Новости компьютерной безопасности:

  Latest News

Windows Update Addressed 2 Zero-Days and 52 Other Vulnerabilities

С сайта: Vulnerability(cybersecuritynews.com)

Windows Update Addressed 2 Zero-Days and 52 Other Vulnerabilities

Author: Guru

Microsoft has released its Patch Tuesday update, which includes 59 vulnerabilities along with two Zero-Days. The severity for these vulnerabilities ranges from 4.3 ( Medium ) to 8.8 ( High ).

Categories of the vulnerabilities patched include Information Disclosure (9), Elevation of Privilege (18), Remote Code Execution (26), Security Feature Bypass(3), Spoofing (5) and Denial of Service (3).

In addition, there were two Chromium vulnerabilities and two Non-Microsoft flaws in AutoDesk and Electron.

Zero Days
The Two zero-days patched by Microsoft were CVE-2023-36802 – Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability and CVE-2023-36761 – Microsoft Word Information Disclosure Vulnerability.

CVE-2023-36802 local privilege escalation vulnerability can be exploited by threat actors to gain SYSTEM privileges whereas CVE-2023-36761 can be exploited for stealing NTLM (New Technology LAN Manager) hashes when opening a MS Office document.

These hashes can then be cracked to gain access to the accounts and can also be used for NTLM Relay attacks.

Among the fixed patches, some vulnerabilities had the highest severity of 8.8 (High), which were CVE-2023-38148 (Internet Connection Sharing (ICS) Remote Code Execution Vulnerability) CVE-2023-33136 (Azure DevOps Server Remote Code Execution Vulnerability), CVE-2023-36764 (Microsoft SharePoint Server Elevation of Privilege Vulnerability), CVE-2023-38146 (Windows Themes Remote Code Execution Vulnerability) and CVE-2023-38147 (Windows Miracast Wireless Display Remote Code Execution Vulnerability).

Other fixed patches and their severity can be found in the table below.

CVE Number CVE Title Impact Max Severity Tag CVE-2023-4863Chromium: CVE-2023-4863 Heap buffer overflow in WebPMicrosoft Edge (Chromium-based)CVE-2023-41764Microsoft Office Spoofing VulnerabilitySpoofingModerateMicrosoft OfficeCVE-2023-39956Electron: CVE-2023-39956 -Visual Studio Code Remote Code Execution VulnerabilityRemote Code ExecutionImportantVisual Studio CodeCVE-2023-38164Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilitySpoofingImportantMicrosoft DynamicsCVE-2023-38163Windows Defender Attack Surface Reduction Security Feature BypassSecurity Feature BypassImportantWindows DefenderCVE-2023-38162DHCP Server Service Denial of Service VulnerabilityDenial of ServiceImportantWindows DHCP ServerCVE-2023-38161Windows GDI Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows GDICVE-2023-38160Windows TCP/IP Information Disclosure VulnerabilityInformation DisclosureImportantWindows TCP/IPCVE-2023-38156Azure HDInsight Apache Ambari Elevation of Privilege VulnerabilityElevation of PrivilegeImportantAzure HDInsightsCVE-2023-38155Azure DevOps Server Remote Code Execution VulnerabilityElevation of PrivilegeImportantAzure DevOpsCVE-2023-38152DHCP Server Service Information Disclosure VulnerabilityInformation DisclosureImportantWindows DHCP ServerCVE-2023-38150Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows KernelCVE-2023-38149Windows TCP/IP Denial of Service VulnerabilityDenial of ServiceImportantWindows TCP/IPCVE-2023-38148Internet Connection Sharing (ICS) Remote Code Execution VulnerabilityRemote Code ExecutionCriticalWindows Internet Connection Sharing (ICS)CVE-2023-38147Windows Miracast Wireless Display Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Windows Codecs LibraryCVE-2023-38146Windows Themes Remote Code Execution VulnerabilityRemote Code ExecutionImportantWindows ThemesCVE-2023-38144Windows Common Log File System Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows Common Log File System DriverCVE-2023-38143Windows Common Log File System Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows Common Log File System DriverCVE-2023-38142Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows KernelCVE-2023-38141Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows KernelCVE-2023-38140Windows Kernel Information Disclosure VulnerabilityInformation DisclosureImportantWindows KernelCVE-2023-38139Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows KernelCVE-2023-36886Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilitySpoofingImportantMicrosoft DynamicsCVE-2023-36805Windows MSHTML Platform Security Feature Bypass VulnerabilityRemote Code ExecutionImportantWindows ScriptingCVE-2023-36804Windows GDI Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows GDICVE-2023-36803Windows Kernel Information Disclosure VulnerabilityInformation DisclosureImportantWindows KernelCVE-2023-36802Microsoft Streaming Service Proxy Elevation of Privilege VulnerabilityElevation of PrivilegeImportantMicrosoft Streaming ServiceCVE-2023-36801DHCP Server Service Information Disclosure VulnerabilityInformation DisclosureImportantWindows DHCP ServerCVE-2023-36800Dynamics Finance and Operations Cross-site Scripting VulnerabilitySpoofingImportantMicrosoft Dynamics Finance & OperationsCVE-2023-36799.NET Core and Visual Studio Denial of Service VulnerabilityDenial of ServiceImportant.NET Core & Visual StudioCVE-2023-36796Visual Studio Remote Code Execution VulnerabilityRemote Code ExecutionCritical.NET and Visual StudioCVE-2023-36794Visual Studio Remote Code Execution VulnerabilityRemote Code ExecutionImportant.NET and Visual StudioCVE-2023-36793Visual Studio Remote Code Execution VulnerabilityRemote Code ExecutionCritical.NET and Visual StudioCVE-2023-36792Visual Studio Remote Code Execution VulnerabilityRemote Code ExecutionCritical.NET and Visual StudioCVE-2023-36788.NET Framework Remote Code Execution VulnerabilityRemote Code ExecutionImportant.NET FrameworkCVE-2023-36777Microsoft Exchange Server Information Disclosure VulnerabilityInformation DisclosureImportantMicrosoft Exchange ServerCVE-2023-367733D Builder Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D BuilderCVE-2023-367723D Builder Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D BuilderCVE-2023-367713D Builder Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D BuilderCVE-2023-367703D Builder Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D BuilderCVE-2023-36767Microsoft Office Security Feature Bypass VulnerabilitySecurity Feature BypassImportantMicrosoft OfficeCVE-2023-36766Microsoft Excel Information Disclosure VulnerabilityInformation DisclosureImportantMicrosoft Office ExcelCVE-2023-36765Microsoft Office Elevation of Privilege VulnerabilityElevation of PrivilegeImportantMicrosoft OfficeCVE-2023-36764Microsoft SharePoint Server Elevation of Privilege VulnerabilityElevation of PrivilegeImportantMicrosoft Office SharePointCVE-2023-36763Microsoft Outlook Information Disclosure VulnerabilityInformation DisclosureImportantMicrosoft Office OutlookCVE-2023-36762Microsoft Word Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Office WordCVE-2023-36761Microsoft Word Information Disclosure VulnerabilityInformation DisclosureImportantMicrosoft Office WordCVE-2023-367603D Viewer Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D ViewerCVE-2023-36759Visual Studio Elevation of Privilege VulnerabilityElevation of PrivilegeImportantVisual StudioCVE-2023-36758Visual Studio Elevation of Privilege VulnerabilityElevation of PrivilegeImportantVisual StudioCVE-2023-36757Microsoft Exchange Server Spoofing VulnerabilitySpoofingImportantMicrosoft Exchange ServerCVE-2023-36756Microsoft Exchange Server Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Exchange ServerCVE-2023-36745Microsoft Exchange Server Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Exchange ServerCVE-2023-36744Microsoft Exchange Server Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Exchange ServerCVE-2023-36742Visual Studio Code Remote Code Execution VulnerabilityRemote Code ExecutionImportantVisual Studio CodeCVE-2023-367403D Viewer Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D ViewerCVE-2023-367393D Viewer Remote Code Execution VulnerabilityRemote Code ExecutionImportant3D ViewerCVE-2023-36736Microsoft Identity Linux Broker Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Identity Linux BrokerCVE-2023-35355Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportantWindows Cloud Files Mini Filter DriverCVE-2023-33136Azure DevOps Server Remote Code Execution VulnerabilityRemote Code ExecutionImportantAzure DevOpsCVE-2023-32051Raw Image Extension Remote Code Execution VulnerabilityRemote Code ExecutionImportantMicrosoft Windows Codecs LibraryCVE-2023-29332Microsoft Azure Kubernetes Service Elevation of Privilege VulnerabilityElevation of PrivilegeCriticalMicrosoft Azure Kubernetes ServiceCVE-2023-24936.NET, .NET Framework, and Visual Studio Elevation of Privilege VulnerabilityElevation of PrivilegeModerate.NET and Visual StudioCVE-2022-41303AutoDesk: CVE-2022-41303 use-after-free vulnerability in Autodesk® FBX® SDK 2020 or priorRemote Code ExecutionImportant3D ViewerSource: Microsoft
It is recommended that organizations upgrade to the latest version of patches released by Microsoft to fix these vulnerabilities and prevent them from getting exploited.



#Cyber_Security_News #Microsoft #Vulnerability #vulnerability #windows

Оригинальная версия на сайте: Windows Update Addressed 2 Zero-Days and 52 Other Vulnerabilities
Вернуться к списку новостей К свежим новостям Здесь был google AdSense.
Вместо рекламы товаров началась политическая агитация.
Отключено до получения извинений.

Вернуться к списку новостей Здесь был google AdSense.
Вместо рекламы товаров началась политическая агитация.
Отключено до получения извинений.


Новости проекта CSN:

✉ CSN.net4me.net

Обновление сайта csn.net4me.net

Обновление сайта csn.net4me.net 💻
cyber security news
  • Физически мы переехали на новый сервер. Благодарим наших подписчиков и постоянных читателей за терпение и понимание.
  • Сайт csn.net4me.net полностью адаптирован для работы по шифрованному SSL соединению.
  • Изменен механизм обработки и отображения опасных и критических уязвимостей.

Благодарим что вы с нами.


#CSN_обновление_сайта
https://csn.net4me.net/cyber_security_8301.html

Дополнительный материал

О проекте CSN

Проект CSN.net4me.net родился 16 Марта 2018 года.
Проект находится в самом начале своего развития. Конечно оформление, наполнение будет меняться. Одно останется неизменным - самые свежие новости компьютерной и сетевой безопасности.

О проекте net4me

Проект net4me.net развивался как сборник готовых решений и документации по темам компьютерной безопасности, сетевых решений и СПО (в часности linux). Темпы развития IT отрасли оказались столь быстрыми, что некоторые знания, технологии и информация о них устаревали мгновенно. Тем не менее, некоторый материал net4me.net до сих пор востребован.

Об источниках

Новости берутся CSN из открытых и доступных каждому источников. Авторы проекта стараются подбирать авторитетные и проверенные источники. Но, тем не менее, не несут ответственности за содержимое новостей. В каждой новости указывается источник этой новости, её автор и ссылка на оригинал новости.

Информация

Если вы желаете чтобы новости вашего ресурса были размещены на сайте CSN, то свяжитесь с авторами проекта csn@net4me.net и предложите ссылку на rss или xml ленту новостей вашего ресурса. Любая предложенная информация будет рассмотрена редакцией.