Microsoft’s Patch Tuesday May 2023: Tackling 38 Security Flaws and a Zero-Day Exploit

Microsoft has released their Patch Tuesday updates for May 2023, which include fixes for 38 potential security flaws. This month’s patches also resolve a zero-day bug that is being actively exploited by cyber attackers in the wild. In this article, we will take a closer look at Microsoft’s latest security updates, including the severity of vulnerabilities, potential attack vectors, and how organizations can safeguard themselves accordingly.

Overview of Microsoft’s Patch Tuesday updates for May 2023

The latest Microsoft security updates, released on May 9, 2023, bring 38 potential security flaws across their platforms. Six of these vulnerabilities are rated as Critical, with the remaining 32 rated as Important. Microsoft has also resolved 18 flaws in their Chromium-based Edge browser, including 11 vulnerabilities since the release of the April Patch Tuesday updates.

Breakdown of the severity of vulnerabilities

Of the 38 potential security flaws, the most critical is the privilege escalation flaw in Win32k, known as CVE-2023-29336, which has been exploited by cyber attackers in the wild. This flaw has a Common Vulnerability Scoring System (CVSS) score of 7.8 and is a top priority for organizations to rectify. The rest of the vulnerabilities range in severity, with six rated as critical and the remaining 32 rated as important.

Additional patches have been released for vulnerabilities found in the Chromium-based Edge browser

In addition to the 38 potential security flaws, Microsoft also resolved 18 vulnerabilities in their Chromium-based Edge browser. Of the total number of vulnerabilities in Edge, 11 were resolved following the April Patch Tuesday updates. These vulnerabilities included multiple memory-corruption issues that could lead to remote code execution, information disclosure, and spoofing-related attacks.

Common Vulnerabilities and Exposures (CVE) ID of CVE-2023-29336

Microsoft has confirmed that CVE-2023-29336, the privilege escalation flaw in Win32k, is being actively exploited by cyber attackers in the wild. The United States Cybersecurity and Infrastructure Security Agency (CISA) has included the flaw in its list of Known Exploited Vulnerabilities (KEV), urging organizations to implement the available fixes before May 30, 2023. According to Microsoft, these attacks involve using malicious JavaScript to exploit the flaw and gain elevated privileges on the infected system.

Publicly known vulnerabilities

Two publicly known vulnerabilities also received Microsoft’s attention and were resolved during this patch cycle. The first is a critical remote code execution flaw (CVE-2023-29325) with a CVSS score of 8.1, affecting Windows Object Linking and Embedding (OLE) that could be used by cyber attackers to target unpatched systems. The second vulnerability, CVE-2023-24932, with a score of 6.7, is a Secure Boot security feature bypass exploited by the BlackLotus UEFI bootkit to target CVE-2022-21894, which was resolved in January 2022.

Microsoft has taken a phased approach to address the attack vector and reduce the risks of disruption

Microsoft has confirmed that they are taking a phased approach to plug the attack vector for CVE-2023-29336 to avoid unintended disruption risks. In a statement, they clarified that they are prioritizing safeguards for customers while minimizing any potential impact on installer chains. Microsoft’s phased approach is expected to last until the first quarter of 2024.

Challenges of configuring and securing UEFI-based Secure Boot schemes

Modern UEFI-based Secure Boot schemes are notoriously difficult to configure and secure, which complicates the process of reducing their attack surface. Companies must consider using security technologies and best practices to configure and secure UEFI-based systems.

Other vendors are releasing security updates in response to vulnerabilities

Microsoft is not the only vendor releasing security updates in response to various vulnerabilities. For instance, Adobe recently released security updates that resolved several vulnerabilities in Adobe Acrobat and Reader. Additionally, Apple has released security updates to address security flaws that could allow cyber attackers to conduct remote code execution.

Microsoft has released its latest security updates for May 2023, resolving 38 potential security flaws and several other vulnerabilities. Organizations must take a proactive approach to applying these updates and safeguard their systems from cyber attacks. By staying informed of the types of vulnerabilities and mitigating risk factors, companies can strategically implement security protocols and avoid falling victim to malicious cyber attacks.

Explore more