Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Confirms New Windows XP Zero-Day Under Attack

UPDATE: Microsoft late Wednesday confirmed a Windows kernel zero-day vulnerability is being exploited in “limited, targeted attacks” against Windows XP users.

UPDATE: Microsoft late Wednesday confirmed a Windows kernel zero-day vulnerability is being exploited in “limited, targeted attacks” against Windows XP users.

Microsoft issued a security advisory to acknowledge the flaw after anti-malware vendor FireEye warned that the Windows bug is being used in conjunction with an Adobe Reader exploit to infect Windows machines with malware.

Microsoft described the issue as an elevation of privilege vulnerability that allows an attacker to run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

The vulnerability cannot be used for remote code execution but could allow a standard user account to execute code in the kernel. Currently, the exploit appears to only work in Windows XP, FireEye said.

The exploit targets Adobe Reader 9.5.4, 10.1.6, 11.0.02 and prior on Windows XP SP3. Windows users running the latest versions of Adobe Reader are not be affected by this exploit.

Microsoft’s advisory includes some “workarounds” to help Windows XP and Windows Server 2003 users mitigate the issue.

In addition, FireEye recommends that Windows users upgrade to the latest version of Adobe Reader to blunt the in-the-wild PDF exploit. 

Anti-malware vendor Symantec also confirmed the attacks have been ongoing since the beginning of November this year.  The company said the attack arrives as a malicious PDF file with file names such as syria15.10.pdf or Note_№107-41D.pdf either via attachments or via downloads from rigged websites.

Advertisement. Scroll to continue reading.

“Upon successful exploitation of the vulnerability, another malicious file, observed since mid-October, is dropped onto the compromised computer. This Trojan collects system information and connects to a command-and-control (C&C) server,” the company said.

Symantec has spotted infections in India, Australia, United States, Chile, Hungary, Germany, Norway, and Saudi Arabia.

*Updated with additional details from Symantec

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...