Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Identified Vulnerabilities
There have been five vulnerabilities within Microsoft’s critical patches that have been exploited in the wild. The CVEs are CVE-2023-32046CVE-2023-32049,  CVE-2023-35311,  CVE-2023-36874, and CVE-2023-36884.​  Complete list of affected systems can be found here: https://msrc.microsoft.com/update-guide.

What You Should Do

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services, and run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites, follow links, or open files provided by unknown or untrusted sources.
  • Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.

If you have questions or need assistance, contact a member of the Admiral team.

 

Used with permission from Article Aggregator