The May 2023 Patch Tuesday brings a much smaller number of vulnerabilities that IT admins much fix as Microsoft has released fixes for just 38 vulnerabilities in the company’s software products. However two are listed as being actively exploited, which makes this month’s patches just as critical as other months.
This is a very low security update count coming out of Redmond, Wash. with Microsoft issuing fixes for nearly half of the security bugs it fixed last May.
According to Zero Day Initiative, this month’s Patch Tuesday is Microsoft’s lowest volume since August 2021. However, there are still several bugs that should be addressed quickly, including seven rated critical and 31 rated important.
May 2023 Patch Tuesday bugs that IT departments should prioritize
CVE-2023-29336 – Win32k Elevation of Privilege Vulnerability
This bug is listed as under active attack this month and is a privilege escalation vulnerability that could allow an attacker to gain SYSTEM privileges, according to Microsoft. Privilege escalation bugs are typically combined with code execution for other malicious purposes, but Microsoft offers no further details on these attacks or how widespread they are.
According to Satnam Narang, a senior staff research engineer at vulnerability management firm Tenable, this is the fifth month in a row that an elevation of privilege bug was exploited in the wild, and the fourth such vulnerability in Win32k.
CVE-2023-24932 – Secure Boot Security Feature Bypass Vulnerability
This is the other bug listed as being publicly exploited. According to Microsoft, an attacker would need physical access or administrative rights to a target deice to install an affected boot policy and bypass Secure Boot. Successful exploitation would require an attacker to compromise an administrator’s credential on the device.
The vulnerability appears to be related from an ESET report in March regarding BlackLotus, a Unified Extensible Firmware (UEFI) Interface bootkit that cybercriminals have been using since October 2022 and can be purchased for $5,000 on hacking forums, according to Narang.
ESET said in its March report that the bootkit was capable of bypassing the UEFI Secure Boot security feature on fully patched systems.
Read our previous Patch Tuesday coverage!
CVE-2023-29325 – Windows OLE Remote Code Execution Vulnerability
This publicly disclosed vulnerability allows an attacker to execute code on an affected system by sending a specially crafted RTF email. According to Zero Day Initiative (ZDI), the real component to worry about for this vulnerability is Outlook, as the Preview Pane is an attack vector, so a user doesn’t need to read the crafted message for an attack to be successful. While Outlook is the most likely vector, other Office applications are also impacted.
According to Microsoft, an email attack scenario would include an attacker sending the specially crafted email to the victim. Exploitation of the vulnerability might involve either a victim opening a specially crafted email with an affected version of Microsoft Outlook software, or a victim’s Outlook application displaying a preview of a specially crafted email . This could result in the attacker executing remote code on the victim’s machine.
For a workaround, Microsoft recommends users read email messages in plain text format, but admins should just test and deploy this patch.
CVE-2023-24941 – Windows Network File System Remote Code Execution Vulnerability
According to Microsoft, this vulnerability can be exploited over the network by making an unauthenticated, specially crafted call to a Network File System service to trigger a remote code execution. The bug gets a CVSS score of 9.8, probably because no user interaction is required.
ZDI notes that the vulnerability exists in NFS version 4.1, but not versions NFSv2.0 or NFSv3.0.
Organizations can mitigate this bug by downgrading to a previous version, but admins should only do so if they installed the CVE-2022-26937 patch from last May.
CVE-2023-24955 – Microsoft SharePoint Server Remote Code Execution Vulnerability
According to ZDI, this vulnerability was demonstrated by the STAR Labs team during Pwn2Own Vancouver and was part of a chain used to obtain code execution on the target server. It was combined with an authentication bypass during the contest, but requires authentication.
This is also one of three SharePoint bugs patched this month, including an information disclosure vulnerability and a spoofing flaw.
If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!
Leave a Reply