Menu Close

Critical Patches Issued for Microsoft Products, July 11, 2023 – PATCH NOW – TLP: CLEAR

TLP: CLEAR
MS-ISAC CYBERSECURITY ADVISORY

MS-ISAC ADVISORY NUMBER:
2023-075

DATE(S) ISSUED:
07/11/2023

SUBJECT:
Critical Patches Issued for Microsoft Products, July 11, 2023

OVERVIEW:
Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:
There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Windows Certificates
  • Windows EFI Partition
  • Windows Netlogon
  • Microsoft Graphics Component
  • Windows Admin Center
  • Windows Cluster Server
  • Windows Remote Procedure Call
  • Windows Layer 2 Tunneling Protocol
  • Windows ODBC Driver
  • Microsoft Printer Drivers
  • Windows Update Orchestrator Service
  • Windows OLE
  • Windows Remote Desktop
  • Windows Message Queuing
  • Windows MSHTML Platform
  • Paint 3D
  • Windows SmartScreen
  • Windows Installer
  • Microsoft Windows Codecs Library
  • Microsoft Power Apps
  • Windows Volume Shadow Copy
  • Windows Active Template Library
  • Windows Server Update Service
  • Windows Failover Cluster
  • Windows HTTP.sys
  • .NET and Visual Studio
  • Microsoft Office SharePoint
  • Microsoft Office
  • Microsoft Office Outlook
  • Microsoft Office Access
  • Windows Partition Management Driver
  • Windows Cloud Files Mini Filter Driver
  • Windows Defender
  • Microsoft Office Excel
  • Windows Network Load Balancing
  • ASP.NET and .NET
  • Microsoft Dynamics
  • Windows Cryptographic Services
  • Windows PGM
  • Windows Common Log File System Driver
  • Windows Kernel
  • Role: DNS Server
  • Windows VOLSNAP.SYS
  • Windows Online Certificate Status Protocol (OCSP) SnapIn
  • Windows Layer-2 Bridge Network Driver
  • Windows Connected User Experiences and Telemetry
  • Windows Deployment Services
  • Windows Print Spooler Components
  • Windows CDP User Components
  • Windows Transaction Manager
  • Windows Authentication Methods
  • Windows SPNEGO Extended Negotiation
  • Windows Local Security Authority (LSA)
  • Microsoft Media-Wiki Extensions
  • Windows Win32K
  • Windows Peer Name Resolution Protocol
  • Windows CryptoAPI
  • Windows CNG Key Isolation Service
  • Windows Media
  • Windows Image Acquisition
  • Windows Geolocation Service
  • Windows App Store
  • Azure Active Directory
  • Windows Active Directory Certificate Services
  • Windows NT OS Kernel
  • Windows Clip Service
  • Windows Routing and Remote Access Service (RRAS)
  • Mono Authenticode
  • Visual Studio Code
  • Service Fabric
  • Windows Error Reporting

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: Medium 

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low

TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:

https://learn.cisecurity.org/e/799323/update-guide/4t2b5v/1031655220?h=tuwLq99MEMMoQMnpvFgDU14wx6fdlfdyNKA4eHJNJFA  

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMMENDATIONS:
We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    • Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
       
  • Apply the Principle of Least Privilege to all systems and services, and run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    • Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
       
  • Remind all users not to visit untrusted websites or follow links/open files provided by unknown or untrusted sources. (M1017: User Training)
    • Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.
       
  • Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior. (M1040 : Behavior Prevention on Endpoint)
    • Safeguard 13.2 : Deploy a Host-Based Intrusion Detection Solution: Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported.
    • Safeguard 13.7 : Deploy a Host-Based Intrusion Prevention Solution: Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include use of an Endpoint Detection and Response (EDR) client or host-based IPS agent.

REFERENCES:

Microsoft:
https://msrc.microsoft.com/update-guide/
https://msrc.microsoft.com/update-guide/releaseNote/2023-Jul

Multi-State Information Sharing and Analysis Center (MS-ISAC)
Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC)
31 Tech Valley Drive
East Greenbush, NY 12061

24×7 Security Operations Center
SOC@cisecurity.org – 1-866-787-4722

TLP:CLEAR
www.cisa.gov/tlp
Information may be distributed without restriction, subject to standard copyright rules.

Center for Internet Security

Northeast Headquarters | 31 Tech Valley Drive | East Greenbush, NY 12061 | Phone: 518-266-3460