Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Addresses Zero-Day Exploited in Duqu Attacks with ‘Workaround’

Microsoft has released a workaround to address the zero-day bug exploited in the Duqu attacks while it continues to work on a fix.

Microsoft has released a workaround to address the zero-day bug exploited in the Duqu attacks while it continues to work on a fix.

According to Microsoft, the vulnerability is in the Win32k TrueType font parsing engine. Win32k.sys is a kernel-mode device driver in the kernel of the Windows subsystem. If an attacker were able to successfully exploit this vulnerability, they could potentially install programs and take other actions.

“Today, we released customer guidance and a workaround related to the Duqu malware,” said Jerry Bryant, group manager of response communications for Microsoft Trustworthy Computing, in a statement. “It’s important to note that the associated risk is minimal for the public. Microsoft and our industry partners encourage customers to ensure their antivirus software is up to date, as we continue to work toward a solution for this issue.”

As a workaround, users can deny access to T2EMBED.DLL. Instructions on how to do that are contained in the advisory, linked to here. When the workaround is applied, applications relying on embedded font technology will not display properly.

In a blog post, Bryant added that while the risk to the general public remains low, the company is monitoring the threat landscape and encourages customers to either apply the workaround or ensure their antivirus vendor has protection against the malware.

Microsoft has not said when a fix for the bug – which in the Duqu attacks was exploited via a malicious Microsoft Word file – would be ready. The use of the zero-day was uncovered by the Laboratory of Cryptography and System Security (CrySyS) in Hungary and publicized by Symantec earlier this week. Security vendors have detected victims of Duqu in a number of countries, including Sudan, U.K. and Iran. In October, authorities in India seized components for a server belonging to a company in Mumbai after being told the server was communicating with machines infected with the Trojan.

In addition to the advisory, Microsoft also released its monthly advanced notification for Patch Tuesday today. This month, four bulletins are slated to be released. Of those four, one is rated ‘critical’, one is rated ‘moderate’ and two are considered ‘important.’

The Patch Tuesday bulletins are scheduled to be released Nov. 9 at 1 pm EST.

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.