Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Patches 128 Windows Flaws, New Zero-Day Reported by NSA

Microsoft on Tuesday issued a warning for an in-the-wild zero-day attack hitting Windows users and raised eyebrows when it credited the U.S. government National Security Agency (NSA) with reporting the live exploitation.

Microsoft on Tuesday issued a warning for an in-the-wild zero-day attack hitting Windows users and raised eyebrows when it credited the U.S. government National Security Agency (NSA) with reporting the live exploitation.

The warning was embedded in Microsoft’s documentation of a massive batch of software fixes being pushed as part of this month’s scheduled Patch Tuesday releases. 

This is the 15th confirmed zero-day attack seen so far in 2022 and Redmond’s crediting of the NSA suggests it was used by an advanced threat actor in targeted attacks. In addition to the NSA, Redmond credited a CrowdStrike researcher with reporting the issue.

According to a barebones advisory from Microsoft, the vulnerability  — CVE-2022-24521 (CVSS 7.8) — is a memory safety issue in the Windows Common Log File system driver that allows a local user to escalate privileges on the system.

According to Microsoft, the flaw exists due to a boundary error, exposing a situation where a local user can run malicious code to trigger memory corruption and execute arbitrary code with elevated privileges.

[ READ: Adobe Patches Gaping Security Holes in Acrobat, Reader ]

The company did not provide any details on the in-the-wild exploits or Indicators of Compromise (IOCs) to help defenders hunt for signs of compromise.

In all, according to tracking data from bug bounty firm Zero Day Initiative (ZDI), Microsoft patched a whopping 128 new Windows vulnerabilities this month, including a handful of issues that could prove wormable. 

Advertisement. Scroll to continue reading.

The April patches cover serious security defects in Microsoft Defender, Microsoft Dynamics, Exchange Server, Microsoft Office, SharePoint Server, Windows Hyper-V, DNS Server, Windows App Store, and Windows Print Spooler Components. 

Researchers at ZDI are urging Windows fleet administrators to prioritize the zero-day update along with a handful of critical bugs that could cause network-based worm attacks.

These include CVE-2022-26809 (CVSS 9.8), a flaw that allows a remote attacker to execute code at high privileges on an affected system. “Since no user interaction is required, these factors combine to make this wormable, at least between machines where RPC can be reached,” ZDI researcher Dustin Childs said. 

[ READ: Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows ]

“This bug could be used for lateral movement by an attacker. Definitely test and deploy this one quickly.”

In addition to Microsoft, Adobe also joined the Patch Tuesday train with updates to fix at least 78 documented vulnerabilities in a range of widely deployed products.

According to documentation from Adobe, some of the issues are serious enough to expose businesses to remote code execution attacks.

“Successful exploitation could lead to arbitrary code execution, memory leak, security feature bypass and privilege escalation,” Adobe warned on Tuesday.

Related: Microsoft Patch Tuesday: Windows Flaw Under Active Attack

Related: Adobe Patches Gaping Security Holes in Acrobat, Reader, Photoshop

Related: Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows

Related: NSA Reports Critical Microsoft Exchange Server Flaws

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...