JPCERT-AT-2023-0005 JPCERT/CC 2023-03-15 <<< JPCERT/CC Alert 2023-03-15 >>> Microsoft Releases March 2023 Security Updates https://www.jpcert.or.jp/english/at/2023/at230005.html I. Overview Microsoft has released March 2023 Security Updates to address the vulnerabilities in their products. Remote attackers leveraging these vulnerabilities may be able to execute arbitrary code. It is recommended to check the information provided by Microsoft and apply the updates. Microsoft Corporation March 2023 Security Updates https://msrc.microsoft.com/update-guide/en-us/releaseNote/2023-Mar According to Microsoft, among these vulnerabilities, the following vulnerabilities have been confirmed to be exploited in the wild. Please consider applying the security update programs by referring to the information provided by Microsoft. CVE-2023-23397 is a privilege escalation vulnerability in Microsoft Outlook for Windows that is triggered when an attacker sends a specially-crafted message that allows the user's NTLM negotiation message to be sent to a threat actor-controlled server. No user interaction is required. Online services such as Microsoft 365 are not affected. Microsoft is aware of limited, targeted abuse of a vulnerability, and strongly recommends updating the product. CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-23397 Microsoft MSRC Microsoft Mitigates Outlook Elevation of Privilege Vulnerability https://msrc.microsoft.com/blog/2023/03/microsoft-mitigates-outlook-elevation-of-privilege-vulnerability/ CVE-2023-24880 is a vulnerability that bypasses the security feature of Windows SmartScreen. Google TAG, which discovered and reported the vulnerability, explained that the vulnerability was exploited in activities to distribute files that lead to ransomware infections. CVE-2023-24880 Windows SmartScreen Security Feature Bypass Vulnerability https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-24880 Google Threat Analysis Group Magniber ransomware actors used a variant of Microsoft SmartScreen bypass https://blog.google/threat-analysis-group/magniber-ransomware-actors-used-a-variant-of-microsoft-smartscreen-bypass/ II. Solution Please apply the security update programs through Microsoft Update, Windows Update, etc. as soon as possible. Microsoft Update Catalog https://www.catalog.update.microsoft.com/ Windows Update: FAQ https://support.microsoft.com/en-us/help/12373/windows-update-faq III. References Microsoft Corporation Release Notes https://msrc.microsoft.com/update-guide/releaseNote Microsoft The Exchange Team Released: March 2023 Exchange Server Security Updates https://techcommunity.microsoft.com/t5/exchange-team-blog/released-march-2023-exchange-server-security-updates/ba-p/3764224 If you have any information regarding this alert, please contact JPCERT/CC. ====================================================================== JPCERT Coordination Center (Early Warning Group) MAIL: ew-info@jpcert.or.jp https://www.jpcert.or.jp/english/