Microsoft Patch Tuesday – August 2023

Today’s Patch Tuesday brings us 74 new CVEs which contain 6 criticals. Not that bad, so let’s briefly review them!

CVE-2023-35385 / CVE-2023-36910 / CVE-2023-36911 – Microsoft Message Queuing Remote Code Execution Vulnerability

We are starting with 3 critical bugs (9.8) which are very similar to bugs from the past 4 months – these bugs could allow a remote, unauthenticated attacker to run their code with elevated privileges on affected servers with the Message Queuing service enabled. And again, you can block TCP port 1801 as mitigation, but the better choice is to test and deploy the update quickly. You can also check on which server the Message Queuing service is enabled using a script from June.

CVE-2023-29328 / CVE-2023-29330 – Microsoft Teams Remote Code Execution Vulnerability

2 similar bugs in Teams, both rated as critical (8.8). These bugs allow an attacker to gain code execution on a target system by convincing someone to join a malicious Teams meeting set up by the attacker.

CVE-2023-36895 – Microsoft Outlook Remote Code Execution Vulnerability

The last critical (7.8) bug this month is related to the Outlook app. Usually, these kinds of bugs are rated as important, unless the attack vector is the Preview Pane. This time Microsoft doesn’t provide many details, so it’s a bit mysterious why it’s critical. If you don’t want to experience it for yourself, just consider patching 🙂

CVE-2023-21709 – Microsoft Exchange Server Elevation of Privilege Vulnerability

This one is surprisingly only rated as important, but still with a score of 9.8! This vulnerability allows a remote, unauthenticated attacker to log in as another user. In my opinion, this one should be patched ASAP.

We have also 5 other bugs in Exchange – 4 RCE + 1 spoofing which was bypassed 3 times and the original spoofing bug is under active exploitation. Definitely act accordingly!

Summary

Quite a calm month, except for these Exchange bugs, which are quite hidden this time…

Below you can see the most important CVEs released by Microsoft in August 2023 (criticals, and with CVSS at least 8.0). Besides the vulnerabilities already mentioned, you can find also info about bugs in OLE DB / ODBC driver, Bluetooth, Fax service, Azure Arc, .NET & Visual Studio, or SharePoint.

CVE NumberCVE TitleSeverity (CVSS score)Attack VectorAttack ComplexityPrivileges RequiredUser interactionExploit Code MaturityApplicable for
CVE-2023-35385Microsoft Message Queuing Remote Code Execution VulnerabilityCritical (9.8)NetworkLowNoneRequiredUnprovenWindows 10+
Windows Server 2008+
CVE-2023-36910Microsoft Message Queuing Remote Code Execution VulnerabilityCritical (9.8)NetworkLowNoneRequiredUnprovenWindows 10+
Windows Server 2008+
CVE-2023-36911Microsoft Message Queuing Remote Code Execution VulnerabilityCritical (9.8)NetworkLowNoneRequiredUnprovenWindows 10+
Windows Server 2008+
CVE-2023-29328Microsoft Teams Remote Code Execution VulnerabilityCritical (8.8)NetworkLowNoneRequiredUnprovenMicrosoft Teams
CVE-2023-29330Microsoft Teams Remote Code Execution VulnerabilityCritical (8.8)NetworkLowNoneRequiredUnprovenMicrosoft Teams
CVE-2023-36895Microsoft Outlook Remote Code Execution VulnerabilityCritical (7.8)LocalLowNoneRequiredUnprovenOffice 2013, 2016, 2019
Office LTSC 2021
Microsoft 365 Apps
CVE-2023-21709Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant (9.8)NetworkLowNoneNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-35368Microsoft Exchange Remote Code Execution VulnerabilityImportant (8.8)AdjacentLowNoneNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-38181Microsoft Exchange Server Spoofing VulnerabilityImportant (8.8)NetworkLowLowRequiredUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-38185Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.8)NetworkLowLowRequiredUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-35388Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-38182Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-38169Microsoft OLE DB Remote Code Execution VulnerabilityImportant (8.8)NetworkLowNoneRequiredUnprovenODBC Driver 17, 18
OLE DB Driver 18, 19
SQL Server 2019, 2022
CVE-2023-36882Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution VulnerabilityImportant (8.8)NetworkLowNoneRequiredUnprovenWindows 10+
Windows Server 2008+
CVE-2023-35387Windows Bluetooth A2DP driver Elevation of Privilege VulnerabilityImportant (8.8)AdjacentLowNoneRequiredUnprovenWindows 10+
Windows Server 2012-2019
CVE-2023-35381Windows Fax Service Remote Code Execution VulnerabilityImportant (8.8)NetworkLowNoneRequiredUnprovenWindows 10+
Windows Server 2008+
CVE-2023-38176Azure Arc-Enabled Servers Elevation of Privilege VulnerabilityImportant (8.5)LocalHighLowNoneUnprovenAzure Arc-Enabled Servers
CVE-2023-35390.NET and Visual Studio Remote Code Execution VulnerabilityImportant (8.4)LocalLowNoneNonePoC.NET 6.0, 7.0
Visual Studio 2022 17.2+
CVE-2023-36891Microsoft SharePoint Server Spoofing VulnerabilityImportant (8.0)NetworkLowLowRequiredUnprovenSharePoint Server 2019,
SharePoint Server Subscription Edition
CVE-2023-36892Microsoft SharePoint Server Spoofing VulnerabilityImportant (8.0)NetworkLowLowRequiredUnprovenSharePoint Server 2019,
SharePoint Server Subscription Edition

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll to Top