Critical Patches Issued for Microsoft Products, February 14, 2023

MS-ISAC ADVISORY NUMBER:

2023-018

DATE(S) ISSUED:

02/14/2023

OVERVIEW:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those that operate with administrative user rights.

THREAT INTELLIGENCE:

Three zero-day vulnerabilities addressed in this advisory were reported by Microsoft; all three have been seen exploited in the wild.

  • CVE-2023-21823 - Windows Graphics Component Remote Code Execution is a Remote Code Execution vulnerability that can lead to an attacker executing code in an elevated context.
  • CVE-2023-21715 - Microsoft Publisher Security Features Bypass allows an attacker to avoid policies that disallow the execution of macros from untrusted files.
  • CVE-2023-23376 - Windows Common Log File System Driver Elevation of Privilege allows an attacker to gain SYSTEM level privileges.

**March 7 - Updated Threat Intelligence
A proof-of-concept Python script was released that creates an RTF file that triggers CVE-2023-21716.
CVE-2023-21716 - Microsoft Word Remote Code Execution vulnerability via malicious RTF file.

SYSTEMS AFFECTED:

  • .NET and Visual Studio .NET Framework 3D Builder Azure App Service Azure Data Box Gateway Azure DevOps Azure Machine Learning HoloLens Internet Storage Name Service Microsoft Defender for Endpoint Microsoft Defender for IoT Microsoft Dynamics Microsoft Edge (Chromium-based) Microsoft Exchange Server Microsoft Graphics Component Microsoft Office Microsoft Office OneNote Microsoft Office Publisher Microsoft Office SharePoint Microsoft Office Word Microsoft PostScript Printer Driver Microsoft WDAC OLE DB provider for SQL Microsoft Windows Codecs Library Power BI SQL Server Visual Studio Windows Active Directory Windows ALPC Windows Common Log File System Driver Windows Cryptographic Services Windows Distributed File System (DFS) Windows Fax and Scan Service Windows HTTP.sys Windows Installer Windows iSCSI Windows Kerberos Windows MSHTML Platform Windows ODBC Driver Windows Protected EAP (PEAP) Windows SChannel Windows Win32K

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentMEDIUM
Businesses:
Large and medium business entitiesHIGH
Small business entitiesMEDIUM
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:
https://msrc.microsoft.com/update-guide
Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those that operate with administrative user rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    o Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard
    o Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    o Safeguard 7.5 : Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
  • Apply the Principle of Least Privilege to all systems and services, and run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    o Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    o Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
  • Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior. (M1040 : Behavior Prevention on Endpoint)
    o Safeguard 13.2 : Deploy a Host-Based Intrusion Detection Solution: Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported
    o Safeguard 13.7 : Deploy a Host-Based Intrusion Prevention Solution: Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include use of an Endpoint Detection and Response (EDR) client or host-based IPS agent.
  • Remind all users not to visit untrusted websites or follow links/open files provided by unknown or untrusted sources. (M1017: User Training)
    o Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard
    o Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories