Patch Tuesday Targets 74 Flaws, Including Microsoft Teams, Office

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Microsoft’s Patch Tuesday for August 2023 addresses 74 vulnerabilities, six of them critical. The company also issued two advisories, one of them addressing a Microsoft Office flaw that was disclosed but unpatched in last month’s update.

The six critical vulnerabilities discussed in the release note are as follows:

The first of the two advisories, ADV230003, addresses an actively exploited remote code execution flaw that was disclosed last month without a patch. Installing the latest Office and Windows updates, the company noted, “stops the attack chain leading to the Windows Search security feature bypass vulnerability (CVE-2023-36884).”

The second advisory, ADV230004, addresses an issue with the Memory Integrity Readiness Scan Tool (hvciscan_amd64.exe and hvciscan_arm64.exe), which checks for compatibility issues with memory integrity. “The original version was published without a RSRC section, which contains resource information for a module,” Microsoft stated. “The new version addresses this issue.”

Critical Flaws in Microsoft Teams and Outlook

The two critical vulnerabilities in Microsoft Teams are particularly notable due to their low complexity and the nature of the attack vector. “An attacker would be required to trick the victim into joining a Teams meeting which would enable them to perform remote code execution in the context of the victim user,” Microsoft stated. “The attacker does not need privileges to attempt to exploit this vulnerability.”

“Given how widely Teams is used not just within organizations, but for collaboration outside of the organization in contexts requiring a level of trust of third parties not known to participants – pre-sales calls, scoping calls, industry association calls and so on – these vulnerabilities surely deserve immediate remediation attention,” Rapid7 software engineer Adam Barnett wrote in a blog post.

The critical Outlook flaw, Barnett added, presents less of a threat. “Patch Tuesday watchers will be familiar with Microsoft’s clarification that this type of exploit is sometimes referred to as arbitrary code execution (ACE) since the attack is local – a malicious document opened on the asset – even if the attacker is remote,” he wrote. “With no known public disclosure, no known exploitation in the wild, and Microsoft assessing that exploitation is less likely, this is hopefully a case of patch-and-forget.”

Also read: Secure Access for Remote Workers: RDP, VPN & VDI

Message Queuing, .Net, Visual Studio Vulnerabilities

Regarding the three critical flaws in the Windows message queuing service, Jonathan Munshaw and Vanja Svajcer of Cisco Talos pointed out that message queuing needs to be manually enabled for the exploit to work, making it relatively easy to mitigate. “Users can check to see if they’re vulnerable by checking if there is a service named ‘Message Queuing’ running on their device and if port 1801 is listening on the machine,” they wrote.

In a blog post, Ivanti vice president of product management Chris Goettl also highlighted CVE-2023-38180, a denial of service vulnerability in .NET and Visual Studio that has a lower severity rating but is being actively exploited. “The CVE is only rated as Important and the CVSS v3.1 score is 7.5, but taking a risk-based approach this should be treated as a higher priority this month,” he wrote.

Read next: What is Patch Management? Getting Vulnerability Protection Right

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices.

Jeff Goldman Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.




Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis