Akamai’s Perspective on September’s Patch Tuesday
Microsoft’s Patch Tuesday for September has been released, and we at Akamai Security Intelligence Group set out to look at the more intriguing vulnerabilities that were patched. In this report, we’ll try to assess how critical the vulnerabilities really are and how commonplace the affected applications and services are, and to provide our own perspective on the bugs that were fixed. Be on the lookout for these insights on the Thursday after every Patch Tuesday.
This is an updating report and we’ll add more information to it as our research progresses — stay tuned!
In this report, we’re focusing on the following areas in which bugs were patched:
For each affected service that we cover, we’ll try to offer recommendations for monitoring and mitigation when patching isn’t possible — either by quoting Microsoft’s recommendations or by offering workarounds from our own experience. Of course, no mitigation is as good as actually patching, so make sure to patch your systems whenever possible and keep them up-to-date.
IPSec vulnerabilities
IPSec is a group of secure network protocol suites that encrypts and authenticates data packets among computers over an IP network. IPSec is mostly used in VPN.
This Patch Tuesday introduced three critical remote code execution vulnerabilities in two core protocols in IPSec: IKEv1 and IPv6.
The vulnerabilities are present in the code flow that is responsible for processing and parsing incoming packets. Because of this, and because they can be triggered remotely by an unauthenticated attacker, they are all ranked critical and scored CVSS 9.8.
Windows Internet Key Exchange protocol extensions
Internet Key Exchange (IKE) is one of the common protocols used for negotiation of encryption keys.
Scope
Systems with IPSec enabled that use IKEv1 are vulnerable. Windows Servers are vulnerable as they enable both IKEv1 and IKEv2.
General recommendations
It is recommended that organizations disable IPSec if it is not in use.
CVEs
The IKE vulnerabilities were found by Yuki Chen of Kunlun Lab. The vulnerabilities seem to be caused by integer overflows or underflows in the functions IkeQueueRecvRequest, IkeDecryptOakNDPacket, and IkeDecryptOakPacket, which may result in an out-of-bounds (OOB) write. These vulnerabilities do not require an attacker to send multiple requests, making their exploitation more feasible.
CVE Number |
Effect |
Required Access |
Remote code execution |
Network |
|
IPv6
Scope
Systems with IPSec and IPv6 enabled are vulnerable to this bug.
General recommendations
It is recommended that organizations disable IPSec if it is not in use.
CVE
CVE Number |
Effect |
Required Access |
Remote code execution |
Network |
Microsoft Dynamics CRM vulnerabilities
Microsoft’s Dynamics CRM is part of Microsoft’s Dynamics 365. While usually offered as a cloud-based service, the critical vulnerabilities addressed in this month’s patch are for the on-premises installation of the application. Both vulnerabilities are considered critical, with a CVSS score of 8.8 and were found by Fabian Schmidt.
Scope
The Microsoft Dynamics CRM needs to be deployed before it can be used or accessed, and it does not come by default. Since its port list is fairly general, a good way to look for its presence is to look for the registry key “HKLM\SOFTWARE\Microsoft\MSCRM”. In our monitored environments, this product was rare to the point of nonexistence.
General recommendations
While patching should be the immediate priority, in cases where it can’t be done immediately, we believe it should be possible to reduce the attack vector using segmentation. Segmentation can be done on two levels:
Ringfencing — You can limit the scope of workstations that can access the CRM servers to only the employees that should access the system (usually IT and CS personnel).
In addition, if the CRM servers only run the CRM and nothing else, you can also limit network communication to the port list required for the CRM, according to Microsoft’s documentation.
User-based segmentation — Since the attack requires an authenticated user, it should also be a good mitigation vector.
CVEs
CVE Number |
Effect |
Required Access |
SQLi leading to command execution |
Network access with an authenticated user |
|
OLE DB and ODBC vulnerabilities
OLE DB and ODBC are both API specifications that were designed to abstract away the connection between a data consumer and a data source. Whereas ODBC is older and procedural, OLE DB is newer, implemented using the Component Object Model (COM), and also supports nonrelational databases.
Eleven remote code execution vulnerabilities were found by researcher Haifei Li, all marked important and scored CVSS 8.8; it is likely that Li has put a lot of effort into exploiting the mechanisms used for DB connectivity on Windows. Six of the vulnerabilities are in the OLE DB provider for SQL server, and the other five are in the ODBC driver.
OLE DB vulnerabilities
The six OLE DB vulnerabilities have the exact same attack flow description in their FAQ sections. The description has an error in it (about which we informed the Microsoft Security Response Center) — it mentions an attacker-controlled server receiving a malicious packet instead of sending one. The following is the corrected text:
An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server sending a malicious networking packet. This could allow the attacker to execute code remotely on the client.
The attacker needs to execute a certain trigger on the victim machine, which will then try to connect to an attacker-controlled remote server. The latter will send a malicious packet, leading to code execution on the client system.
Scope
The libraries responsible for implementing the OLE DB specification are available on every Windows system. Therefore, exploitation does not require any application, service, or server role to be installed on a machine in order for it to be vulnerable.
General recommendations
The exploitation of the OLE DB vulnerabilities can be prevented using segmentation. An allowlist of SQL servers in the organization will ensure that no connections are made to external, unknown servers, thus preventing the attack chain described above.
CVEs
CVE Number |
Effect |
Required Access |
Remote code execution in OLE DB provider |
Network, but requires an authenticated user interaction |
|
ODBC vulnerabilities
The attack scenario (for all five vulnerabilities) involves tricking an authenticated user into opening a malicious file in Microsoft Access — a Database Management System (DBMS) application that is a member of the Microsoft 365 suite. The malicious file should be opened via ODBC, which will consequently trigger the vulnerable code in the ODBC driver and will lead to arbitrary code execution on the victim’s machine with the same permission level as the Access process.
The malicious file should be in MDB format, which specifies a database’s structure and entries, and (optionally) data entry forms, queries, stored procedures, etc. The MDB file format is relatively old, and its successor from Access 2007 — the .accdb file — offers additional features and capabilities.
Scope
According to several resources, 135,000 organizations use the Microsoft Access application as their DBMS solution. Among the environments we monitor, 27% of data centers have the Microsoft Access application installed on some of the network machines.
CVEs
CVE Number |
Effect |
Required Access |
Remote code execution in the ODBC driver |
Network, but requires an authenticated user interaction |
|
CVEs
CVE Number |
Effect |
Required Access |
Remote code execution |
Network access with an authenticated user with Manage List permissions |
|
Network access with an authenticated user with Page Creation permissions |
Remote Procedure Call runtime vulnerability
Remote Procedure Call (RPC) is used for efficient interprocess communications. It relies on a standard client-server model, and is one of the most widely used protocols in Windows today. Microsoft uses RPC as part of many of the Windows services.
The vulnerability allows an attacker to access functionality in portmap.sys, which is a service that maps an Open Network Computing RPC program to a network address.
Scope
The vulnerability is only present on Windows Servers.
CVE
CVE Number |
Effect |
Required Access |
Remote code execution |
Network |
Windows Kerberos vulnerabilities
Kerberos stands as the backbone of the Windows domain architecture. It is the default authentication mechanism, having replaced New Technology LAN Manager. There are two vulnerabilities this time, both discovered by James Forshaw. Both vulnerabilities revolve around encryption downgrade and have a CVSS score of 8.1. By modifying the connection between the victim and the domain controller to use the weaker RC4-md4 encryption, an attacker could crack the victim’s Kerberos session key for elevation of privileges.
Scope
Kerberos is part of every Windows domain architecture.
General recommendations
Microsoft’s recommendation is that Kerberos Armoring can protect from the two vulnerabilities. You can refer to this page for more information. The vulnerabilities finder, James Forshaw, mentioned that just enabling Kerberos Armoring isn’t sufficient, and that the KDC must enforce this requirement, and not just support it.
In addition, one of the requirements for the vulnerabilities to work is an impersonation attack (but Forshaw states that it isn’t necessarily the case with CVE-2022-33679), so that the attacker stands between the victim and the domain controller. Impersonation attacks are a common attack vector, and can be pretty “loud.” Therefore, using IDS or IPS solutions, or active threat hunting, can help alleviate some of the risk.
CVEs
CVE Number |
Effect |
Required Access |
Mitigation Besides Patching |
Elevation of privileges, up to SYSTEM |
Network, with impersonation between victim and domain controller |
||
Network |
Enabling Kerberos preauthentication without RC4 key |
This summary provides an overview of our current understanding and our recommendations given the information available. Our review is ongoing and any information herein is subject to change.