Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day

Microsoft’s security patching machine hummed into overdrive Tuesday with the release of fixes for at least 97 documented software vulnerabilities, including a zero-day that’s already been exploited to escape the browser sandbox.

Microsoft’s security patching machine hummed into overdrive Tuesday with the release of fixes for at least 97 documented software vulnerabilities, including a zero-day that’s already been exploited to escape the browser sandbox.

The zero-day, flagged by researchers at anti-malware company Avast, was exploited in live attacks to elevate privileges and escape a browser’s sandbox mitigation.

As has become customary, Microsoft is stingy with details on the vulnerability or the attacks.  An advisory from Redmond marks the CVE-2023-21674 flaw in the “Exploitation Detected” category but the company did not release IOCs or any data to help defenders hunt for signs of compromise.

“An attacker who successfully exploited this vulnerability could gain SYSTEM privileges,” Microsoft said, noting that the bug exists in the Windows Advanced Local Procedure Call (ALPC) component.

Microsoft also called attention to CVE-2023-21549, a privilege escalation issue in the Windows SMB Witness Service, warning that technical details on the vulnerability are publicly available. 

To exploit this vulnerability, an attacker could execute a specially crafted malicious script which executes an RPC call to an RPC host. This could result in elevation of privilege on the server.

An attacker who successfully exploited this vulnerability could execute RPC functions that are restricted to privileged accounts only, Microsoft added.

The January batch of patches fixes code execution, denial-of-service and elevation of privilege flaws in a wide range of WIndows OS and system components.

Advertisement. Scroll to continue reading.

Microsoft documented major security problems in its flagship Office productivity suite, .Net Core and Visual Studio Code, Microsoft Exchange Server, Windows Print Spooler, Windows Defender and Windows BitLocker.

The Microsoft patches come on the same day software maker Adobe rolled out fixes for at least 29 security vulnerabilities in a range of enterprise-facing products. The most prominent update, for the widely deployed Adobe Acrobat and Reader software, fixes critical-severity flaws that expose Windows and macOS users to code execution attacks. 

Video messaging giant Zoom also released patches for multiple security vulnerabilities that expose both Windows and macOS users to malicious hacker attacks. The vulnerabilities, in the enterprise-facing Zoom Rooms product, could be exploited in privilege escalation attacks on both Windows and macOS platforms.

Related: Adobe Plugs Security Holes in Acrobat, Reader Software

Related: Zoom Patches High Risk Flaws on Windows, MacOS Platforms

Related: ICS Patch Tuesday Debuts With Warnings From Siemens, Schneider

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.