Security Guidance

Microsoft Patch Tuesday: June 2023

June 14, 2023

Microsoft Patch Tuesday: June 2023

June’s Patch Tuesday addresses a total of 78 vulnerabilities being patched divided between 6 critical, 70 important, 1 moderate, and 1 low vulnerabilities. This month also reports zero publicly disclosed and exploited in the wild vulnerabilities.

CVE-2023-29357: Microsoft SharePoint Server Elevation of Privilege Vulnerability

A vulnerability in relation to Microsoft SharePoint Server scored a CVSS of 9.8, firmly marking it as critical. This vulnerability can allow an attacker who has gained access to spoofed JWT authentication tokens can use them to execute a network attack which bypasses authentication and allows them to gain access to the privileges of an authenticated user such as an administrator.

CVE-2023-28310 and CVE-2023-32031: Microsoft Exchange Server Remote Code Execution Vulnerabilities

With a CVSS of 8.0 and 8.8 respectively these important vulnerabilities could allow for remote code execution on an Exchange server. CVE-2023-28310 would allow an authenticated attacker who is on the same intranet as the Exchange server can achieve remote code execution via a PowerShell remoting session. CVE-2023-32031 could allow an authenticated attacker to trigger malicious code in the context of the server's account through a network call. While the attacker will need to be authenticated for both attacks Microsoft has labelled these vulnerabilities as more likely to be exploited.

CVE-2023-29362: Remote Desktop Client Remote Code Execution Vulnerability

This important vulnerability scoring 8.8 could allow an attacker with control of a Remote Desktop Server to trigger remote code execution on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote Desktop Client. The flaw lies in the Remote Desktop Client component of Windows operating systems and the Remote Desktop Client for Windows Desktop application.

CVE-2023-29363, CVE-2023-32014 and CVE-2023-32015: Windows Pragmatic General Multicast Remote Code Execution Vulnerability

All three remote code execution vulnerabilities were given a critical severity and a CVSS of 9.8. They all can be exploited when the Windows message queuing service is running in a PGM Server environment, an attacker could send a specially crafted file over the network to achieve remote code execution and attempt to trigger malicious code. Only machines that have the Windows messaging queuing service will be vulnerable to this attack.

Additional Notes

Windows 10 21H2 End Of Life

Microsoft has announced that Windows 10 21h2 has reached its end of life for Home, Pre, Pro Education, and Pro for Workstation editions. This will mean machines running these will need to upgrade so that they may continue to receive vital security updates. Read more about the announcement here.

https://learn.microsoft.com/en-us/lifecycle/announcements/windows-10-21h2-end-of-servicing

For a full list of this month’s updates please see the links below:

Patch Tuesday release notes: https://msrc.microsoft.com/update-guide/releaseNote/2023-Jun

Security update guide: https://msrc.microsoft.com/update-guide/

Author

Stuart Hare is a Technologist with a passion for helping people in all aspects of IT & Cyber Security. Stuart is the Founder of Ironshare, an Information and Cyber Security company providing consultancy and managed services.

Samuel is a Security Analyst with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

Joshua is working as a Managed Service Lead with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

SUBSCRIBE

Ironshare is a provider of Information and Cyber Security services.

we went with; wizard pi