Microsoft Patch Tuesday, May 2023 – Fixes for 2 zero-days and 40 vulnerabilities

Microsoft released updates for two zero-day problems and 40 other newly discovered vulnerabilities in its products on Tuesday.

CVE-2023-29336, one of the zero days, is a Windows “elevation of privilege” bug with a low attack complexity, minimal privilege requirements, and no user input. The attack vector for this problem is local, as the SANS Internet Storm Centre notes.

“Once they gain initial access, they will seek administrative or SYSTEM-level permissions. This can allow the attacker to disable security tooling and deploy more attacker tools like Mimikatz that lets them move across the network and gain persistence”, said Kevin Breen, director of cyber threat research at Immersive Labs.

CVE-2023-29336, as reported by Avast, affects devices running Windows 10 and Windows Server 2008, 2012, and 2016.

The Secure Boot Security Feature Bypass issue (CVE-2023-24932), which is being actively exploited by “bootkit” malware known as “BlackLotus,” is the zero-day patch that has attracted the most attention so far. Being able to load malicious software before the operating system even launches makes a bootkit risky.

According to Microsoft, addressing CVE-2023-24932 requires removing boot managers, an irreversible action that may cause problems with specific boot settings. 

An affected boot policy could be installed on a target device by an attacker who has physical access or administrative privileges. Microsoft assigns a CVSS score of merely 6.7 to this problem, classifying it as “Important.”

Patches Remote Code Execution (RCE) Flaws

Additionally, Microsoft fixed five Windows remote code execution (RCE) problems, including two with significantly high CVSS scores.

CVE-2023-24941 affects the Windows Network File System and can be exploited via the network by sending a carefully crafted unauthenticated request. 

Microsoft’s alert also contains mitigation recommendations. This vulnerability has a CVSS of 9.8 – the highest of any bug resolved this month.

Meanwhile, CVE-2023-28283 is a critical vulnerability in the Windows Lightweight Directory Access Protocol (LDAP) that allows an unauthenticated attacker to execute malicious code on a susceptible device. 

Although the CVSS for this vulnerability is 8.1, Microsoft warns that exploiting the bug may be difficult and unreliable for attackers.

CVE-2023-29325, a flaw in Microsoft Outlook and Explorer that may be used by attackers to remotely install malware, is another vulnerability patched this month (but has yet to be exploited in the wild). 

According to Microsoft, this flaw can be exploited simply by viewing a specially-crafted email in the Outlook Preview Pane.

The tech giant also resolved CVE-2023-24955, a remote code execution flaw in SharePoint Server that was disclosed by the Star Labs team at the Pwn2Own Vancouver 2023 exploit contest.

The full list of vulnerabilities that were fixed in the May 2023 Patch Tuesday releases can be found here.

Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago