Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Message Queuing Vulnerabilities Allow Remote Code Execution, DoS Attacks

Fortinet has published details on a series of critical- and high-severity vulnerabilities in the Microsoft Message Queuing service.

Cybersecurity firm Fortinet has published details on three critical- and high-severity vulnerabilities patched recently in the Microsoft Message Queuing (MSMQ) service.

Two of these flaws, tracked as CVE-2023-21554 and CVE-2023-28302, could lead to remote code execution (RCE) and denial-of-service (DoS) and were addressed by Microsoft with its April 2023 Patch Tuesday updates. No CVE identifier has been provided for the third issue.

A proprietary messaging protocol, MSMQ supports communication between applications running on separate systems. It places messages that did not reach their destination in a queue and resends them as soon as the destination becomes reachable.

MSMQ runs as a standalone service, exposes TCP/IP and RPC ports to enable interaction over the network, and is implemented in both user-mode and kernel-mode components. Fortinet has identified three vulnerabilities that can be exploited over TCP port 1801.

The most severe of these issues is CVE-2023-21554 (CVSS score of 9.8), an out-of-bounds write flaw caused by the message header parser failing to validate a message header that has an arbitrary size.

“Some message headers […] allow attackers to specify an arbitrary size/length that is not properly sanitized,” Fortinet explains.

Message headers are organized sequentially and the parser adjusts the pointer based on the defined data structures for each header.

“Since some message headers are not being validated, the pointer can be adjusted to point to an arbitrary location, an invalid address in this context, and potentially cause memory corruption when the pointer to the message header is dereferenced in the later part of the code,” Fortinet explains.

Advertisement. Scroll to continue reading.

Leading to DoS, CVE-2023-28302 (CVSS score of 7.5) is described as an out-of-bounds read bug that impacts the same message header parser routine. The issue is that, while most of the message header is scrutinized, the data structure for the header is not validated.

The third bug is an out-of-bounds write flaw that occurs when data is dereferenced without any sanity check in specific functions. A malformed data structure can trigger the flaw in MSMQ’s kernel-mode component, the cybersecurity firm says.

Microsoft has released patches for all three vulnerabilities – and for CVE-2023-21769, another high-severity DoS flaw in MSMQ – in April and July 2023. Users are advised to install the available security updates as soon as possible.

Related: Microsoft Patches Critical Windows Vulns, Warns of Code Execution Risks

Related: Microsoft Patch Tuesday: 40 Vulnerabilities, 2 Zero-Days

Related: Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.