve motion that’s additionally included on this replace,” Childs stated. “Full particulars on how to do that are within the bulletin. Conditions like this are why individuals who scream ‘Simply patch it!’ present they’ve by no means really needed to patch an enterprise in the actual world.”

Eighty-seven of the vulnerabilities earned Redmond’s barely much less dire “Necessary” severity ranking. That designation describes vulnerabilities “whose exploitation may end in compromise of the confidentiality, integrity, or availability of consumer knowledge, or of the integrity or availability of processing assets.”

Among the many extra Necessary bugs this month is CVE-2023-21674, which is an “elevation of privilege” weak point in most supported variations of Home windows that has already been abused in energetic assaults.

Satnam Narang, senior employees analysis engineer at Tenable, stated though particulars in regards to the flaw weren’t obtainable on the time Microsoft revealed its advisory on Patch Tuesday, it seems this was probably chained along with a vulnerability in a Chromium-based browser akin to Google Chrome or Microsoft Edge in an effort to escape of a browser’s sandbox and acquire full system entry.

“Vulnerabilities like CVE-2023-21674 are usually the work of superior persistent menace (APT) teams as a part of focused assaults,” Narang stated. “The probability of future widespread exploitation of an exploit chain like that is restricted attributable to auto-update performance used to patch browsers.”

By the best way, when was the final time you utterly closed out your Internet browser and restarted it? Some browsers will routinely obtain and set up new safety updates, however the safety from these updates normally solely occurs after you restart the browser.

Talking of APT teams, the U.S. Nationwide Safety Company is credited with reporting CVE-2023-21678, which is one other “essential” vulnerability within the Home windows Print Spooler software program.

There have been so many vulnerabilities patched in Microsoft’s printing software program over the previous yr (together with the dastardly PrintNightmare assaults and borked patches) that KrebsOnSecurity has joked about Patch Tuesday experiences being sponsored by Print Spooler. Tenable’s Narang factors out that that is the third Print Spooler flaw the NSA has reported within the final yr.

Kevin Breen at Immersive Labs referred to as particular consideration to CVE-2023-21563, which is a safety characteristic bypass in BitLocker, the information and disk encryption expertise constructed into enterprise variations of Home windows.

“For organizations which have distant customers, or customers that journey, this vulnerability could also be of curiosity,” Breen stated. “We depend on BitLocker and full-disk encryption instruments to maintain our recordsdata and knowledge secure within the occasion a laptop computer or system is stolen. Whereas info is mild, this seems to counsel that it may very well be potential for an attacker to bypass this safety and acquire entry to the underlying working system and its contents. If safety groups usually are not in a position to apply this patch, one potential mitigation may very well be to make sure Distant Gadget Administration is deployed with the power to remotely disable and wipe belongings.”

There are additionally two Microsoft Alternate vulnerabilities patched this month — CVE-2023-21762 and CVE-2023-21745. Given the rapidity with which menace actors exploit new Alternate bugs to steal company e-mail and infiltrate weak methods, organizations utilizing Alternate ought to patch instantly. Microsoft’s advisory says these Alternate flaws are certainly “extra prone to be exploited.”

Adobe launched 4 patches addressing 29 flaws in Adobe Acrobat and Reader, InDesign, InCopy, and Adobe Dimension. The replace for Reader fixes 15 bugs with eight of those being ranked Essential in severity (permitting arbitrary code execution if an affected system opened a specifically crafted file).

For a extra granular rundown on the updates launched right now, see the SANS Internet Storm Center roundup. Almost 100 updates is so much, and there are certain to be a number of patches that trigger issues for organizations and finish customers. When that occurs, AskWoody.com normally has the lowdown.

Please think about backing up your knowledge and/or imaging your system earlier than making use of any updates. And please pontificate within the feedback in case you expertise any issues on account of these patches.