Application Security

Patch Tuesday: Microsoft Warns of New Zero-Day Being Exploited

Microsoft on Tuesday released critical software updates to fix at least 73 documented security flaws in the Windows ecosystem and warned that unknown attackers are already launching zero-day man-in-the-middle attacks.

<p><span><strong><span>Microsoft on Tuesday released critical software updates to fix at least 73 documented security flaws in the Windows ecosystem and warned that unknown attackers are already launching zero-day man-in-the-middle attacks.</span></strong></span></p>

Microsoft on Tuesday released critical software updates to fix at least 73 documented security flaws in the Windows ecosystem and warned that unknown attackers are already launching zero-day man-in-the-middle attacks.

The zero-day, flagged as CVE-2022-26925, is described as a Windows LSA spoofing vulnerability that provides a path for attackers to authenticate to domain controllers.

“An unauthenticated attacker could call a method on the LSARPC interface and coerce the domain controller to authenticate to the attacker using NTLM,” Microsoft warned in a barebones advisory that acknowledged the zero-day exploitation. 

“This security update detects anonymous connection attempts in LSARPC and disallows it,” Microsoft added.

As is customary, the company did not provide any additional details on the exploits seen in the wild or any IOCs (indicators of compromise) to help defenders hunt for signs of compromise.

[ READ: Adobe Warns of ‘Critical’ Security Flaws in Enterprise Products ]

Even as it confirms zero-day exploitation of the Windows LSA spoofing bug, Microsoft noted that attackers must first inject themselves into the logical network path between the target and the resource requested by the victim in order to read or modify network communications. 

Although the attack scenario is complex, security experts caution against downplaying the risk. “While the flaw is rated as important and was assigned a CVSSv3 score of 8.1, if this vulnerability is chained with other NTLM Relay attacks like PetitPotam, the CVSSv3 score would increase to 9.8, elevating the severity of this flaw to critical,” said Satnam Narang, a staff research engineer at Tenable.

Advertisement. Scroll to continue reading.

In addition to patching the zero-day bug, Narang recommended organizations refer to KB5005413 for ways to mitigate NTLM relay attacks against Active Directory Certificate Services.

Windows fleet administrators are also urged to pay attention to multiple Print Spooler vulnerabilities patched this month, including two information disclosure flaws (CVE-2022-29114, CVE-2022-29140) and two elevation of privilege flaws (CVE-2022-29104, CVE-2022-29132).

[ READ: Microsoft Azure Vulnerability Allowed Code Execution, Data Theft ]

The Print Spooler bugs are rated “important,” and two of the three are considered more likely to be exploited. “Windows Print Spooler continues to remain a valuable target for attackers since PrintNightmare was disclosed nearly a year ago. Elevation of Privilege flaws in particular should be carefully prioritized,” Narang added.

This month’s patch batch also addresses vulnerabilities in .NET and Visual Studio, Microsoft Exchange Server, Microsoft Office, Windows Hyper-V, BitLocker, Remote Desktop Client, Windows Network File System, NTFS, and Windows Point-to-Point Tunneling Protocol. 

Separately, software maker Adobe shipped patches to cover at least 18 serious security defects in multiple enterprise-facing products and warned that unpatched systems are at risk of remote code execution attacks.

As part of its planned ‘Patch Tuesday’ release cycle, Adobe warned of critical vulnerabilities found and fixed in the FrameMaker document processor, the InDesign page layout tool, the Character Animator motion capture tool and the Adobe ColdFusion platform. 

Related: Microsoft Azure Vulnerability Allowed Code Execution, Data Theft

Related: Patch Tuesday: Microsoft Calls Attention to ‘Wormable’ Windows Flaw

Related: Adobe Joins Security Patch Tuesday Frenzy

Related: Adobe Warns of ‘Critical’ Security Flaws in Enterprise Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version