+44 (0)203 88 020 88

Menu

Search

Cyber Security News & Articles

 

Cyber Security
News & Articles

Trusted Cyber Security Experts
25+ Years Industry Experience
Ethical, Professional & Pragmatic

Microsoft Fixes Critical and Publicly Disclosed Flaws

A total of 97 vulnerabilities were resolved in April’s patch Tuesday updates from Microsoft this week, including 7 critical severity flaws, and an actively exploited zero-day flaw with a publicly disclosed exploit.  

Critical severity flaw CVE-2023-28250 has a CVSS base score of 9.8 and is found in the Windows pragmatic general multicast (PGM) protocol. This remote code execution vulnerability is not currently known to be exploited, with exploitation less likely now it has been patched in the latest software release. For an attacker to be able to exploit this flaw, the Windows Message Queuing service must be enabled on the target device. An unauthorised attacker can then send a crafted file over the network to remotely execute malicious code.  

Another Microsoft message queuing (MSMQ) vulnerability patched in these updates was CVE-2023-21554. This flaw is also rated as critical severity, with a CVSS base score of 9.8/10. This vulnerability can also be exploited by a remote, unauthenticated attacker, who sends a malicious MSMQ packet to the vulnerable server, which can result in remote code execution on the server side. To mitigate these flaws, administrators can check if the Message Queuing service is running, and if TCP port 1801 is listening on the machine, both of which can be disabled as a temporary fix until the new updates can be applied. 

The other critical severity vulnerabilities patched in these updates are also all remote code execution flaws. CVE-2023-28231 affects the DHCP Server Service, CVE-2023-28219 and CVE-2023-28220 are found in the Windows Layer 2 Tunnelling Protocol, CVE-2023-28232 affects the Windows Point-to-Point Tunnelling Protocol, and CVE-2023-28291 affects Windows Raw Image Extension. 

 The actively exploited zero-day vulnerability that has been patched in these updates is tracked as CVE-2023-28252, has been rated ‘important’ by Microsoft, with a CVSS base score of 7.8/10. This vulnerability occurs within the Windows common log file system driver. Microsoft Defender for Endpoint has notified customers that this flaw has a publicly disclosed exploit, however this is not currently confirmed by the security update guide on Microsoft Security Research Center. An attacker who exploits this elevation of privilege vulnerability can gain SYSTEM level privileges.  

Users should update to the latest Microsoft and Windows releases as soon as possible to apply the latest security patches. The Microsoft security update guide lists the most recent updates that are available for each product, including download links and relevant CVE details.  

 

 

Subscribe to our monthly newsletter today

If you’d like to stay up-to-date with the latest cyber security news and articles from our technical team, you can sign up to our monthly newsletter. 

We hate spam as much as you do, so we promise not to bombard you with emails. We’ll send you a single, curated email each month that contains all of our cyber security news and articles for that month.

Why Choose SecureTeam?

Customer Testimonials

“We were very impressed with the service, I will say, the vulnerability found was one our previous organisation had not picked up, which does make you wonder if anything else was missed.”

Aim Ltd Chief Technology Officer (CTO)

"Within a very tight timescale, SecureTeam managed to deliver a highly professional service efficiently. The team helped the process with regular updates and escalation where necessary. Would highly recommend"

IoT Solutions Group Limited Chief Technology Officer (CTO) & Founder

“First class service as ever. We learn something new each year! Thank you to all your team.”

Royal Haskoning DHV Service Delivery Manager

“We’ve worked with SecureTeam for a few years to conduct our testing. The team make it easy to deal with them; they are attentive and explain detailed reports in a jargon-free way that allows the less technical people to understand. I wouldn’t work with anyone else for our cyber security.”

Capital Asset Management Head of Operations

“SecureTeam provided Derbyshire's Education Data Hub with an approachable and professional service to ensure our schools were able to successfully certify for Cyber Essentials. The team provided a smooth end-to-end service and were always on hand to offer advice when necessary.”

Derbyshire County Council Team Manager Education Data Hub

“A very efficient, professional, and friendly delivery of our testing and the results. You delivered exactly what we asked for in the timeframe we needed it, while maintaining quality and integrity. A great job, done well.”

AMX Solutions IT Project Officer

“We were very pleased with the work and report provided. It was easy to translate the provided details into some actionable tasks on our end so that was great. We always appreciate the ongoing support.”

Innovez Ltd Support Officer

Get in touch today

If you’d like to see how SecureTeam can take your cybersecurity posture to the next level, we’d love to hear from you, learn about your requirements and then send you a free quotation for our services.

Our customers love our fast-turnaround, “no-nonsense” quotations – not to mention that we hate high-pressure sales tactics as much as you do.

We know that every organisation is unique, so our detailed scoping process ensures that we provide you with an accurate quotation for our services, which we trust you’ll find highly competitive.

Get in touch with us today and a member of our team will be in touch to provide you with a quotation. 

0

No products in the basket.

No products in the basket.