Microsoft Patch Tuesday, September 2023 Security Update Review

Microsoft has released the Patch Tuesday edition for September. This month’s updates have addressed 66 security vulnerabilities (including Edge Chromium-based) in multiple products, features, and roles.

Microsoft Patch Tuesday for September 2023

Microsoft has addressed two zero-day publicly exploited vulnerabilities fixed in this month’s updates. Five of these 66 vulnerabilities are rated as Critical and 58 as Important. Microsoft has released patches to four vulnerabilities related to Microsoft Edge (Chromium-based) in this month’s Patch Tuesday Edition.

Microsoft Patch Tuesday, September edition includes updates for vulnerabilities in Microsoft Office and Components, Microsoft Azure Kubernetes Service, Microsoft Dynamics, Microsoft Windows Codecs Library, Visual Studio Code, Windows Cloud Files Mini Filter Driver, and more.

Microsoft has fixed several flaws in multiple software, including Denial of Service (DoS), Elevation of Privilege (EoP), Information Disclosure, Remote Code Execution (RCE), Security Feature Bypass, and Spoofing.

The September 2023 Microsoft vulnerabilities are classified as follows:

Vulnerability Category Quantity Severities
Spoofing Vulnerability 5 Important: 4
Denial of Service Vulnerability 3 Important: 3
Elevation of Privilege Vulnerability 17 Critical: 1
Important: 16
Information Disclosure Vulnerability 9 Important: 9
Security Feature Bypass Vulnerability 4 Important: 4
Remote Code Execution Vulnerability 24 Critical: 4
Important: 19

Zero-day Vulnerability Patched in September Patch Tuesday Edition

CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability

Successful exploitation of this vulnerability could allow an attacker to disclose NTLM hashes. The NTLM hashes are encoded by converting the user’s password into a 16-byte key using an MD4 hash function. The key is divided into two halves of 8 bytes. The key is used as input to three rounds of DES encryption that generates a 16-byte output representing the NTLM hash. 

CISA has added the vulnerability to its Known Exploited Vulnerabilities Catalog, requesting users to patch it before October 3, 2023.

CVE-2023-36802: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

Microsoft Streaming Service Proxy is connected to a video service called Microsoft Stream. The service allows users to share information and improves communication and connectivity in a secure enterprise environment. 

Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

CISA has added the vulnerability to its Known Exploited Vulnerabilities Catalog, requesting users to patch it before October 3, 2023.

Other Critical Severity Vulnerabilities Patched in September Patch Tuesday Edition

CVE-2023-38148: Internet Connection Sharing (ICS) Remote Code Execution Vulnerability

Internet Connection Sharing (ICS) is a Windows service that enables one Internet-connected computer to share its Internet connection with other computers on a local area network (LAN).

The vulnerability is exploitable only when Internet Connection Sharing (ICS) is enabled. An attacker can only attack systems connected to the same network segment as them. Attacks cannot be carried out across multiple networks (for example, a WAN).

An unauthenticated attacker may exploit this vulnerability by sending a specially crafted network packet to the Internet Connection Sharing (ICS) Service.

CVE-2023-29332: Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability

Azure Kubernetes Service (AKS) has built-in code-to-cloud pipelines and guardrails that offer the fastest development and deployment of cloud-native apps in Azure data centers. The service provides unified management and governance for on-premises, edge, and multi-cloud Kubernetes clusters.

The vulnerability can be exploited remotely in a low-complexity attack by an attacker with no privileges required. An attacker could gain Cluster Administrator privileges on successful exploitation of the vulnerability.

CVE-2023-36792, CVE-2023-36793, and CVE-2023-36796: Visual Studio Remote Code Execution Vulnerability

Visual Code allows users to edit, debug, build, and publish an app. Visual Studio also provides compilers, code completion tools, graphical designers, and many more features to enhance software development.

To exploit the vulnerabilities, an attacker must convince a victim to download and open a specially crafted file from a website, leading to a local computer attack.

Other Microsoft Vulnerability Highlights

  • CVE-2023-38161 and CVE-2023-36804 are elevation of privilege vulnerabilities in Windows GDI. The vulnerabilities may allow an attacker to gain SYSTEM privileges on successful exploitation.
  • CVE-2023-38152 is an information disclosure vulnerability in the DHCP Server Service. Successful exploitation of the vulnerability may lead to the disclosure of initialized or uninitialized memory in the process heap.
  • CVE-2023-38142 is an elevation of privilege vulnerability in Windows Kernel. The vulnerability may allow an attacker to gain SYSTEM privileges on successful exploitation.
  • CVE-2023-38160 is an information disclosure vulnerability in Windows TCP/IP. Successful exploitation of the vulnerability would allow an attacker to read small portions of heap memory.
  • CVE-2023-36777 is an information disclosure vulnerability in Microsoft Exchange Server. An attacker must be authenticated with LAN access and have credentials for a valid Exchange user to exploit the vulnerability. On successful exploitation, an attacker would disclose file content.
  • CVE-2023-38143 and CVE-2023-38144 are elevation of privilege vulnerabilities in the Windows Common Log File System Driver. The vulnerabilities may allow an attacker to gain SYSTEM privileges on successful exploitation.
  • CVE-2023-36756, CVE-2023-36745, and CVE-2023-36744 are remote code execution vulnerabilities in Microsoft Exchange Server. An attacker must be authenticated with LAN access and have credentials for a valid Exchange user to exploit the vulnerabilities. On successful exploitation, an attacker could trigger malicious code in the context of the server’s account through a network call.

Microsoft Release Summary

This month’s release notes cover multiple Microsoft product families and products/versions affected, including, but not limited to, Microsoft Azure Kubernetes Service, Azure DevOps, Windows Cloud Files Mini Filter Driver, Microsoft Identity Linux Broker, 3D Viewer, Visual Studio Code, Microsoft Exchange Server, Visual Studio, 3D Builder, .NET Framework, .NET and Visual Studio, .NET Core & Visual Studio, Microsoft Dynamics Finance & Operations, Windows DHCP Server, Microsoft Streaming Service, Windows Kernel, Windows GDI, Windows Scripting, Microsoft Dynamics, Windows Common Log File System Driver, Windows Themes, Microsoft Windows Codecs Library, Windows Internet Connection Sharing (ICS), Windows TCP/IP, Azure HDInsights, and Windows Defender.

EVALUATE Vendor-Suggested Mitigation with Policy Compliance (PC)

Qualys Policy Compliance’s Out-of-the-Box Mitigation or Compensatory Controls reduce the risk of a vulnerability being exploited because the remediation (fix/Patch) cannot be done now; these security controls are not recommended by any industry standards such as CIS, DISA-STIG.

Qualys Policy Compliance team releases these exclusive controls based on vendor-suggested Mitigation/Workaround.

Mitigation refers to a setting, common configuration, or general best-practice existing in a default state that could reduce the severity of exploitation of a vulnerability.

A workaround is sometimes used temporarily for achieving a task or goal when the usual or planned method isn’t working. Information technology often uses a workaround to overcome hardware, programming, or communication problems. Once a problem is fixed, a workaround is usually abandoned.

The following Qualys Policy Compliance Control IDs (CIDs) and System Defined Controls (SDC) have been updated to support Microsoft recommended mitigation(s) for this Patch Tuesday:

CVE-2023-36801, CVE-2023-38152: DHCP Server Service Information Disclosure Vulnerability

This vulnerability has a CVSS:3.1 5.3 / 4.6

Policy Compliance Control IDs (CIDs):

  • 11511 List of installed features on the system

CVE-2023-38162: DHCP Server Service Denial of Service Vulnerability

This vulnerability has a CVSS:3.1 7.5 / 6.5

Policy Compliance Control IDs (CIDs):

  • 26238 Status of the DHCP Failover Configuration (Qualys Agent Only)

CVE-2023-38149: Windows TCP/IP Denial of Service Vulnerability

This vulnerability has a CVSS:3.1 7.5 / 6.5

Policy Compliance Control IDs (CIDs):

  • 26623 Status of the ‘RouterDiscovery’ setting configured on the IPv6 interfaces (Qualys Agent only)
  • 4842 Status of the ‘Internet Protocol version 6 (IPv6) components’ setting

CVE-2023-38148: Internet Connection Sharing (ICS) Remote Code Execution Vulnerability

This vulnerability has a CVSS:3.1 8.8 / 7.7

  • 3719 Status of the ‘Internet Connection Sharing (ICS)’ service
  • 14916 Status of Windows Services

The following QQL will return a posture assessment for the CIDs for this Patch Tuesday:

control.id: [11511,26238,26623,3719,14916]

EXECUTE Mitigation Using Qualys Custom Assessment and Remediation (CAR)

Qualys Custom Assessment and Remediation (CAR) can be leveraged to execute mitigation steps provided by MSRC on vulnerable assets.

CVE-2023-38148: Internet Connection Sharing (ICS) Remote Code Execution Vulnerability

This vulnerability has a CVSSv3.1 score of 8.8/10.

CVE-2023-38152: DHCP Server Service Information Disclosure Vulnerability

This vulnerability has a CVSSv3.1 score of 5.3/10.

CVE-2023-38149: Windows TCP/IP Denial of Service Vulnerability

This vulnerability has a CVSSv3.1 score of 7.5/10.

Visit the September 2023 Security Updates page to access the full description of each vulnerability and the systems it affects.

Qualys customers can scan their network with QIDs 110446, 110447, 110448, 378852, 50129, 92055, 92056, 92057, 92058, 92059, 92060, 92061, 92062, 92063, 92064, and 92065 to detect vulnerable assets. 

Please continue to follow Qualys Threat Protection for more coverage of the latest vulnerabilities.

References:
https://msrc.microsoft.com/update-guide/releaseNote/2023-Sep  
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36761
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-38148
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-29332
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36792
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36793
https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36796

Leave a Reply

Your email address will not be published. Required fields are marked *