Malware & Threats

Microsoft Confirms Windows Exploits Bypassing Security Features

Patch Tuesday: Microsoft pushes a massive batch of security-themed updates and calls urgent attention to exploits bypassing security features.

Microsoft on Tuesday rolled out a massive batch of security-themed software updates and called urgent attention to at least three vulnerabilities being exploited in live malware attacks.

The world’s largest software maker documented 72 security vulnerabilities in the Windows ecosystem and warned users of the risk of remote code execution, security feature bypass, information disclosure and privilege escalation attacks.

Microsoft marked three vulnerabilities in the ‘exploited’ column and warned that cybercriminals are launching phishing and spoofing attacks that bypass the operating system’s security protections.

One of the exploited bugs — CVE-2021-43890 — dates back to 2021 and Redmond’s security team said it was aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.

“In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users,” the company said, noting that it has since disabled the ms-appinstaller protocol by default on Windows.

Microsoft also urged Windows admins to pay attention to a pair of security feature bypass bugs — CVE-2024-21412 and CVE-2024-21351 — being exploited in malware attacks. 

The Patch Tuesday rollout also includes a fix for a remote code execution bug in Microsoft Office (CVE-2024-21413) that could be exploited via the software’s Preview Pane security mitigation. 

“Successful exploitation of this vulnerability would allow an attacker to bypass the Office Protected View and open in editing mode rather than protected mode,” Microsoft warned.  The flaw carries a CVSS severity score of 9.8 out of 10.

Advertisement. Scroll to continue reading.

Separately, software maker Adobe on Tuesday patched at least 30 documented security flaws in multiple products and warned that unpatched machines are exposed to code execution, security feature bypass and denial-of-service attacks.

Adobe documented at least 13 serious security defects covered in the Adobe Acrobat and Reader update and warned that both Windows and macOS users are at risk.

“Successful exploitation could lead to arbitrary code execution, application denial-of-service, and memory leak,” Adobe said.  

The company also flagged the Adobe Commerce update for urgent attention and said bugs in Adobe Substance 3D Painter, Adobe FrameMaker Publishing Server, Adobe Audition, and Adobe Substance 3D Designer could bring code execution risks.

Adobe said it was not aware of any exploits in the wild for any of the issues addressed in the February batch of patches.

Related: Adobe Warns of Critical Flaws in Widely Deployed Software

Related: ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities

Related: Exploitation of Another Ivanti VPN Vulnerability Observed

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Related Content

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

Malware & Threats

Adobe calls attention to a pair of code execution bugs in Adobe Commerce and Magento Open Source, a product used to manage online stories.

Security Architecture

Microsoft ships patches for at least 60 security vulnerabilities in the Windows ecosystem and warned of remote code execution risks.

Application Security

Enterprise software maker SAP documents multiple critical-severity issues and warns of risk of command injection attacks.

Risk Management

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products.

Endpoint Security

AMD and Intel patch dozens of vulnerabilities on February 2024 Patch Tuesday, including multiple high-severity bugs.

Vulnerabilities

Intel, AMD, Zoom and Splunk released security advisories on Patch Tuesday to inform customers about vulnerabilities found in their products.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version