Menu

September Patching: Updates for Exchange Server Vulnerabilities and More

Welcome to OneNeck’s monthly patching blog for September 2023. Our team remains committed to informing you about the latest patches and updates that might affect your systems. Every month, our engineers scrutinize newly released updates from vendors to identify any known issues requiring action and assign priority to each patch. As part of our dedication to safeguarding your systems, we offer comprehensive Managed Patch Services to assist clients in keeping their environments secure and up-to-date.

Alert: Microsoft Exchange Server Vulnerabilities

This month, we place a particular highlight on the critical updates concerning the Microsoft Exchange Server. We strongly urge all customers to ensure that their Exchange Servers are updated with the September Security Update for Exchange as soon as possible to protect against numerous critical vulnerabilities.

Last month, we addressed the following vulnerabilities :

CVE-2023-21709, CVE-2023-38181, CVE-2023-38185, CVE-2023-35368, CVE-2023-38182 and CVE-2023-35388

September brings about additions to this list. Microsoft has flagged these CVEs as being critical. These are all concerning Remote Code Execution Vulnerabilities:

Once the updates have been installed, you should also complete the further actions discussed in this article from Microsoft.

Microsoft Patching Updates

This month, Microsoft rectified 59 flaws divided into various categories, including two zero-day or actively exploited bugs:

  • 3 Security Feature Bypass Vulnerabilities
  • 24 Remote Code Execution Vulnerabilities
  • 9 Information Disclosure Vulnerabilities
  • 3 Denial of Service Vulnerabilities
  • 5 Spoofing Vulnerabilities
  • 5 Edge – Chromium Vulnerabilities

This month, we are placing a significant focus on a select group of patches that address both critical and high-severity vulnerabilities. We strongly urge you to integrate the following patches into your system to bolster your security posture against potential exploitation:

  • CVE-2023-36802 – This patch mitigates a vulnerability in the Microsoft Streaming Service Proxy that could allow attackers to elevate privileges within your system.
  • CVE-2023-36761 – This update addresses a flaw within Microsoft Word that can lead to unintended information disclosure, exposing confidential data to malicious actors.
  • CVE-2023-38143, CVE-2023-38144 – These updates rectify Windows Common Log File System Driver vulnerabilities. They prevent attackers from exploiting the system to elevate their privileges.
  • CVE-2023-36744*, CVE-2023-36745* & CVE-2023-36756* – As noted in the Alert section above, these patches are critical in securing the Microsoft Exchange Server against remote code execution vulnerabilities, preventing unauthorized access and potential data compromise.

Important Patching Update from Our Unix Team

This month, our team highlights a selection of updates, including two critical patches, that are essential to securing your system. Here, we breakdown these patches to provide you with the knowledge to fortify your network and data effectively against imminent security threats:

  • CVE-2023-4057: Addresses a critical security vulnerability within Firefox. It is highly recommended that this update be implemented swiftly to prevent potential breaches.
  • CVE-2023-38408: This is a critical update enhancing the security structure of OpenSSH, designed to bolster its defenses against potential cyber threats. Prioritize this patch to protect against unauthorized access and potential data breaches.
  • CVE-2023-35788: This significant update addresses security and bug issues concerning the kernel, readily available for Red Hat Enterprise Linux 7 users.
  • CVE-2023-32360: Authentication issue addressed with improved state management. An unauthenticated user may be able to access recently printed documents.
  • CVE-2023-2235: A substantial update bringing security and bug fixes for the kernel, specifically geared towards users utilizing Red Hat Enterprise Linux 8.
  • CVE-2023-3899: An essential update for the subscription manager, focusing on tightening security protocols and enhancing overall performance.

By updating your systems with these patches, you are taking a proactive step in securing your network and data. Our team stands ready to assist our customers at any time to provide any guidance or support needed throughout this process.

Microsoft Office Patching

OneNeck does not cover Microsoft Office products during scheduled patching. However, we advocate that all customers promptly apply Microsoft Office updates in their environment. For assistance or inquiries, don’t hesitate to contact our Service Desk.

Exchange Updates

We recommend all customers to upgrade to Exchange Server 2019. OneNeck will facilitate the August Exchange Security Update under separate Change Requests for clients enlisted with OneNeck for Exchange Management. For support or further information, please get in touch with our Service Desk at 800-272-3077. Additionally, note that Microsoft will soon deactivate TLS 1.0 and TLS 1.1. Ensure your environment is up to date to prevent any application malfunctions. For details, visit Microsoft’s Blog Post.

As we wrap up, we remind you to stay tuned for next month’s blog and feel free to contact us with any queries or concerns. Remember, staying informed is your first line of defense.

Stay secure and stay patched!

grey line to end September patching blog

Each month, OneNeck engineers review newly released updates from vendors, like Microsoft, to understand any known issues, actions required and understand the priority of each. This is done immediately following Patch Tuesday releases, and we monitor for adjustments to patches throughout each month.

The information above is gathered monthly during this review and posted for awareness to our customers. This information is generally updated only once per month and is based on our engineers’ review of the information provided by the vendor at that time. As always, for the most up-to-date patching information, please see the vendor’s website or contact us.

Note: If OneNeck actively manages a device or software that is impacted by any of these vulnerabilities, when necessary, OneNeck will be in direct contact with you regarding remediation.

 

Additional Resources:

Get In Touch

Call Us

For general inquiries, call: 855.ONENECK

Immediate Assistance

Managed services support: 800.272.3077
Non-managed service support: 515.334.5755
Or visit our service desk:
Service Desk Portal

Chat With Us

Hours available: 24/7
Start a Chat

OneNeck Headquarters

525 Junction Road
Madison, WI 53717
View All Locations

Talk to Our Team