Introduction
In its most recent update, Microsoft has addressed 74 flaws across its software spectrum as part of the August 2023 Patch Tuesday. This number, although significant, shows a decrease from the 132 vulnerabilities that were patched in the previous month.
Details of the Security Patch
This latest security patch encompasses six critical and 67 important vulnerabilities. Microsoft has also released two defense-in-depth updates for Microsoft Office (ADV230003) and the Memory Integrity System Readiness Scan Tool (ADV230004).
Other Concerns
In addition to these patches, Microsoft has taken care of 31 issues in its Chromium-based Edge browser since the last Patch Tuesday. They have also addressed one side-channel flaw that affects certain AMD processor models (CVE-2023-20569 or Inception).
Specific Threats Addressed
Among the threats addressed in this update, ADV230003 is particularly noteworthy as it concerns a well-known remote code execution vulnerability (CVE-2023-36884) that has been actively exploited by the Russia-linked RomCom threat actor against targets in Ukraine and elsewhere. Microsoft assures that installing the update will halt this specific attack chain.
The update for the Memory Integrity System Readiness scan tool rectifies a publicly known bug related to missing resource information for a module.
Microsoft has also fixed a multitude of remote code execution flaws in its Message Queuing (MSMQ) system and Teams, as well as several spoofing vulnerabilities across its Azure and .NET Framework services.
Exchange Server Flaws
Three remote code execution flaws in Exchange Server (CVE-2023-35388, CVE-2023-38182, and CVE-2023-38185) were given particular attention, with the first two marked as “Exploitation More Likely.” According to Natalie Silva, lead content engineer at Immersive Labs, exploitation of these vulnerabilities would require specific conditions, such as connection to the internal network and valid Exchange credentials.
Additional Patches
Further patches include resolutions for six denial-of-service (DoS) and two information disclosure flaws in MSMQ, along with patches for five privilege escalation flaws in the Windows Kernel (CVE-2023-35359, CVE-2023-35380, CVE-2023-35382, CVE-2023-35386, and CVE-2023-38154) that could be exploited for SYSTEM privileges.
Microsoft also acknowledged a proof-of-concept (PoC) exploit for a DoS vulnerability in .NET and Visual Studio (CVE-2023-38180) but noted that the exploit might not be readily functional.
Security Measures from Other Vendors
In line with Microsoft’s security measures, various other vendors, ranging from Adobe to Zoom, have released security updates over the past weeks to correct different vulnerabilities across their respective products.
Conclusion
Microsoft’s August Patch Tuesday showcases the tech giant’s continuous commitment to improving cybersecurity. While the number of vulnerabilities is fewer than in the previous month, the critical nature of some of the flaws addressed underscores the importance of timely updates. Users and administrators are encouraged to apply these patches promptly to protect their systems from potential threats.