Detection and Response

Patch Tuesday - March 2023

|Last updated on Sep 3, 2024|1 min read
LinkedInFacebookX
Patch Tuesday - March 2023

Microsoft is offering fixes for 101 security issues for March 2023 Patch Tuesday, including two zero-day vulnerabilities; the most interesting of the two zero-day vulnerabilities is a flaw in Outlook which allows an attacker to authenticate against arbitrary remote resources as another user.

CVE-2023-23397 describes a Critical Elevation of Privilege vulnerability affecting Outlook for Windows, which is concerning for several reasons. Microsoft has detected in-the-wild exploitation by a Russia-based threat actor targeting government, military, and critical infrastructure targets in Europe.

An attacker could use a specially-crafted email to cause Outlook to send NTLM authentication messages to an attacker-controlled SMB share, and can then use that information to authenticate against other services offering NTLM authentication. Given the network attack vector, the ubiquity of SMB shares, and the lack of user interaction required, an attacker with a suitable existing foothold on a network may well consider this vulnerability a prime candidate for lateral movement.

The vulnerability was discovered by Microsoft Threat Intelligence, who have published a Microsoft Security Research Center blog post describing the issue in detail, and which provides a Microsoft script and accompanying documentation to detect if an asset has been compromised using CVE-2023-23397.

Current self-hosted versions of Outlook – including Microsoft 365 Apps for Enterprise – are vulnerable to CVE-2023-23397, but Microsoft-hosted online services (e.g., Microsoft 365) are not vulnerable. Microsoft has calculated a CVSSv3 base score of 9.8.

The other zero-day vulnerability this month, CVE-2023-24880, describes a Security Feature Bypass in Windows SmartScreen, which is part of Microsoft’s slate of endpoint protection offerings. A specially crafted file could avoid receiving Mark of the Web and thus dodge the enhanced scrutiny usually applied to files downloaded from the internet.

Although Microsoft has seen in-the-wild exploitation, and original reporter Google TAG has linked CVE-2023-24880 to delivery of Magniber malware, Microsoft has assessed it as only Moderate severity – the only one this month – and assigned it a relatively low CVSSv3 base score of 5.4; the low impact ratings and requirement for user interaction contribute to the lower scoring. This vulnerability thus has the unusual distinction of being both an exploited-in-the-wild zero-day vulnerability and also the lowest-ranked vulnerability on Microsoft's severity scale in this month's Patch Tuesday. Only more recent versions of Windows are affected: Windows 10 and 11, as well as Server 2016 onwards.

A further five critical Remote Code Execution (RCE) vulnerabilities are patched this month in Windows low-level components. Three of these are assessed as Exploitation More Likely, and most of them affect a wide range of Windows versions, with the exception of CVE-2023-23392 which affects only Windows 11 and Windows Server 2022. Only assets where HTTP/3 has been enabled are potentially vulnerable – it is disabled by default – yet Microsoft still assesses this vulnerability as Exploitation More Likely, perhaps because HTTP endpoints are typically accessible.

CVE-2023-21708 is a Remote Procedure Call (RPC) vulnerability with a base CVSSv3 of 9.8. Microsoft recommends blocking TCP port 135 at the perimeter as a mitigation; given the perennial nature of RPC vulnerabilities, defenders will know that this has always been good advice.

Another veteran class of vulnerability makes a return this month: CVE-2023-23415 describes an attack involving a fragmented packet inside the header of another ICMP packet. Insufficient validation of ICMP packets has been a source of vulnerabilities since the dawn of time; the original and still-infamous Ping of Death vulnerability, which affected a wide range of vendors and operating systems, was one of the first vulnerabilities ever to be assigned a CVE, way back in 1999.

Rounding out the remaining Critical RCE vulnerabilities this month are a malicious certificate attack leading to Arbitrary Code Execution (ACE), and an attack against Windows Remote Access Server (RAS) which happily requires the attacker to win a race condition and is thus harder to exploit.

Microsoft has addressed two related vulnerabilities introduced via the Trusted Platform Module (TPM) 2.0 reference implementation code published by the Trusted Computing Group industry alliance. CVE-2023-1017 is an out-of-bounds write, and CVE-2023-1018 is an out-of-bounds read. Both may be triggered without elevated privileges, and may allow an attacker to access or modify highly-privileged information inside the TPM itself. Defenders managing non-Microsoft assets should note that a wide range of vendors including widely used Linux distros are also affected by this pair of vulnerabilities.

Admins who still remember the aptly-named PrintNightmare vulnerability from the summer of 2021 may well raise a wary eyebrow at this month’s batch of 18 fixes for the Microsoft PostScript and PCL6 Class Printer Driver, but there’s no sign that any of these are cause for the same level of concern, not least because there has been no known public disclosure prior to Microsoft releasing patches.

Azure administrators who update their Service Fabric Cluster manually should note that CVE-2023-23383 describes a spoofing vulnerability in the web management client where a user clicking a suitably-crafted malicious link could unwittingly execute actions against the remote cluster. Azure estates with automatic upgrades enabled are already protected.

Summary charts

image.pngimage-1.pngimage-2.pngimage-3.png

Summary tables

Apps vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-24890Microsoft OneDrive for iOS Security Feature Bypass VulnerabilityNoNo6.5

Azure vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-23383Service Fabric Explorer Spoofing VulnerabilityNoNo8.2
CVE-2023-23408Azure Apache Ambari Spoofing VulnerabilityNoNo4.5

Browser vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-24892Microsoft Edge (Chromium-based) Webview2 Spoofing VulnerabilityNoNo7.1
CVE-2023-1236Chromium: CVE-2023-1236 Inappropriate implementation in InternalsNoNoN/A
CVE-2023-1235Chromium: CVE-2023-1235 Type Confusion in DevToolsNoNoN/A
CVE-2023-1234Chromium: CVE-2023-1234 Inappropriate implementation in IntentsNoNoN/A
CVE-2023-1233Chromium: CVE-2023-1233 Insufficient policy enforcement in Resource TimingNoNoN/A
CVE-2023-1232Chromium: CVE-2023-1232 Insufficient policy enforcement in Resource TimingNoNoN/A
CVE-2023-1231Chromium: CVE-2023-1231 Inappropriate implementation in AutofillNoNoN/A
CVE-2023-1230Chromium: CVE-2023-1230 Inappropriate implementation in WebApp InstallsNoNoN/A
CVE-2023-1229Chromium: CVE-2023-1229 Inappropriate implementation in Permission promptsNoNoN/A
CVE-2023-1228Chromium: CVE-2023-1228 Insufficient policy enforcement in IntentsNoNoN/A
CVE-2023-1224Chromium: CVE-2023-1224 Insufficient policy enforcement in Web Payments APINoNoN/A
CVE-2023-1223Chromium: CVE-2023-1223 Insufficient policy enforcement in AutofillNoNoN/A
CVE-2023-1222Chromium: CVE-2023-1222 Heap buffer overflow in Web Audio APINoNoN/A
CVE-2023-1221Chromium: CVE-2023-1221 Insufficient policy enforcement in Extensions APINoNoN/A
CVE-2023-1220Chromium: CVE-2023-1220 Heap buffer overflow in UMANoNoN/A
CVE-2023-1219Chromium: CVE-2023-1219 Heap buffer overflow in MetricsNoNoN/A
CVE-2023-1218Chromium: CVE-2023-1218 Use after free in WebRTCNoNoN/A
CVE-2023-1217Chromium: CVE-2023-1217 Stack buffer overflow in Crash reportingNoNoN/A
CVE-2023-1216Chromium: CVE-2023-1216 Use after free in DevToolsNoNoN/A
CVE-2023-1215Chromium: CVE-2023-1215 Type Confusion in CSSNoNoN/A
CVE-2023-1214Chromium: CVE-2023-1214 Type Confusion in V8NoNoN/A
CVE-2023-1213Chromium: CVE-2023-1213 Use after free in SwiftshaderNoNoN/A

Developer Tools vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-23946GitHub: CVE-2023-23946 mingit Remote Code Execution VulnerabilityNoNoN/A
CVE-2023-23618GitHub: CVE-2023-23618 Git for Windows Remote Code Execution VulnerabilityNoNoN/A
CVE-2023-22743GitHub: CVE-2023-22743 Git for Windows Installer Elevation of Privilege VulnerabilityNoNoN/A
CVE-2023-22490GitHub: CVE-2023-22490 mingit Information Disclosure VulnerabilityNoNoN/A

ESU Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-21708Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoNo9.8
CVE-2023-23415Internet Control Message Protocol (ICMP) Remote Code Execution VulnerabilityNoNo9.8
CVE-2023-23405Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-24908Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-24869Remote Procedure Call Runtime Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-23401Windows Media Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-23402Windows Media Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-23420Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23421Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23422Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23423Windows Kernel Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23410Windows HTTP.sys Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23407Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution VulnerabilityNoNo7.1
CVE-2023-23414Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution VulnerabilityNoNo7.1
CVE-2023-23385Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege VulnerabilityNoNo7
CVE-2023-24861Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7
CVE-2023-24862Windows Secure Channel Denial of Service VulnerabilityNoNo5.5
CVE-2023-23394Client Server Run-Time Subsystem (CSRSS) Information Disclosure VulnerabilityNoNo5.5
CVE-2023-23409Client Server Run-Time Subsystem (CSRSS) Information Disclosure VulnerabilityNoNo5.5

Microsoft Dynamics vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-24922Microsoft Dynamics 365 Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24919Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo5.4
CVE-2023-24879Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo5.4
CVE-2023-24920Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo5.4
CVE-2023-24891Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo5.4
CVE-2023-24921Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoNo4.1

Microsoft Office vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-23397Microsoft Outlook Elevation of Privilege VulnerabilityYesNo9.8
CVE-2023-24930Microsoft OneDrive for MacOS Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23399Microsoft Excel Remote Code Execution VulnerabilityNoNo7.8
CVE-2023-23398Microsoft Excel Spoofing VulnerabilityNoNo7.1
CVE-2023-23396Microsoft Excel Denial of Service VulnerabilityNoNo6.5
CVE-2023-23391Office for Android Spoofing VulnerabilityNoNo5.5
CVE-2023-24923Microsoft OneDrive for Android Information Disclosure VulnerabilityNoNo5.5
CVE-2023-24882Microsoft OneDrive for Android Information Disclosure VulnerabilityNoNo5.5
CVE-2023-23395Microsoft SharePoint Server Spoofing VulnerabilityNoNo3.1

Microsoft Office ESU Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-24910Windows Graphics Component Elevation of Privilege VulnerabilityNoNo7.8

System Center vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-23389Microsoft Defender Elevation of Privilege VulnerabilityNoNo6.3

Windows vulnerabilities

CVETitleExploited?Publicly disclosed?CVSSv3 base score
CVE-2023-23392HTTP Protocol Stack Remote Code Execution VulnerabilityNoNo9.8
CVE-2023-24871Windows Bluetooth Service Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-23388Windows Bluetooth Driver Elevation of Privilege VulnerabilityNoNo8.8
CVE-2023-23403Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-23406Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-23413Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24867Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24907Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24868Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24909Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24872Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24913Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24876Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution VulnerabilityNoNo8.8
CVE-2023-24864Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege VulnerabilityNoNo8.8
CVE-2023-1018CERT/CC: CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege VulnerabilityNoNo8.8
CVE-2023-1017CERT/CC: CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege VulnerabilityNoNo8.8
CVE-2023-23416Windows Cryptographic Services Remote Code Execution VulnerabilityNoNo8.4
CVE-2023-23404Windows Point-to-Point Tunneling Protocol Remote Code Execution VulnerabilityNoNo8.1
CVE-2023-23418Windows Resilient File System (ReFS) Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23419Windows Resilient File System (ReFS) Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23417Windows Partition Management Driver Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-23412Windows Accounts Picture Elevation of Privilege VulnerabilityNoNo7.8
CVE-2023-24859Windows Internet Key Exchange (IKE) Extension Denial of Service VulnerabilityNoNo7.5
CVE-2023-23400Windows DNS Server Remote Code Execution VulnerabilityNoNo7.2
CVE-2023-23393Windows BrokerInfrastructure Service Elevation of Privilege VulnerabilityNoNo7
CVE-2023-23411Windows Hyper-V Denial of Service VulnerabilityNoNo6.5
CVE-2023-24856Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24857Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24858Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24863Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24865Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24866Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24906Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24870Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24911Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure VulnerabilityNoNo6.5
CVE-2023-24880Windows SmartScreen Security Feature Bypass VulnerabilityYesYes5.4

Note that Microsoft has not provided CVSSv3 scores for vulnerabilities in Chromium, which is an open-source software consumed by Microsoft Edge. Chrome, rather than Microsoft, is the assigning CNA for Chromium vulnerabilities. Microsoft documents this class of vulnerability in the Security Upgrade Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable.

Related blog posts