Microsoft Patch Tuesday, December 2023 Version – Krebs on Safety

[ad_1]

The ultimate Patch Tuesday of 2023 is upon us, with Microsoft Corp. in the present day releasing fixes for a comparatively small variety of safety holes in its Home windows working methods and different software program. Much more uncommon, there aren’t any recognized “zero-day” threats concentrating on any of the vulnerabilities in December’s patch batch. Nonetheless, 4 of the updates pushed out in the present day tackle “important” vulnerabilities that Microsoft says might be exploited by malware or malcontents to grab full management over a susceptible Home windows machine with little or no assist from customers.

Among the many important bugs quashed this month is CVE-2023-35628, a weak point current in Home windows 10 and later variations, in addition to Microsoft Server 2008 and later. Kevin Breen, senior director of risk analysis at Immersive Labs, mentioned the flaw impacts MSHTML, a core element of Home windows that’s used to render browser-based content material. Breen notes that MSHTML additionally might be present in a variety of Microsoft functions, together with Workplace, Outlook, Skype and Groups.

“Within the worst-case situation, Microsoft means that merely receiving an e mail could be sufficient to set off the vulnerability and provides an attacker code execution on the goal machine with none consumer interplay like opening or interacting with the contents,” Breen mentioned.

One other important flaw that most likely deserves precedence patching is CVE-2023-35641, a distant code execution weak point in a built-in Home windows characteristic referred to as the Web Connection Sharing (ICS) service that lets a number of gadgets share an Web connection. Whereas CVE-2023-35641 earned a excessive vulnerability severity rating (a CVSS score of 8.8), the risk from this flaw could also be restricted considerably as a result of an attacker would should be on the identical community because the goal. Additionally, whereas ICS is current in all variations of Home windows since Home windows 7, it’s not on by default (though some functions might flip it on).

Satnam Narang, senior workers analysis engineer at Tenable, notes that a variety of the non-critical patches launched in the present day have been recognized by Microsoft as “extra prone to be exploited.” For instance, CVE-2023-35636, which Microsoft says is an info disclosure vulnerability in Outlook. An attacker may exploit this flaw by convincing a possible sufferer to open a specifically crafted file delivered by way of e mail or hosted on a malicious web site.

Narang mentioned what makes this one stand out is that exploitation of this flaw would result in the disclosure of NTLM hashes, which might be leveraged as a part of an NTLM relay or “move the hash” assault, which lets an attacker masquerade as a legit consumer with out ever having to log in.

”It’s paying homage to CVE-2023-23397, an elevation of privilege vulnerability in Microsoft Outlook that was exploited within the wild as a zero day and patched within the March 2023 Patch Tuesday launch,” Narang mentioned. “Nonetheless, in contrast to CVE-2023-23397, CVE-2023-35636 will not be exploitable by way of Microsoft’s Preview Pane, which lowers the severity of this flaw.”

As standard, the SANS Web Storm Heart has an excellent roundup on all the patches launched in the present day and listed by severity. Home windows customers, please contemplate backing up your information and/or imaging your system earlier than making use of any updates. And be happy to hold forth within the feedback if you happen to expertise any difficulties on account of these patches.

[ad_2]

Lascia un commento

Il tuo indirizzo email non sarà pubblicato. I campi obbligatori sono contrassegnati *