微软4月安全更新多个产品高危漏洞通告

一、漏洞概述

4月12日,绿盟科技CERT监测到微软发布4月安全更新补丁,修复了97个安全问题,涉及Microsoft Word、Layer2 Tunneling Protocol、Microsoft Publisher、Windows Kernel等广泛使用的产品,其中包括权限提升、远程代码执行等高危漏洞类型。

本月微软月度更新修复的漏洞中,严重程度为关键(Critical)的漏洞有7个,重要(Important)漏洞有90个,其中包括1个0day漏洞:

Windows 通用日志文件系统驱动程序特权提升漏洞(CVE-2023-28252)

请相关用户尽快更新补丁进行防护,完整漏洞列表请参考附录。

参考链接:

https://msrc.microsoft.com/update-guide/releaseNote/2023-Apr

二、重点漏洞简述

根据产品流行度和漏洞重要性筛选出此次更新中包含影响较大的漏洞,请相关用户重点进行关注:

Windows 通用日志文件系统驱动程序特权提升漏洞(CVE-2023-28252):

Windows 通用日志文件系统驱动程序存在权限提升漏洞,由于Windows公共日志文件系统驱动程序中存在边界错误,本地攻击者通过运行恶意程序从而触发内存损坏,导致在目标系统上提升至SYSTEM权限。目前已监测到该漏洞存在在野利用,CVSS评分7.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28252

 

Microsoft Office Publisher远程执行代码漏洞(CVE-2023-28295/CVE-2023-28287):

Microsoft Office Publisher中存在远程代码执行漏洞,攻击者通过诱导用户在受影响的系统上运行恶意文件后,无需身份验证的本地攻击者可利用该漏洞在目标系统上以用户权限执行任意代码,CVSS评分为7.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28295

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28287

 

Microsoft Word 远程代码执行漏洞(CVE-2023-28311):

Microsoft Word中存在远程代码执行漏洞,攻击者可通过制作恶意的文件,当成功诱导用户在受影响的系统上下载并打开特制恶意文件后,无需身份验证的攻击者可利用该漏洞在目标系统上执行任意代码。CVSS评分为7.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28311

 

Layer2 Tunneling Protocol远程代码执行漏洞(CVE-2023-28219/ CVE-2023-28220):

Layer2 Tunneling Protocol中存在远程代码执行漏洞,在特定的配置环境中,无需身份验证的远程攻击者通过向RAS服务器发送特制的请求,最终导致在目标服务器上任意执行代码,且无需用户交互。CVSS评分为8.1。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28219

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28220

 

Windows Point-to-Point Tunneling Protocol 远程代码执行漏洞(CVE-2023-28232):

Windows点到点隧道协议存在远程代码执行漏洞,在特定目标环境中,未经身份验证的远程攻击者成功诱导用户将Windows客户端连接到恶意服务器后触发此漏洞,成功利用该漏洞的攻击者最终可实现在服务器端远程代码执行,且无需用户交互。CVSS评分7.5。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28232

Windows Kernel权限提升漏洞(CVE-2023-28248/CVE-2023-28272/CVE-2023-28293):

Windows Kernel存在权限提升漏洞,由于Windows Kernel中存在边界错误,可导致缓冲区溢出。本地攻击者可利用该漏洞在目标系统上提升至SYSTEM权限并执行任意代码。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28248

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28272

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28293

 

Microsoft Message Queuing远程代码执行漏洞(CVE-2023-21554):

Windows 消息队列服务是一个Windows组件,需要系统启用该组件才能利用此漏洞,该组件可以通过控制面板添加。Microsoft Message Queuing中存在远程代码执行漏洞,未经身份验证的远程攻击者通过向MSMQ服务器发送特制的恶意MSMQ数据包触发此漏洞,最终实现在服务器端远程代码执行,且无需用户交互。CVSS评分9.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554

 

Windows Pragmatic General Multicast (PGM) 远程代码执行漏洞(CVE-2023-28250):

Windows Pragmatic General Multicast (PGM)中存在远程代码执行漏洞,在启用windows消息队列服务后,未经身份验证的攻击者通过网络发送特制文件,并试图触发恶意代码,最终实现远程代码执行。CVSS评分9.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28250

 三、影响范围

以下为部分重点关注漏洞的受影响产品版本,其他漏洞影响产品范围请参阅官方通告链接。

漏洞编号 受影响产品版本
CVE-2023-28252 Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2023-28295

CVE-2023-28287

Microsoft Office 2019 for 32-bit editions

Microsoft Office 2019 for 64-bit editions

Microsoft Publisher 2013 Service Pack 1 RT

Microsoft 365 Apps for Enterprise for 32-bit Systems

Microsoft 365 Apps for Enterprise for 64-bit Systems

Microsoft Office LTSC 2021 for 32-bit editions

Microsoft Office LTSC 2021 for 64-bit editions

Microsoft Publisher 2013 Service Pack 1 (64-bit editions)

Microsoft Publisher 2013 Service Pack 1 (32-bit editions)

Microsoft Publisher 2016 (64-bit edition)

Microsoft Publisher 2016 (32-bit edition)

CVE-2023-28311 Microsoft Office LTSC for Mac 2021

Microsoft 365 Apps for Enterprise for 64-bit Systems

Microsoft 365 Apps for Enterprise for 32-bit Systems

Microsoft Office 2019 for Mac

CVE-2023-28219

CVE-2023-28220

CVE-2023-28232

CVE-2023-28272

CVE-2023-28293

CVE-2023-21554

CVE-2023-28250

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2023-28248 Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

四、漏洞防护

  • 补丁更新

目前微软官方已针对受支持的产品版本发布了修复以上漏洞的安全补丁,强烈建议受影响用户尽快安装补丁进行防护,官方下载链接:

https://msrc.microsoft.com/update-guide/releaseNote/2023-Apr

注:由于网络问题、计算机环境问题等原因,Windows Update的补丁更新可能出现失败。用户在安装补丁后,应及时检查补丁是否成功更新。

右键点击Windows图标,选择“设置(N)”,选择“更新和安全”-“Windows更新”,查看该页面上的提示信息,也可点击“查看更新历史记录”查看历史更新情况。

针对未成功安装的更新,可点击更新名称跳转到微软官方下载页面,建议用户点击该页面上的链接,转到“Microsoft更新目录”网站下载独立程序包并安装。

附录:漏洞列表

影响产品 CVE编号 漏洞标题 严重程度
Microsoft Message Queuing CVE-2023-21554 Microsoft Message Queuing远程代码执行漏洞 Critical
Windows DHCP Server CVE-2023-28231 DHCP 服务器服务远程代码执行漏洞 Critical
Windows Layer 2 Tunneling Protocol CVE-2023-28219 Layer 2 Tunneling Protocol 远程代码执行漏洞 Critical
Windows Layer 2 Tunneling Protocol CVE-2023-28220 Layer 2 Tunneling Protocol 远程代码执行漏洞 Critical
Windows PGM CVE-2023-28250 Windows Pragmatic General Multicast (PGM) 远程代码执行漏洞 Critical
Windows Point-to-Point Tunneling Protocol CVE-2023-28232 Windows 点对点隧道协议远程代码执行漏洞 Critical
Windows Raw Image Extension CVE-2023-28291 原始图像扩展远程代码执行漏洞 Critical
.NET Core CVE-2023-28260 .NET DLL 劫持远程代码执行漏洞 Important
Azure Machine Learning CVE-2023-28312 Azure 机器学习信息泄露漏洞 Important
Azure Service Connector CVE-2023-28300 Azure 服务连接器安全功能绕过漏洞 Important
Microsoft Bluetooth Driver CVE-2023-28227 Windows 蓝牙驱动程序远程代码执行漏洞 Important
Microsoft Defender for Endpoint CVE-2023-24860 Microsoft Defender拒绝服务漏洞 Important
Microsoft Dynamics CVE-2023-28314 Microsoft Dynamics 365 (本地) 跨站点脚本漏洞 Important
Microsoft Dynamics CVE-2023-28309 Microsoft Dynamics 365 (本地) 跨站点脚本漏洞 Important
Microsoft Dynamics 365 Customer Voice CVE-2023-28313 Microsoft Dynamics 365 客户语音跨站点脚本漏洞 Important
Microsoft Graphics Component CVE-2023-24912 Windows 图形组件权限提升漏洞 Important
Microsoft Message Queuing CVE-2023-21769 Microsoft Message Queuing拒绝服务漏洞 Important
Microsoft Office CVE-2023-28285 Microsoft Office Graphics 远程代码执行漏洞 Important
Microsoft Office Publisher CVE-2023-28295 Microsoft Office Publisher远程代码执行漏洞 Important
Microsoft Office Publisher CVE-2023-28287 Microsoft Office Publisher 远程代码执行漏洞 Important
Microsoft Office SharePoint CVE-2023-28288 Microsoft Office SharePoint服务器欺骗漏洞 Important
Microsoft Office Word CVE-2023-28311 Microsoft Word 远程代码执行漏洞 Important
Microsoft PostScript Printer Driver CVE-2023-28243 Microsoft PostScript和PCL6类打印机驱动程序远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24883 Microsoft PostScript和PCL6类打印机驱动程序信息泄露漏洞 Important
Microsoft Printer Drivers CVE-2023-24927 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24925 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24924 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24885 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24928 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24884 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24926 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24929 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24887 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft Printer Drivers CVE-2023-24886 Microsoft PostScript和PCL6类打印机驱动程序 远程代码执行漏洞 Important
Microsoft WDAC OLE DB provider for SQL CVE-2023-28275 Microsoft WDAC OLE DB provider for SQL Server 远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28256 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28278 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28307 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28306 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28223 Windows 域名服务远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28254 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28305 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28308 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28255 Windows DNS 服务器远程代码执行漏洞 Important
Microsoft Windows DNS CVE-2023-28277 Windows DNS 服务器信息泄露漏洞 Important
SQL Server CVE-2023-23384 Microsoft SQL Server 远程代码执行漏洞 Important
SQL Server CVE-2023-23375 Microsoft ODBC 和 OLE DB 远程代码执行漏洞 Important
SQL Server CVE-2023-28304 Microsoft ODBC 和 OLE DB 远程代码执行漏洞 Important
Visual Studio CVE-2023-28299 Visual Studio 欺骗漏洞 Important
Visual Studio CVE-2023-28262 Visual Studio 权限提升漏洞 Important
Visual Studio CVE-2023-28263 Visual Studio 信息泄露漏洞 Important
Visual Studio CVE-2023-28296 Visual Studio 远程代码执行漏洞 Important
Visual Studio Code CVE-2023-24893 Visual Studio Code 远程代码执行漏洞 Important
Windows Active Directory CVE-2023-28302 Microsoft Message Queuing拒绝服务漏洞 Important
Windows ALPC CVE-2023-28236 Windows Kernel权限提升漏洞 Important
Windows ALPC CVE-2023-28216 Windows 高级本地过程调用 (ALPC) 权限提升漏洞 Important
Windows Ancillary Function Driver for WinSock CVE-2023-28218 WinSock 权限提升漏洞的 Windows 辅助功能驱动程序 Important
Windows Boot Manager CVE-2023-28269 Windows 启动管理器安全功能绕过漏洞 Important
Windows Boot Manager CVE-2023-28249 Windows 启动管理器安全功能绕过漏洞 Important
Windows Clip Service CVE-2023-28273 Windows 剪辑服务权限提升漏洞 Important
Windows CNG Key Isolation Service CVE-2023-28229 Windows CNG 密钥隔离服务权限提升漏洞 Important
Windows Common Log File System Driver CVE-2023-28266 Windows 通用日志文件系统驱动程序信息泄露漏洞 Important
Windows Common Log File System Driver CVE-2023-28252 Windows 通用日志文件系统驱动程序权限提升漏洞 Important
Windows Enroll Engine CVE-2023-28226 Windows 注册引擎安全功能绕过漏洞 Important
Windows Error Reporting CVE-2023-28221 Windows 错误报告服务权限提升漏洞 Important
Windows Group Policy CVE-2023-28276 Windows 组策略安全功能绕过漏洞 Important
Windows Internet Key Exchange (IKE) Protocol CVE-2023-28238 Windows Internet 密钥交换 (IKE) 协议扩展远程代码执行漏洞 Important
Windows Kerberos CVE-2023-28244 Windows Kerberos 权限提升漏洞 Important
Windows Kernel CVE-2023-28271 Windows Kernel内存信息泄露漏洞 Important
Windows Kernel CVE-2023-28248 Windows Kernel权限提升漏洞 Important
Windows Kernel CVE-2023-28222 Windows Kernel权限提升漏洞 Important
Windows Kernel CVE-2023-28272 Windows Kernel权限提升漏洞 Important
Windows Kernel CVE-2023-28293 Windows Kernel权限提升漏洞 Important
Windows Kernel CVE-2023-28253 Windows Kernel信息泄露漏洞 Important
Windows Kernel CVE-2023-28237 Windows Kernel远程代码执行漏洞 Important
Windows Kernel CVE-2023-28298 Windows Kernel拒绝服务漏洞 Important
Windows Lock Screen CVE-2023-28270 Windows 锁屏安全功能绕过漏洞 Important
Windows Lock Screen CVE-2023-28235 Windows 锁屏安全功能绕过漏洞 Important
Windows Netlogon CVE-2023-28268 Netlogon RPC 权限提升漏洞 Important
Windows Network Address Translation (NAT) CVE-2023-28217 Windows 网络地址转换 (NAT) 拒绝服务漏洞 Important
Windows Network File System CVE-2023-28247 Windows 网络文件系统信息泄露漏洞 Important
Windows Network Load Balancing CVE-2023-28240 Windows 网络负载平衡远程代码执行漏洞 Important
Windows NTLM CVE-2023-28225 Windows NTLM 权限提升漏洞 Important
Windows Point-to-Point Protocol over Ethernet (PPPoE) CVE-2023-28224 Windows 以太网点对点协议 (PPPoE) 远程代码执行漏洞 Important
Windows Raw Image Extension CVE-2023-28292 原始图像扩展远程代码执行漏洞 Important
Windows RDP Client CVE-2023-28228 视窗欺骗漏洞 Important
Windows RDP Client CVE-2023-28267 远程桌面协议客户端信息泄露漏洞 Important
Windows Registry CVE-2023-28246 Windows 注册表权限提升漏洞 Important
Windows RPC API CVE-2023-21729 远程过程调用运行时信息泄露漏洞 Important
Windows RPC API CVE-2023-21727 远程过程调用运行时远程代码执行漏洞 Important
Windows RPC API CVE-2023-28297 Windows 远程过程调用服务 (RPCSS) 权限提升漏洞 Important
Windows Secure Channel CVE-2023-24931 Windows 安全通道拒绝服务漏洞 Important
Windows Secure Channel CVE-2023-28233 Windows 安全通道拒绝服务漏洞 Important
Windows Secure Socket Tunneling Protocol (SSTP) CVE-2023-28241 Windows 安全套接字隧道协议 (SSTP) 拒绝服务漏洞 Important
Windows Transport Security Layer (TLS) CVE-2023-28234 Windows 安全通道拒绝服务漏洞 Important
Windows Win32K CVE-2023-28274 Windows Win32k 权限提升漏洞 Important
Windows Win32K CVE-2023-24914 Win32k 权限提升漏洞 Important

 

声明

本安全公告仅用来描述可能存在的安全问题,绿盟科技不为此安全公告提供任何保证或承诺。由于传播、利用此安全公告所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,绿盟科技以及安全公告作者不为此承担任何责任。

绿盟科技拥有对此安全公告的修改和解释权。如欲转载或传播此安全公告,必须保证此安全公告的完整性,包括版权声明等全部内容。未经绿盟科技允许,不得任意修改或者增减此安全公告内容,不得以任何方式将其用于商业目的。

Spread the word. Share this post!

Meet The Author