Microsoft Message Queuing Vulnerabilities Allow Remote Code Execution, DoS Attacks

  Rassegna Stampa, Security
image_pdfimage_print

Cybersecurity firm Fortinet has published details on three critical- and high-severity vulnerabilities patched recently in the Microsoft Message Queuing (MSMQ) service.

Two of these flaws, tracked as CVE-2023-21554 and CVE-2023-28302, could lead to remote code execution (RCE) and denial-of-service (DoS) and were addressed by Microsoft with its April 2023 Patch Tuesday updates. No CVE identifier has been provided for the third issue.

A proprietary messaging protocol, MSMQ supports communication between applications running on separate systems. It places messages that did not reach their destination in a queue and resends them as soon as the destination becomes reachable.

MSMQ runs as a standalone service, exposes TCP/IP and RPC ports to enable interaction over the network, and is implemented in both user-mode and kernel-mode components. Fortinet has identified three vulnerabilities that can be exploited over TCP port 1801.

The most severe of these issues is CVE-2023-21554 (CVSS score of 9.8), an out-of-bounds write flaw caused by the message header parser failing to validate a message header that has an arbitrary size.

“Some message headers […] allow attackers to specify an arbitrary size/length that is not properly sanitized,” Fortinet explains.

Message headers are organized sequentially and the parser adjusts the pointer based on the defined data structures for each header.

Advertisement. Scroll to continue reading.

“Since some message headers are not being validated, the pointer can be adjusted to point to an arbitrary location, an invalid address in this context, and potentially cause memory corruption when the pointer to the message header is dereferenced in the later part of the code,” Fortinet explains.

Leading to DoS, CVE-2023-28302 (CVSS score of 7.5) is described as an out-of-bounds read bug that impacts the same message header parser routine. The issue is that, while most of the message header is scrutinized, the data structure for the header is not validated.

The third bug is an out-of-bounds write flaw that occurs when data is dereferenced without any sanity check in specific functions. A malformed data structure can trigger the flaw in MSMQ’s kernel-mode component, the cybersecurity firm says.

Microsoft has released patches for all three vulnerabilities – and for CVE-2023-21769, another high-severity DoS flaw in MSMQ – in April and July 2023. Users are advised to install the available security updates as soon as possible.

Related: Microsoft Patches Critical Windows Vulns, Warns of Code Execution Risks

Related: Microsoft Patch Tuesday: 40 Vulnerabilities, 2 Zero-Days

Related: Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day

https://www.securityweek.com/microsoft-message-queuing-vulnerabilities-allow-remote-code-execution-dos-attacks/