Patch Tuesday: Microsoft, Adobe and Firefox fix exploited zero-day vulnerabilities

a0eb5f51ec1effe6cbf12b0096819a54.gif Focus on source code security and collect the latest information at home and abroad!

Compiled by: Code Guard

Today is Microsoft's September Patch Tuesday, a total of 59 vulnerabilities have been fixed, 2 of which are exploited 0days. Adobe and Mozilla also released security updates, each fixing an exploited 0day.

1c5ddae8ba0b8482e711dbcbd2d43139.png

6ff3d25e42794747161cd9e69f7e303f.png

Microsoft

This time Microsoft fixed a total of 59 vulnerabilities, including:

  • 3 security feature bypass vulnerabilities

  • 24 remote code execution vulnerabilities

  • 9 information leakage vulnerabilities

  • 3 Denial of Service Vulnerabilities

  • 5 spoofing vulnerabilities

  • 5 Edge-Chromium vulnerabilities

The two zero-day vulnerabilities that have been exploited are:

  • CVE-2023-36802: Microsoft Streaming Service Proxy privilege escalation vulnerability.

  • CVE-2023-36371: An information disclosure vulnerability in Microsoft Word allows attackers to steal NTLM hashes when a document is opened, and these hashes can be cracked or used in NTLM relay attacks to gain account privileges. The preview panel is also an attack vector, meaning no user interaction is required for exploitation.

Other vulnerabilities worthy of attention include:

  • CVE-2023-29332: Microsoft Azure Kubernetes Service privilege escalation vulnerability. It could allow a remote unauthenticated attacker to gain Cluster Administration privileges. While this type of vulnerability has appeared before, this vulnerability deserves attention because it is accessible from the Internet, requires no user interaction, and has low complexity to exploit. Although the rating given by Microsoft is "low likelihood of exploitation", it can be exploited by remote unauthenticated attackers, so it is very tempting for attackers.

  • CVE-2023-38148: Internet Connection Sharing (ICS) remote code execution vulnerability. Although the vulnerability has a CVSS score of 8.8, the good news is that it is limited to network-proximate attackers, and successful exploitation also requires launching ICS, which can lead to attackers running code on the affected system.

  • CVE-2023-38146: Windows Themes remote code execution vulnerability. The vulnerability may not be one of the most serious ones fixed this month, but it has triggered a wave of flashbacks. If an attacker could convince a user to open a specially crafted theme file, code execution consequences could be achieved. If it sounds like a screensaver bug from over 20 years ago, it is. And it's thanks to the efforts of Pwn2Own contest winners Thijs Alkemade and Daan Keuper that it appears in front of us.

05b298102ad4dbbf04e51016b5fb02d1.png

Adobe fixes exploited 0day

Adobe has released a security update to fix a 0day vulnerability CVE-2023-26369 in Acrobat and Reader. Although details have not been released yet, it is known that the vulnerability affects both Windows and macOS systems.

An attacker who successfully exploits an out-of-bounds write vulnerability can use this vulnerability to gain code execution privileges. Adobe rates the vulnerability a perfect score and strongly recommends administrators fix it as soon as possible within a 72-hour window. The products affected by this vulnerability are as follows:

744491b98520285c67d2bf719eddb27c.png

d191476c1792da89da9629aac9b9a777.png

Mozilla urgently fixes exploited 0day in Firefox

Mozilla has urgently fixed a serious vulnerability, CVE-2023-4863, that has been exploited in the wild. This vulnerability affects the Firefox browser and Thunderbird email client. The vulnerability is caused by a heap buffer overflow vulnerability located in the WebP code library (libwebp), which can lead to device crash, arbitrary code execution and other consequences.

Mozilla has fixed this vulnerability in Firefox 117.0.1, Firefox ESR 115.2.1, Firefox ESR 102.15.1, Thunderbird 102.15.1, and Thunderbird 115.2.2. Although specific details about the vulnerability have not been disclosed, the vulnerability has been exploited in real-world scenarios. Therefore, users are strongly recommended to update to the latest versions of Firefox and Thunderbird to protect their systems from attacks.

Mozilla also said the vulnerability also affects other software that uses vulnerable versions of the WebP code base, one of which is the Google Chrome browser. Chrome will roll out the patch to all users within days or weeks.

Code Guard trial address: https://codesafe.qianxin.com

Open source guard trial address: https://oss.qianxin.com


Recommended reading

Google urgently fixes exploited Chrome 0day

Apple urgently fixes two exploited 0days

Rapid7 2023 Mid-year Threat Situation Review: Ransomware Attack ROI Remains High; 0day Vulnerability Exploitation Scale Expands

Ivanti urgently fixes API authentication bypass 0day vulnerability

Google urgently fixes exploited Chrome 0day

Microsoft's July Patch Tuesday fixes 132 vulnerabilities: 5 exploited 0days and 1 unpatched

Few holes, big problems: Vulnerabilities to watch out for on Microsoft’s May Patch Tuesday

Original link

https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2023-patch-tuesday-fixes-2-zero-days-59-flaws/

https://www.bleepingcomputer.com/news/security/adobe-warns-of-critical-acrobat-and-reader-zero-day-exploited-in-attacks/

https://www.zerodayinitiative.com/blog/2023/9/12/the-september-2023-security-update-review

https://www.bleepingcomputer.com/news/security/mozilla-patches-firefox-thunderbird-against-zero-day-exploited-in-attacks/

Title image: Pexels License

This article was compiled by Qi Anxin and does not represent the views of Qi Anxin. Please indicate "Reprinted from Qianxin Code Guard https://codesafe.qianxin.com" when reprinting.

979a85557f50403ef67c6f5063b85f7e.jpeg

0cb31fdadcea2638120634a73b68b2e7.jpeg

Qi'anxin Code Safe (codesafe)

The first domestic product line focusing on software development security.

   756d96bc5e6fc64e267d6bbc10992bc4.gif If you think it’s good, just click “Looking” or “Like”~

Guess you like

Origin blog.csdn.net/smellycat000/article/details/132867629