Vulnerabilities

CISA Warns of Windows Streaming Service Vulnerability Exploitation

CISA says a high-severity elevation of privilege vulnerability in Microsoft Streaming Service is actively exploited in the wild.

CISA known exploited vulnerabilites

The US cybersecurity agency CISA on Thursday added a high-severity elevation of privilege flaw in Microsoft Streaming Service to its Known Exploited Vulnerabilities catalog, warning of its active exploitation in the wild.

The Streaming Service, an integral part of Windows, is a system service that enables the streaming of audio and video across a network for multimedia and gaming applications, and video conferencing software.

The issue, tracked as CVE-2023-29360 (CVSS score of 8.4) and patched in June 2023 in Windows 10 and 11 and Windows Server 2016, 2019, and 2022, could allow attackers to gain System privileges on a vulnerable machine.

“Microsoft Streaming Service contains an untrusted pointer dereference vulnerability that allows for privilege escalation, enabling a local attacker to gain System privileges,” CISA’s entry in the KEV catalog reads.

CISA has not provided information on the attacks exploiting CVE-2023-29360 and noted that it has no evidence that ransomware groups are targeting it. Microsoft’s June 2023 advisory still flags the bug as “not exploited”.

Proof-of-concept (PoC) code targeting the MSKSSRV.SYS driver (a system file associated with the Microsoft Kernel Streaming Server) to exploit CVE-2023-29360 has been available for roughly six months.

Despite the PoC’s availability and CISA’s action, no other reports on this vulnerability’s exploitation have emerged until now.

When a new security hole is added to the KEV list, US federal agencies have three weeks to identify and patch vulnerable assets within their environments, as dictated by the Binding Operational Directive (BOD) 22-01. In CVE-2023-29360’s case, that deadline is March 21.

Advertisement. Scroll to continue reading.

The cybersecurity agency urges all organizations to apply patches available for the security defects in the KEV catalog, warning that they pose a significant risk of compromise.

“We released a fix for CVE-2023-29360 in June last year. Customers who have installed the latest updates, or have automatic updates enabled, are already protected,” a Microsoft spokesperson said, responding to a SecurityWeek inquiry.

*Updated with statement from Microsoft.

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Related: Faster Patching Pace Validates CISA’s KEV Catalog Initiative

Related Content

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Malware & Threats

Palo Alto Networks firewall vulnerability CVE-2024-3400 increasingly exploited after PoC code has been released. 

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version