Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Warns of Spoofing Vulnerability in Defender for Endpoint

As part of its March 2022 security updates, Microsoft on Tuesday patched a class spoofing vulnerability in Defender for Endpoint and warned of its impact on all platforms.

As part of its March 2022 security updates, Microsoft on Tuesday patched a class spoofing vulnerability in Defender for Endpoint and warned of its impact on all platforms.

More than 70 vulnerabilities were addressed with this month’s set of patches, including three issues for which exploit code is publicly available – all three are remote code execution bugs.

While the Defender for Endpoint flaw is not among them, Microsoft published guidance on it, warning that threat actors always seek means to tamper with security protections and render victim systems defenseless.

“Microsoft continuously works to defeat these methods to help our customers protect their environment and gain visibility when attacks occur, both through our own research and in partnership with the security community,” the tech giant says.

[ READ: Patch Tuesday: Microsoft Fixes Multiple Code Execution Flaws ]

Tracked as CVE-2022-23278, the vulnerability is rated medium severity (CVSS score of 5.9), but Microsoft says it is an “important class spoofing” issue.

The patches Microsoft released on Tuesday are now rolling out to all systems on which automatic updates have been enabled, meaning that no user action is needed.

“On Windows, this is part of the March Cumulative Update for Windows so if automatic updates are scheduled, no further action is necessary. For those who do not have automatic updates turned on, we recommend doing so,” Microsoft notes.

Advertisement. Scroll to continue reading.

The software giant says it is not currently aware of cyberattacks exploiting the security hole, but has released detections to help organizations identify possible exploit activity.

According to the company, device spoofing or misconfigured devices may cause suspicious client communication and organizations should monitor their environments for them.

Customers are advised to apply Microsoft’s latest security updates as soon as possible.

Related: Microsoft Teams Abused for Malware Distribution in Recent Attacks

Related: Microsoft Patches for 51 Windows Security Defects

Related: Microsoft Edge Adds Security Mode to Thwart Malware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.