enardeitjaptrues

Microsoft today patched 80 different vulnerabilities. This includes the Chromium vulnerabilities affecting Microsoft Edge. Nine vulnerabilities are rated as "Critical" by Microsoft.

Three of the vulnerabilities, all rated "important", are already being exploited:

CVE-2023-21715: Microsoft Publisher Security Feature Bypass. This vulnerability will allow the execution of macros bypassing policies blocking them.

CVE-2023-23376: Windows Common Log File Ssytem Driver Elevation of Privilege Vulnerability

CVE-2023-21823: Windows Graphics Component Remote Code Execution Vulnerability. Patches for this vulnerability may only be available via the Microsoft Store. Make sure you have these updates enabled.

Some additional vulnerabilities of interest:

CVE-2023-21803: Windows iSCSI Discovery Service Remote Code Execution Vulnerability. Likely not the most common issue to be patched this month, but something that may easily be missed. This vulnerability, if exploited, could be used for lateral movement.

CVE-2023-21716: Microsoft Word Remote Code Execution Vulnerability. Word is always a great target as it offers a large attack surface. No known exploit for this vulnerability, but its CVSS score of 9.8 will attract some attention. The rating of "critical" implies that it is not necessary to open the document to trigger the vulnerability.

Visual Studio: Several vulnerabilities, two of them critical, affect Visual Studio. Attacks against developers are often not well documented but appear on the rise.

Description
CVEDisclosedExploitedExploitability (old versions)current versionSeverityCVSS Base (AVG)CVSS Temporal (AVG)
curl use after free vulnerability affecting CBL Mariner 2.0
CVE-2022-43552NoNo---
.NET Framework Denial of Service Vulnerability
CVE-2023-21722NoNoLess LikelyLess LikelyImportant4.43.9
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-21808NoNoLess LikelyLess LikelyCritical7.86.8
3D Builder Remote Code Execution Vulnerability
CVE-2023-23377NoNo--Important7.86.8
CVE-2023-23390NoNo--Important7.86.8
Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2023-21777NoNo--Important8.77.6
Azure Data Box Gateway Remote Code Execution Vulnerability
CVE-2023-21703NoNo--Important6.55.7
Azure DevOps Server Cross-Site Scripting Vulnerability
CVE-2023-21564NoNo--Important7.16.2
Azure DevOps Server Remote Code Execution Vulnerability
CVE-2023-21553NoNo--Important7.56.5
Azure Machine Learning Compute Instance Information Disclosure Vulnerability
CVE-2023-23382NoNo--Important6.55.7
HTTP.sys Information Disclosure Vulnerability
CVE-2023-21687NoNo--Important5.54.8
MITRE: CVE-2019-15126 Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device
CVE-2019-15126NoNo---
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
CVE-2023-21809NoNo--Important7.86.8
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2023-23379NoNo--Important6.45.6
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2023-21807NoNoUnlikelyLess LikelyImportant5.85.1
CVE-2023-21570NoNo--Important5.44.7
CVE-2023-21571NoNo--Important5.44.7
CVE-2023-21572NoNo--Important6.55.7
CVE-2023-21573NoNo--Important5.44.7
Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
CVE-2023-21778NoNoLess LikelyLess LikelyImportant8.37.2
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-23374NoNoLess LikelyLess LikelyModerate8.37.2
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-21794NoNoLess LikelyLess LikelyLow4.33.9
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2023-21720NoNoLess LikelyLess LikelyLow5.34.8
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21706NoNo--Important8.87.7
CVE-2023-21707NoNo--Important8.87.7
CVE-2023-21529NoNo--Important8.87.7
CVE-2023-21710NoNo--Important7.26.3
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21797NoNo--Important8.87.7
CVE-2023-21798NoNo--Important8.87.7
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-21704NoNo--Important7.86.8
Microsoft Office Information Disclosure Vulnerability
CVE-2023-21714NoNo--Important5.54.8
Microsoft OneNote Spoofing Vulnerability
CVE-2023-21721NoNo--Important6.55.7
Microsoft PostScript Printer Driver Information Disclosure Vulnerability
CVE-2023-21693NoNo--Important5.75.1
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability
CVE-2023-21684NoNo--Important8.87.7
CVE-2023-21801NoNo--Important7.86.8
Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
CVE-2023-21701NoNo--Important7.56.5
Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
CVE-2023-21691NoNo--Important7.56.5
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21689NoNo--Critical9.88.5
CVE-2023-21690NoNo--Critical9.88.5
CVE-2023-21692NoNo--Critical9.88.5
CVE-2023-21695NoNo--Important7.56.5
Microsoft Publisher Security Features Bypass Vulnerability
CVE-2023-21715NoYes--Important7.36.4
Microsoft SQL ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21718NoNo--Critical7.86.8
Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
CVE-2023-21568NoNo--Important7.36.4
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21528NoNoMore LikelyLess LikelyImportant7.86.8
CVE-2023-21705NoNo--Important8.87.7
CVE-2023-21713NoNo--Important8.87.7
Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2023-21717NoNo--Important8.87.7
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21799NoNo--Important8.87.7
CVE-2023-21685NoNo--Important8.87.7
CVE-2023-21686NoNo--Important8.87.7
Microsoft Word Remote Code Execution Vulnerability
CVE-2023-21716NoNo--Critical9.88.5
NT OS Kernel Elevation of Privilege Vulnerability
CVE-2023-21688NoNo--Important7.86.8
Power BI Report Server Spoofing Vulnerability
CVE-2023-21806NoNo--Important8.27.1
Print 3D Remote Code Execution Vulnerability
CVE-2023-23378NoNo--Important7.87.1
Visual Studio Denial of Service Vulnerability
CVE-2023-21567NoNoMore LikelyLess LikelyImportant5.65.1
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-21566NoNoLess LikelyLess LikelyImportant7.86.8
Visual Studio Remote Code Execution Vulnerability
CVE-2023-21815NoNo--Critical8.47.3
CVE-2023-23381NoNo--Critical8.47.3
Windows Active Directory Domain Services API Denial of Service Vulnerability
CVE-2023-21816NoNo--Important7.56.5
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-21812NoNo--Important7.86.8
CVE-2023-23376NoYes--Important7.86.8
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2023-21820NoNo--Important7.46.4
Windows Fax Service Remote Code Execution Vulnerability
CVE-2023-21694NoNo--Important6.85.9
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21804NoNo--Important7.86.8
CVE-2023-21822NoNo--Important7.86.8
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2023-21823NoYes--Important7.87.5
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-21800NoNo--Important7.86.8
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
CVE-2023-21697NoNo--Important6.25.4
CVE-2023-21699NoNo--Important5.34.6
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2023-21817NoNoLess LikelyLess LikelyImportant7.86.8
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-21805NoNo--Important7.86.8
Windows Media Remote Code Execution Vulnerability
CVE-2023-21802NoNo--Important7.86.8
Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21813NoNoLess LikelyLess LikelyImportant7.56.5
CVE-2023-21818NoNoMore LikelyMore LikelyImportant7.56.5
CVE-2023-21819NoNo--Important7.56.5
Windows iSCSI Discovery Service Denial of Service Vulnerability
CVE-2023-21700NoNo--Important7.56.5
Windows iSCSI Discovery Service Remote Code Execution Vulnerability
CVE-2023-21803NoNo--Critical9.88.5
Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21811NoNo--Important7.56.5
CVE-2023-21702NoNo--Important7.56.5

---
Johannes B. Ullrich, Ph.D. , Dean of Research, SANS.edu
Twitter|

Microsoft today patched 80 different vulnerabilities. This includes the Chromium vulnerabilities affecting Microsoft Edge. Nine vulnerabilities are rated as "Critical" by Microsoft.

Three of the vulnerabilities, all rated "important", are already being exploited:

CVE-2023-21715: Microsoft Publisher Security Feature Bypass. This vulnerability will allow the execution of macros bypassing policies blocking them.

CVE-2023-23376: Windows Common Log File Ssytem Driver Elevation of Privilege Vulnerability

CVE-2023-21823: Windows Graphics Component Remote Code Execution Vulnerability. Patches for this vulnerability may only be available via the Microsoft Store. Make sure you have these updates enabled.

Some additional vulnerabilities of interest:

CVE-2023-21803: Windows iSCSI Discovery Service Remote Code Execution Vulnerability. Likely not the most common issue to be patched this month, but something that may easily be missed. This vulnerability, if exploited, could be used for lateral movement.

CVE-2023-21716: Microsoft Word Remote Code Execution Vulnerability. Word is always a great target as it offers a large attack surface. No known exploit for this vulnerability, but its CVSS score of 9.8 will attract some attention. The rating of "critical" implies that it is not necessary to open the document to trigger the vulnerability.

Visual Studio: Several vulnerabilities, two of them critical, affect Visual Studio. Attacks against developers are often not well documented but appear on the rise.

Description
CVEDisclosedExploitedExploitability (old versions)current versionSeverityCVSS Base (AVG)CVSS Temporal (AVG)
curl use after free vulnerability affecting CBL Mariner 2.0
CVE-2022-43552NoNo---
.NET Framework Denial of Service Vulnerability
CVE-2023-21722NoNoLess LikelyLess LikelyImportant4.43.9
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-21808NoNoLess LikelyLess LikelyCritical7.86.8
3D Builder Remote Code Execution Vulnerability
CVE-2023-23377NoNo--Important7.86.8
CVE-2023-23390NoNo--Important7.86.8
Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2023-21777NoNo--Important8.77.6
Azure Data Box Gateway Remote Code Execution Vulnerability
CVE-2023-21703NoNo--Important6.55.7
Azure DevOps Server Cross-Site Scripting Vulnerability
CVE-2023-21564NoNo--Important7.16.2
Azure DevOps Server Remote Code Execution Vulnerability
CVE-2023-21553NoNo--Important7.56.5
Azure Machine Learning Compute Instance Information Disclosure Vulnerability
CVE-2023-23382NoNo--Important6.55.7
HTTP.sys Information Disclosure Vulnerability
CVE-2023-21687NoNo--Important5.54.8
MITRE: CVE-2019-15126 Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device
CVE-2019-15126NoNo---
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
CVE-2023-21809NoNo--Important7.86.8
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2023-23379NoNo--Important6.45.6
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2023-21807NoNoUnlikelyLess LikelyImportant5.85.1
CVE-2023-21570NoNo--Important5.44.7
CVE-2023-21571NoNo--Important5.44.7
CVE-2023-21572NoNo--Important6.55.7
CVE-2023-21573NoNo--Important5.44.7
Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
CVE-2023-21778NoNoLess LikelyLess LikelyImportant8.37.2
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-23374NoNoLess LikelyLess LikelyModerate8.37.2
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-21794NoNoLess LikelyLess LikelyLow4.33.9
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2023-21720NoNoLess LikelyLess LikelyLow5.34.8
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21706NoNo--Important8.87.7
CVE-2023-21707NoNo--Important8.87.7
CVE-2023-21529NoNo--Important8.87.7
CVE-2023-21710NoNo--Important7.26.3
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21797NoNo--Important8.87.7
CVE-2023-21798NoNo--Important8.87.7
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-21704NoNo--Important7.86.8
Microsoft Office Information Disclosure Vulnerability
CVE-2023-21714NoNo--Important5.54.8
Microsoft OneNote Spoofing Vulnerability
CVE-2023-21721NoNo--Important6.55.7
Microsoft PostScript Printer Driver Information Disclosure Vulnerability
CVE-2023-21693NoNo--Important5.75.1
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability
CVE-2023-21684NoNo--Important8.87.7
CVE-2023-21801NoNo--Important7.86.8
Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
CVE-2023-21701NoNo--Important7.56.5
Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
CVE-2023-21691NoNo--Important7.56.5
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21689NoNo--Critical9.88.5
CVE-2023-21690NoNo--Critical9.88.5
CVE-2023-21692NoNo--Critical9.88.5
CVE-2023-21695NoNo--Important7.56.5
Microsoft Publisher Security Features Bypass Vulnerability
CVE-2023-21715NoYes--Important7.36.4
Microsoft SQL ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21718NoNo--Critical7.86.8
Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
CVE-2023-21568NoNo--Important7.36.4
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21528NoNoMore LikelyLess LikelyImportant7.86.8
CVE-2023-21705NoNo--Important8.87.7
CVE-2023-21713NoNo--Important8.87.7
Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2023-21717NoNo--Important8.87.7
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21799NoNo--Important8.87.7
CVE-2023-21685NoNo--Important8.87.7
CVE-2023-21686NoNo--Important8.87.7
Microsoft Word Remote Code Execution Vulnerability
CVE-2023-21716NoNo--Critical9.88.5
NT OS Kernel Elevation of Privilege Vulnerability
CVE-2023-21688NoNo--Important7.86.8
Power BI Report Server Spoofing Vulnerability
CVE-2023-21806NoNo--Important8.27.1
Print 3D Remote Code Execution Vulnerability
CVE-2023-23378NoNo--Important7.87.1
Visual Studio Denial of Service Vulnerability
CVE-2023-21567NoNoMore LikelyLess LikelyImportant5.65.1
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-21566NoNoLess LikelyLess LikelyImportant7.86.8
Visual Studio Remote Code Execution Vulnerability
CVE-2023-21815NoNo--Critical8.47.3
CVE-2023-23381NoNo--Critical8.47.3
Windows Active Directory Domain Services API Denial of Service Vulnerability
CVE-2023-21816NoNo--Important7.56.5
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-21812NoNo--Important7.86.8
CVE-2023-23376NoYes--Important7.86.8
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2023-21820NoNo--Important7.46.4
Windows Fax Service Remote Code Execution Vulnerability
CVE-2023-21694NoNo--Important6.85.9
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21804NoNo--Important7.86.8
CVE-2023-21822NoNo--Important7.86.8
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2023-21823NoYes--Important7.87.5
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-21800NoNo--Important7.86.8
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
CVE-2023-21697NoNo--Important6.25.4
CVE-2023-21699NoNo--Important5.34.6
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2023-21817NoNoLess LikelyLess LikelyImportant7.86.8
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-21805NoNo--Important7.86.8
Windows Media Remote Code Execution Vulnerability
CVE-2023-21802NoNo--Important7.86.8
Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21813NoNoLess LikelyLess LikelyImportant7.56.5
CVE-2023-21818NoNoMore LikelyMore LikelyImportant7.56.5
CVE-2023-21819NoNo--Important7.56.5
Windows iSCSI Discovery Service Denial of Service Vulnerability
CVE-2023-21700NoNo--Important7.56.5
Windows iSCSI Discovery Service Remote Code Execution Vulnerability
CVE-2023-21803NoNo--Critical9.88.5
Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21811NoNo--Important7.56.5
CVE-2023-21702NoNo--Important7.56.5

---
Johannes B. Ullrich, Ph.D. , Dean of Research, SANS.edu
Twitter|