Microsoft Patch Tuesday – September 2023

This month the Patching Tuesday brings us 59 new CVEs including 2 zero-days and 5 criticals. Look like a common month? Let’s check!

CVE-2023-36761 – Microsoft Word Information Disclosure Vulnerability

This critical bug in Word comes first. Microsoft classified that as an information disclosure vulnerability, but… this one allows the disclosure of NTLM hashes, presumably used in an NTLM-relay style attack. For me, sounds more critical than only information disclosure. Nonetheless, the preview pane is also an attack vector, which means no user interaction is required. Exploitation was detected, so consider patching ASAP.

CVE-2023-36802 – Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

There is not a lot of information about this one, which is the second zero-day. The only we know for sure is that an attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2023-38148 – Internet Connection Sharing (ICS) Remote Code Execution Vulnerability

First non-zero day, rated as Critical, with a score 8.8. It’s limited to network-adjacent attacks and successful exploitation also relies on enabled ICS service, which is not a default configuration. If you need enabled ICS service on your systems, then patching is required.

CVE-2023-29332 – Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability

This Critical-rated bug in the Azure Kubernetes service could allow a remote, unauthenticated attacker to gain Cluster Administration privileges. It’s not the first bug in that service, but this one stands out as it can be reached from the Internet, requires no user interaction, and the complexity of the attack is low.

CVE-2023-36792 / CVE-2023-36793 / CVE-2023-36796 – Visual Studio Remote Code Execution Vulnerability

All of these three bugs could lead to arbitrary code execution when opening a malicious package file with an affected version of Visual Studio. This month there are also 5 other bugs in Visual Studio (with lower scores), so definitely consider patching.

Summary

It seems the most important bug this month is the first on the list. Please be aware that there are 4 new bugs in Exchange as well, but if you patched your Exchange last month, you are safe 🙂

Below you can see the most important CVEs released by Microsoft in September 2023

CVE NumberCVE TitleSeverity (CVSS score)Attack VectorAttack ComplexityPrivileges RequiredUser interactionExploit Code MaturityApplicable for
CVE-2023-36761Microsoft Word Information Disclosure VulnerabilityImportant (6.2)LocalLowNoneNoneExploitedWord 2013, 2016, 2019
Office LTSC 2021
Microsoft 365 Apps
CVE-2023-36802Microsoft Streaming Service Proxy Elevation of Privilege VulnerabilityImportant (7.8)LocalLowLowNoneExploitedWindows 10+
Windows Server 2019+
CVE-2023-38148Internet Connection Sharing (ICS) Remote Code Execution VulnerabilityCritical (8.8)AdjacentLowNoneNoneUnprovenWindows 10+
Windows Server 2022+
CVE-2023-29332Microsoft Azure Kubernetes Service Elevation of Privilege VulnerabilityCritical (7.5)NetworkLowNoneNoneUnprovenAzure Kubernetes Service
CVE-2023-36792Visual Studio Remote Code Execution VulnerabilityCritical (7.8)NetworkLowNoneRequiredUnproven.NET 6.0, 7.0
Visual Studio 2022 17.2, 17.4, 17.7
Visual Studio 2019 16.11-
Visual Studio 2017 15.9-
.NET Framework 3.5 / 4.8 / 4.8.1 on Windows Server 2022 / Windows 11
.NET Framework 3.5 / 4.7.2 / 4.8 on Windows Server 2019
.NET Framework 4.8 on Windows Server 2016
.NET Framework 3.5 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2012 / 2012 R2
.NET Framework 3.5.1 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2008 R2
.NET Framework 2.0 SP2 / 3.0 SP2 / 4.6.2  on Windows Server 2008
.NET Framework 3.5 / 4.7.2 / 4.8 / 4.8.1 on Windows 10
CVE-2023-36793Visual Studio Remote Code Execution VulnerabilityCritical (7.8)LocalLowNoneRequiredUnproven.NET 6.0, 7.0
Visual Studio 2022 17.2, 17.4, 17.6, 17.7
Visual Studio 2019 16.11-
Visual Studio 2017 15.9-
.NET Framework 3.5 / 4.8 / 4.8.1 on Windows Server 2022 / Windows 11
.NET Framework 3.5 / 4.7.2 / 4.8 on Windows Server 2019
.NET Framework 4.8 on Windows Server 2016
.NET Framework 3.5 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2012 / 2012 R2
.NET Framework 3.5.1 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2008 R2
.NET Framework 2.0 SP2 / 3.0 SP2 / 4.6.2  on Windows Server 2008
.NET Framework 3.5 / 4.7.2 / 4.8 / 4.8.1 on Windows 10
CVE-2023-36796Visual Studio Remote Code Execution VulnerabilityCritical (7.8)NetworkLowNoneRequiredUnproven.NET 6.0, 7.0
Visual Studio 2022 17.2, 17.4, 17.6, 17.7
Visual Studio 2019 16.11-
Visual Studio 2017 15.9-
.NET Framework 3.5 / 4.8 / 4.8.1 on Windows Server 2022 / Windows 11
.NET Framework 3.5 / 4.7.2 / 4.8 on Windows Server 2019
.NET Framework 4.8 on Windows Server 2016
.NET Framework 3.5 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2012 / 2012 R2
.NET Framework 3.5.1 / 4.6.2 / 4.7 / 4.7.1 / 4.7.2 / 4.8 on Windows Server 2008 R2
.NET Framework 2.0 SP2 / 3.0 SP2 / 4.6.2  on Windows Server 2008
.NET Framework 3.5 / 4.7.2 / 4.8 / 4.8.1 on Windows 10
CVE-2023-33136Azure DevOps Server Remote Code Execution VulnerabilityImportant (8.8)NetworkLowLowNoneUnprovenAzure DevOps Server 2019.0.1
Azure DevOps Server 2019.1.2
Azure DevOps Server 2020.0.2
Azure DevOps Server 2020.1.2
Azure DevOps Server 2022.0.1
CVE-2023-36744Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-36745Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-36756Microsoft Exchange Server Remote Code Execution VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-36757Microsoft Exchange Server Spoofing VulnerabilityImportant (8.0)AdjacentLowLowNoneUnprovenExchange 2016 CU23
Exchange 2019 CU12+
CVE-2023-36764Microsoft SharePoint Server Elevation of Privilege VulnerabilityImportant (8.8)NetworkLowLowNoneUnprovenSharePoint Server 2019,
Microsoft SharePoint Enterprise Server 2016,
SharePoint Server Subscription Edition
CVE-2023-38147Windows Miracast Wireless Display Remote Code Execution VulnerabilityImportant (8.8)AdjacentLowNoneNoneUnprovenWindows 10+
Windows Server 2016+
CVE-2023-38146Windows Themes Remote Code Execution VulnerabilityImportant (8.8)NetworkLowNoneRequiredUnprovenWindows 11+

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll to Top