Gina Sanders - stock.adobe.com

Microsoft addresses Office vulnerability attacked by Russian spooks in latest update

Microsoft has issued fixes for over 70 vulnerabilities in its August Patch Tuesday drop, including remedies for CVE-2023-36884, which was disclosed without a fix in July and has been the subject of Kremlin-backed cyber attacks

Amid the ongoing Black Hat USA and DEF CON cyber jamborees, Microsoft has addressed a little over 70 vulnerabilities in its August Patch Tuesday update, including two zero-days already being exploited, more than 20 remote code execution (RCE) flaws, and six critical bugs.

Of the two zero-days fixes, the first comes in the form of a Defense in Depth Update for Microsoft Office, tagged as ADV23003.

This is a set of mitigations that supposedly breaks the exploit chain used by threat actors to target CVE-2023-36884, an RCE vuln in Microsoft Office which was disclosed in the July update without a fix, and is known to have been exploited by a threat actor linked to Russian intelligence agencies.

Separately, patches for the multiple products affected by this vulnerability are now available and should be applied.

Chris Goett, vice-president of security products at Ivanti, explained the significance of the ADV23303 release. “Microsoft updated the affected products listed in CVE-2023-36884 removing the Office products originally listed in the CVE,” he said.

“The Office products listed in ADV230003 are not directly vulnerable, but can be used in an attack chain to exploit CVE-2023-36884. Microsoft has clarified the changes in the Office updates were a Defense in Depth measure.

“Microsoft recommends applying the Office updates discussed in the advisory in addition to the August Windows OS updates,” he added.

The second zero-day is tracked as CVE-2023-38180, a denial of service vulnerability in .NET and Visual Studio. It is considered to be of low complexity and requires no special privileges or user interaction to exploit.

Nikolas Cemerikic, cyber security engineer at Immersive Labs, explained the scope of the vulnerability.

“A denial of service (DoS) attack involves overrunning it with an excessive volume of requests, which exhausts its available resources, such as processing power, memory, or network bandwidth. Consequently, the application becomes incapable of fulfilling legitimate user requests, limiting its normal functionality,” he said.

“If an attacker, who was suitably positioned on the network exploited this vulnerability, it would cause the Visual Studio application or applications on the same system, which are dependent on the .NET framework to become unavailable.

“Although the attacker would need to be on the same network as the target system, this vulnerability specifically does not require the attacker to have acquired user privileges,” added Cemerikic.

“According to the CVE details code maturity has reached proof-of-concept and it is confirmed to be exploited in the wild,” Ivanti’s Goettl told Computer Weekly in emailed comments.

“The CVE is only rated as Important and the CVSS v3.1 score is 7.5, but taking a risk-based approach this should be treated as a higher priority this month.”

The six critical vulnerabilities this month are all RCE flaws, three within Microsoft Message Queuing – CVE-2023-35385, CVE-2023-36910 and CVE-2023-36911; two within Microsoft Teams – CVE-2023-29328 and CVE-2023-29330; and one within Microsoft Outlook – CVE-2023-36895.

Dustin Childs of Trend Micro’s Zero Day Initiative said that the Microsoft Message Queueing bugs, of which there are several others less dramatic in their scope, were likely to see exploitation in short order as a number of PoCs are already circulating, while the Microsoft Teams vulnerabilities are worth paying attention to as both bear similarities to others that were demonstrated at the 2023 Pwn2Own event.

Also attracting attention this month are a series of six flaws in Microsoft Exchange Server, the most significant of which is CVE-2023-21709, an elevation of privilege (EoP) vulnerability. This is of low complexity and requires no special privileges or user interaction to exploit.

Tenable senior staff research engineer Satnam Narang said: “An unauthenticated attacker could exploit this vulnerability by conducting a brute-force attack against valid user accounts. Despite the high rating, the belief is that brute-force attacks won’t be successful against accounts with strong passwords. However, if weak passwords are in use, this would make brute-force attempts more successful.

“The remaining five vulnerabilities range from a spoofing flaw and multiple remote code execution bugs, though the most severe of the bunch also require credentials for a valid account,” he added.

Read more about Patch Tuesday

Read more on Application security and coding requirements

CIO
Security
Networking
Data Center
Data Management
Close