10.2 C
Paris
Sunday, April 28, 2024

Microsoft Addresses 74 Software Vulnerabilities in August 2023 Update Cycle

In its recent effort to enhance digital security, Microsoft has taken action to rectify a total of 74 vulnerabilities present in its software through the August 2023 Patch Tuesday updates. This marks a decline from the previous month’s extensive fix of 132 vulnerabilities.

Classification of Flaws

Among the addressed vulnerabilities, there were:

- Advertisement -
  • 6 classified as Critical
  • and 67 as Important

highlighting the range of security concerns that have been resolved.

Updates for Office and Memory Integrity

Microsoft has introduced two defense-in-depth updates designed to strengthen Microsoft Office (ADV230003) and the Memory Integrity System Readiness Scan Tool (ADV230004). These updates aim to prevent potential breaches and vulnerabilities in these key software components.

Enhancements for Edge Browser and Processor Vulnerabilities:

Additionally, Microsoft has worked on bolstering the security of its Chromium-based Edge browser, implementing 31 updates to improve its defenses. The company also identified a side-channel vulnerability (CVE-2023-20569), affecting specific AMD processor models.

Mitigation of Ukraine-Targeted Exploits:

Addressing the specific threat posed by the Russia-linked RomCom threat actor, Microsoft has acted to neutralize a remote code execution vulnerability (CVE-2023-36884). This vulnerability had been actively exploited by the threat actor in attacks targeting Ukraine and related entities.

Bug Resolution and Memory Protection

The company has also taken steps to rectify a known issue related to the Memory Integrity System Readiness Scan Tool. The initial version lacked a crucial RSRC section, affecting resource management within a module.

Strengthening Azure and Microsoft Teams

Microsoft’s commitment to security extends to its other offerings as well. The company has addressed remote code execution vulnerabilities within Microsoft Message Queuing (MSMQ) and Microsoft Teams. Furthermore, several spoofing vulnerabilities in various Azure services have been tackled.

Exchange Server Vulnerabilities and Associated Challenges

Several remote code execution vulnerabilities (CVE-2023-35388, CVE-2023-38182, and CVE-2023-38185) have been identified within Exchange Server. While two of these vulnerabilities have a higher likelihood of exploitation, the requirement for specific conditions to be met acts as a barrier.

Addressing .NET and Visual Studio Vulnerability

Microsoft has also focused on software development security by addressing a denial-of-service vulnerability in .NET and Visual Studio (CVE-2023-38180). While a proof-of-concept exploit is available, it may require significant modification by potential attackers.

Reinforcing Windows Kernel Security

Lastly, Microsoft has worked on enhancing the security of the Windows Kernel by addressing five privilege escalation vulnerabilities (CVE-2023-35359, CVE-2023-35380, CVE-2023-35382, CVE-2023-35386, and CVE-2023-38154). These vulnerabilities could have potentially enabled local threat actors to gain SYSTEM privileges.

Website | + posts
spot_img

Also Read