IT administrators are starting 2023 with a busy January Patch Tuesday, as Microsoft has released fixes for nearly 100 vulnerabilities, including 11 rated critical and one under active attack.
According to security researchers, the 98 vulnerabilities fixed in this month’s security update from Microsoft is the largest the company has issued in a January for long time and is almost double what was released in the December Patch Tuesday updates, setting the stage for a very busy 2023 for IT administrators.
🧵 #Windows11 #PatchTuesday Thread (January 2023)
— Windows Update (@WindowsUpdate) January 10, 2023
Here’s a look at the more notable vulnerabilities and patches that administrators should prioritize, with insight provided by Zero Day Initiative (ZDI) and Tenable:
CVE-2023-21674 – Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
This bug, the only listed as under active exploitation, is an elevation of privilege bug in Windows Advanced Local Procedure Call (ALPC), which facilities interprocess communication for Windows operating system components.
According to ZDI and other security researchers, this bug is likely chained together with a vulnerability in a Chromium-based browser such as Google Chrome or Microsoft Edge in order to break out of a browser’s sandbox and gain full system access. This could be used to deliver malware or ransomware.
CVE-2023-21743 – Microsoft SharePoint Server Security Feature Bypass Vulnerability.
Another critical-rated bug, this vulnerability could allow a remote, unauthenticated attacker to make an anonymous connection to an affected SharePoint server.
However, patching this bug is just one step admins need to take, as ZDI notes that they must also trigger a SharePoint upgrade action also included in this months’ update.
“Situations like this are why people who scream ‘Just patch it!’ show they have never actually had to patch an enterprise in the real world,” ZDI researchers say in a blog.
CVE-2023-21763/CVE-2023-21764 – Microsoft Exchange Server Elevation of Privilege Vulnerability
These two bugs were found by a ZDI researcher and are the result of a failed patch of CVE-2022-41123, an elevation of privilege bug that Microsoft disclosed and patched with the November Patch Tuesday updates. According to ZDI, a local attacker could use a hard-coded path and load their own DLL and execute code with SYSTEM privileges.
“A recent report showed nearly 70,000 unpatched Exchange servers that were accessible from the internet,” ZDI notes in a blog. “If you’re running Exchange on-prem, please test and deploy all the Exchange fixes quickly, and hope that Microsoft fixed these bugs correctly this time.”
Print Spooler patches never stop
Microsoft included patches for Print Spooler again this month, continuing a steady stream of bugs since PrintNightmare was disclosed in 2021. Three elevation of privilege bugs in the component were patched this month, but one of them, CVE-2023-21678, was disclosed by the U.S. National Security Agency.
This continues a trend observed last year, when the agency disclosed three Print Spooler bugs from May to October.
End of Windows 7 security patches
This Patch Tuesday release also marked the end of Microsoft’s support for Windows 7 as the company focused instead on Windows 11. Support ended in January 2020, but the company kept security updates flowing for Microsoft 365 on Windows 7 devices until this month.
Visit Microsoft’s security update guide for more information on the other patches, and stay tuned for a January 2023 Patch Tuesday podcast episode later this week!
If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!
Leave a Reply