Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day


Microsoft's security patching machine hummed into overdrive Tuesday with the release of fixes for at least 97 documented software vulnerabilities, including a zero-day that's already been exploited to escape the browser sandbox.

Microsoft’s security patching machine hummed into overdrive Tuesday with the release of fixes for at least 97 documented software vulnerabilities, including a zero-day that’s already been exploited to escape the browser sandbox.

The zero-day, flagged by researchers at anti-malware company Avast, was exploited in live attacks to elevate privileges and escape a browser’s sandbox mitigation.

As has become customary, Microsoft is stingy with details on the vulnerability or the attacks.  An advisory from Redmond marks the CVE-2023-21674 flaw in the “Exploitation Detected” category but the company did not release IOCs or any data to help defenders hunt for signs of compromise.

“An attacker who successfully exploited this vulnerability could gain SYSTEM privileges,” Microsoft said, noting that the bug exists in the Windows Advanced Local Procedure Call (ALPC) component.

Microsoft also called attention to CVE-2023-21549, a privilege escalation issue in the Windows SMB Witness Service, warning that technical details on the vulnerability are publicly available. 

To exploit this vulnerability, an attacker could execute a specially crafted malicious script which executes an RPC call to an RPC host. This could result in elevation of privilege on the server.

An attacker who successfully exploited this vulnerability could execute RPC functions that are restricted to privileged accounts only, Microsoft added.

The January batch of patches fixes code execution, denial-of-service and elevation of privilege flaws in a wide range of WIndows OS and system components.

Microsoft documented major security problems in its flagship Office productivity suite, .Net Core and Visual Studio Code, Microsoft Exchange Server, Windows Print Spooler, Windows Defender and Windows BitLocker.

The Microsoft patches come on the same day software maker Adobe rolled out fixes for at least 29 security vulnerabilities in a range of enterprise-facing products. The most prominent update, for the widely deployed Adobe Acrobat and Reader software, fixes critical-severity flaws that expose Windows and macOS users to code execution attacks. 

Video messaging giant Zoom also released patches for multiple security vulnerabilities that expose both Windows and macOS users to malicious hacker attacks. The vulnerabilities, in the enterprise-facing Zoom Rooms product, could be exploited in privilege escalation attacks on both Windows and macOS platforms.


By Ryan Naraine on Tue, 10 Jan 2023 18:55:02 +0000
Original link