Network Security

Microsoft Ships Urgent Fixes for Critical Flaws in Windows Kerberos, Hyper-V

Patch Tuesday: Redmond patches critical, remote code execution vulnerabilities haunting Windows Kerberos and Windows Hyper-V.

Microsoft hit the ground running with the first Patch Tuesday release for 2024, rolling out security fixes for at least 49 security defects in a wide range of Windows OS and software components.

The company called special attention to a pair of flaws with severe remote code execution risks, urging Windows fleet administrators to prioritize a feature bypass issue in Windows Kerberos and a race condition issue in Windows Hyper-V.

The world’s largest software maker called special attention to a Windows Kerberos security feature bypass flaw that can lead to remote code execution attacks, and a race condition issue in Windows Hyper-V.

The Windows Kerberos problem, tracked as CVE-2024-20674, is described as an authentication feature that could be bypassed to allow impersonation.

“An unauthenticated attacker could exploit this vulnerability by establishing a machine-in-the-middle (MITM) attack or other local network spoofing technique, then sending a malicious Kerberos message to the client victim machine to spoof itself as the Kerberos authentication server,” Redmond’s security response team said.

“Successful exploitation of this vulnerability requires that an attacker will need to first gain access to the restricted network before running an attack,” the company added.

The Windows Kerberos bug carries a CVSS severity rating of 9 out of 10.

Microsoft also urged immediate patching of the CVE-2024-20700 Windows Hyper-V vulnerability, warning that a race condition exposes the operating systgem to remote code execution attacks.

Advertisement. Scroll to continue reading.

The Patch Tuesday rollout also covers security problems in Microsoft Office, Azure, SQL Server, Internet Explorer, Windows LibArchive and SharePoint Server.

The Microsoft patches follow the release of patches from Adobe to cover at least six  security defects in the Substance 3D Stager software product.

Adobe tagged the code-execution vulnerabilities with an ‘important-severity’ rating and urged users on both macOS and Windows platforms to immediately apply the updates.

Related: Adobe Patches Code Execution Flaws in Substance 3D Stager

Related: Adobe ColdFusion Flaw Exploited in Attacks on US Gov Agency 

Related: Microsoft Patches Critical Spoofing and Remote Code Execution Flaws

Related: Code Execution Flaws in Adobe Commerce, Photoshop

Related: Patch Tuesday: Microsoft Warns of Exploited Windows Zero-Days

Related Content

Malware & Threats

Apple documents another zero-day flaw being exploited on older iPhones and documents security problems in macOS, iOS and iPadOS.

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

Malware & Threats

Adobe calls attention to a pair of code execution bugs in Adobe Commerce and Magento Open Source, a product used to manage online stories.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version