Application Security

Microsoft Patches 128 Windows Flaws, New Zero-Day Reported by NSA

Microsoft on Tuesday issued a warning for an in-the-wild zero-day attack hitting Windows users and raised eyebrows when it credited the U.S. government National Security Agency (NSA) with reporting the live exploitation.

<p><span><strong><span>Microsoft on Tuesday issued a warning for an in-the-wild zero-day attack hitting Windows users and raised eyebrows when it credited the U.S. government National Security Agency (NSA) with reporting the live exploitation.</span></strong></span></p>

Microsoft on Tuesday issued a warning for an in-the-wild zero-day attack hitting Windows users and raised eyebrows when it credited the U.S. government National Security Agency (NSA) with reporting the live exploitation.

The warning was embedded in Microsoft’s documentation of a massive batch of software fixes being pushed as part of this month’s scheduled Patch Tuesday releases. 

This is the 15th confirmed zero-day attack seen so far in 2022 and Redmond’s crediting of the NSA suggests it was used by an advanced threat actor in targeted attacks. In addition to the NSA, Redmond credited a CrowdStrike researcher with reporting the issue.

According to a barebones advisory from Microsoft, the vulnerability  — CVE-2022-24521 (CVSS 7.8) — is a memory safety issue in the Windows Common Log File system driver that allows a local user to escalate privileges on the system.

According to Microsoft, the flaw exists due to a boundary error, exposing a situation where a local user can run malicious code to trigger memory corruption and execute arbitrary code with elevated privileges.

[ READ: Adobe Patches Gaping Security Holes in Acrobat, Reader ]

The company did not provide any details on the in-the-wild exploits or Indicators of Compromise (IOCs) to help defenders hunt for signs of compromise.

In all, according to tracking data from bug bounty firm Zero Day Initiative (ZDI), Microsoft patched a whopping 128 new Windows vulnerabilities this month, including a handful of issues that could prove wormable. 

Advertisement. Scroll to continue reading.

The April patches cover serious security defects in Microsoft Defender, Microsoft Dynamics, Exchange Server, Microsoft Office, SharePoint Server, Windows Hyper-V, DNS Server, Windows App Store, and Windows Print Spooler Components. 

Researchers at ZDI are urging Windows fleet administrators to prioritize the zero-day update along with a handful of critical bugs that could cause network-based worm attacks.

These include CVE-2022-26809 (CVSS 9.8), a flaw that allows a remote attacker to execute code at high privileges on an affected system. “Since no user interaction is required, these factors combine to make this wormable, at least between machines where RPC can be reached,” ZDI researcher Dustin Childs said. 

[ READ: Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows ]

“This bug could be used for lateral movement by an attacker. Definitely test and deploy this one quickly.”

In addition to Microsoft, Adobe also joined the Patch Tuesday train with updates to fix at least 78 documented vulnerabilities in a range of widely deployed products.

According to documentation from Adobe, some of the issues are serious enough to expose businesses to remote code execution attacks.

“Successful exploitation could lead to arbitrary code execution, memory leak, security feature bypass and privilege escalation,” Adobe warned on Tuesday.

Related: Microsoft Patch Tuesday: Windows Flaw Under Active Attack

Related: Adobe Patches Gaping Security Holes in Acrobat, Reader, Photoshop

Related: Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows

Related: NSA Reports Critical Microsoft Exchange Server Flaws

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version