Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft Confirms Windows Exploits Bypassing Security Features

Patch Tuesday: Microsoft pushes a massive batch of security-themed updates and calls urgent attention to exploits bypassing security features.

Microsoft

Microsoft on Tuesday rolled out a massive batch of security-themed software updates and called urgent attention to at least three vulnerabilities being exploited in live malware attacks.

The world’s largest software maker documented 72 security vulnerabilities in the Windows ecosystem and warned users of the risk of remote code execution, security feature bypass, information disclosure and privilege escalation attacks.

Microsoft marked three vulnerabilities in the ‘exploited’ column and warned that cybercriminals are launching phishing and spoofing attacks that bypass the operating system’s security protections.

One of the exploited bugs — CVE-2021-43890 — dates back to 2021 and Redmond’s security team said it was aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.

“In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users,” the company said, noting that it has since disabled the ms-appinstaller protocol by default on Windows.

Microsoft also urged Windows admins to pay attention to a pair of security feature bypass bugs — CVE-2024-21412 and CVE-2024-21351 — being exploited in malware attacks. 

The Patch Tuesday rollout also includes a fix for a remote code execution bug in Microsoft Office (CVE-2024-21413) that could be exploited via the software’s Preview Pane security mitigation. 

“Successful exploitation of this vulnerability would allow an attacker to bypass the Office Protected View and open in editing mode rather than protected mode,” Microsoft warned.  The flaw carries a CVSS severity score of 9.8 out of 10.

Advertisement. Scroll to continue reading.

Separately, software maker Adobe on Tuesday patched at least 30 documented security flaws in multiple products and warned that unpatched machines are exposed to code execution, security feature bypass and denial-of-service attacks.

Adobe documented at least 13 serious security defects covered in the Adobe Acrobat and Reader update and warned that both Windows and macOS users are at risk.

“Successful exploitation could lead to arbitrary code execution, application denial-of-service, and memory leak,” Adobe said.  

The company also flagged the Adobe Commerce update for urgent attention and said bugs in Adobe Substance 3D Painter, Adobe FrameMaker Publishing Server, Adobe Audition, and Adobe Substance 3D Designer could bring code execution risks.

Adobe said it was not aware of any exploits in the wild for any of the issues addressed in the February batch of patches.

Related: Adobe Warns of Critical Flaws in Widely Deployed Software

Related: ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities

Related: Exploitation of Another Ivanti VPN Vulnerability Observed

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.