Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Scrambles to Thwart New Zero-Day Attacks

The zero-day attacks against Microsoft’s software products are showing no signs of slowing down.

The zero-day attacks against Microsoft’s software products are showing no signs of slowing down.

For the second consecutive month, the world’s largest software maker rushed out patches to cover vulnerabilities that were already exploited as zero-days in the wild, including a pair of belated fixes for Microsoft Exchange Server security defects targeted by a state-sponsored threat actor for several months.

As part of its scheduled Patch Tuesday update process, Microsoft flagged six distinct vulnerabilities in the “exploitation detected” category and urged Windows administrators to treat these updates with utmost urgency.

Redmond’s security response team documented four new exploited zero-days — CVE-2022-41125, CVE-2022-41073, CVE-2022-41091 and CVE-2022-41128 — alongside two Exchange Server bugs (CVE-2022-41040 and CVE-2022-41082) and warned that exploits are swirling in privilege escalation, feature bypass and remote code execution attacks.

The four new zero-days affect the Windows CNG Key Isolation Service, the Windows Print Spooler, Windows Mark of the Web Security, and Windows Scripting Languages. 

[ READ: Microsoft Links Exchange Zero-Day Exploits to State-Sponsored Hackers ]

The two Exchange Server patches cover a remote code execution flaw and a privilege escalation bug that was part of an exploit chain used by what Microsoft described as a state-sponsored threat actor.

The existence of the Exchange Server vulnerabilities became public in late September, when Vietnamese cybersecurity company GTSC reported seeing two previously unknown Exchange flaws being exploited in August against critical infrastructure.  

Advertisement. Scroll to continue reading.

Microsoft conducted its own analysis and determined that a single state-sponsored threat actor has exploited the zero-days in highly targeted attacks aimed at fewer than 10 organizations. 

The flaws are documented as a server-side request forgery (SSRF) issue that can be exploited for privilege escalation (CVE-2022-41040) and a remote code execution flaw when PowerShell is accessible to the attacker (CVE-2022-41082). 

[ READ: Microsoft: China Flaw Disclosure Law Part of Zero-Day Exploit Surge ]

The surge in zero-day exploits, especially those used by skilled hacking teams linked to governments, coincides with a one-year-old Chinese law that sets strict rules around giving the Chinese government an early heads-up on the existence of critical, exploitable software flaws.

Microsoft made a direct connection between the Chinese law and a noticeable surge in zero-day attacks against all major computer platforms over the last two years. 

So far this year, there have been at least 46 documented in-the-wild zero-day attacks against software products and mobile operating systems, with Microsoft atop the oft-targeted vendor list.

According to ZDI, a company that closely tracks security-themed software updates, Microsoft’s latest Patch Tuesday release covered at least 64 documented vulnerabilities affecting multiple Windows products and OS components.

Related: Microsoft: China Flaw Disclosure Law Part of Zero-Day Exploit Surge

Related: ICS Patch Tuesday: Siemens Addresses Critical Vulnerabilities

Related: Google Patches High-Severity Vulnerabilities in Android

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...