IT administrators in Microsoft environments have about 100 patches to apply for the April 2023 Patch Tuesday release, including one in Windows Common Log File System Driver that is being actively exploited and another one from 2013 that is being reissued.
The company released patches to fix 97 vulnerabilities in its products, which was in addition to three Edge bugs patches earlier this month. Of the new patches, 45 of them intend to fix remote code execution bugs.
Let’s take a look at some of the more serious Microsoft bugs that IT admins should prioritize this month, in addition to others from Apple and Adobe, with information sourced from Microsoft, Zero Day Initiative (ZDI), Tenable, and others.
CVE-2023-28252 – Windows Common Log File System Driver Elevation of Privilege Vulnerability
Microsoft lists this bug as under active attack, and it was reported by threat intelligent firm Mandiant, so right away this patch is of elevated importance. Although only rated “important” by Microsoft with a CVSS of 7.2, Microsoft lists the attack complexity and privileges requires as low. The company says the bug could allow an attacker to gain SYSTEM privileges. The bug is similar to one patched in CLFS in February, which implies that the first patch wasn’t completely successful.
According to Satnam Narang, senior staff research engineer at vulnerability management firm Tenable, this is also the fourth CLFS elevation of privilege bug exploited in the last two years, dating back to April 2022.
CVE-2023-21554 – Microsoft Message Queuing Remote Code Execution Vulnerability
This is another very important bug to prioritize, as it receives a CVSS score of 9.8 and appears to be very easy to exploit, requiring no user interaction and a low attack complexity. According to Microsoft, a remote unauthenticated attacker would need to send a specially crafted malicious MSMQ packet to a MSMQ server, resulting in remote code execution on the server side. The Messaging Queue service is disabled by default, but many contact center applications use it.
According to ZDI, the service listens to TCP port 1801 by default, so blocking this at the perimeter would prevent external attacks.
CVE-2023-23384 – Microsoft SQL Server Remote Code Execution Vulnerability
This vulnerability was actually patched in February, but Microsoft is just now documenting the bug. According to ZDI, the patch fixes an out-of-bounds write bug in the SQLcmd tool, which could allow a remote, unauthenticated attacker to exploit code with elevated privileges. The CVSS is only 6.4, which ZDI says may be due to a high attack complexity. Organizations running SQL server should make sure they have both February and April updates installed.
CVE-2013-3900 – WinVerifyTrust Signature Validation Vulnerability
If you took a look at the CVE number and figured it was just a typo, you’d be wrong. Unfortunately, this decade-old vulnerability is being reissued, likely because it’s being exploited as part of the 3CX attacks. ZDU calls the 2013 patch an “opt-in” fix, meaning that admins had to choose to get the bug patched. The revised patch adds fixes for additional platforms and adds other recommendations for enterprises.
According to Microsoft, an anonymous attacker can exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This is especially dangerous for users with administrative rights.
Exploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an existing signed file to include malicious code without invalidating the signature. This code would execute in the context of the privilege in which the signed PE file was launched.
In an email attack scenario, an attacker could exploit this vulnerability by sending a user an email message containing the specially crafted PE file and convincing the user to open the file.
There is a lot of information to digest for this bug, so click on the CVE number in this subhead.
Apple Patches
In addition to Microsoft, Apple released fixes for two CVEs last week that were listed as under active attack, including CVE-2023-28205, a use-after-free bug in WebKit that impacts Safari, macOS and iOS. It can lead to code execution at the level of the logged-on user.
The first bug would need to be paired with a privilege escalation flaw to take over a system, and another bug patched by Apple this month does just that, according to ZDI. That bug, CVE-2023-28206, is a privilege escalation in the IOSurfaceAccelerator component in macOS and iOS.
Adobe Patches
Adobe released fixes for 56 vulnerabilities this month, including 16 in Reader alone that could lead to arbitrary code execution if a user is tricked into opening a specially crafted PDF.