Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Microsoft Ships Urgent Fixes for Critical Flaws in Windows Kerberos, Hyper-V

Patch Tuesday: Redmond patches critical, remote code execution vulnerabilities haunting Windows Kerberos and Windows Hyper-V.

Microsoft hires Sam Altman

Microsoft hit the ground running with the first Patch Tuesday release for 2024, rolling out security fixes for at least 49 security defects in a wide range of Windows OS and software components.

The company called special attention to a pair of flaws with severe remote code execution risks, urging Windows fleet administrators to prioritize a feature bypass issue in Windows Kerberos and a race condition issue in Windows Hyper-V.

The world’s largest software maker called special attention to a Windows Kerberos security feature bypass flaw that can lead to remote code execution attacks, and a race condition issue in Windows Hyper-V.

The Windows Kerberos problem, tracked as CVE-2024-20674, is described as an authentication feature that could be bypassed to allow impersonation.

“An unauthenticated attacker could exploit this vulnerability by establishing a machine-in-the-middle (MITM) attack or other local network spoofing technique, then sending a malicious Kerberos message to the client victim machine to spoof itself as the Kerberos authentication server,” Redmond’s security response team said.

“Successful exploitation of this vulnerability requires that an attacker will need to first gain access to the restricted network before running an attack,” the company added.

The Windows Kerberos bug carries a CVSS severity rating of 9 out of 10.

Microsoft also urged immediate patching of the CVE-2024-20700 Windows Hyper-V vulnerability, warning that a race condition exposes the operating systgem to remote code execution attacks.

Advertisement. Scroll to continue reading.

The Patch Tuesday rollout also covers security problems in Microsoft Office, Azure, SQL Server, Internet Explorer, Windows LibArchive and SharePoint Server.

The Microsoft patches follow the release of patches from Adobe to cover at least six  security defects in the Substance 3D Stager software product.

Adobe tagged the code-execution vulnerabilities with an ‘important-severity’ rating and urged users on both macOS and Windows platforms to immediately apply the updates.

Related: Adobe Patches Code Execution Flaws in Substance 3D Stager

Related: Adobe ColdFusion Flaw Exploited in Attacks on US Gov Agency 

Related: Microsoft Patches Critical Spoofing and Remote Code Execution Flaws

Related: Code Execution Flaws in Adobe Commerce, Photoshop

Related: Patch Tuesday: Microsoft Warns of Exploited Windows Zero-Days

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.