Microsoft Fixes 149 Flaws in Enormous April Patch Launch, Zero-Days Included

Microsoft has launched safety updates for the month of April 2024 to remediate a file 149 flaws, two of which have come underneath lively exploitation within the wild.

Of the 149 flaws, three are rated Crucial, 142 are rated Necessary, three are rated Average, and one is rated Low in severity. The replace is except for 21 vulnerabilities that the corporate addressed in its Chromium-based Edge browser following the discharge of the March 2024 Patch Tuesday fixes.

The 2 shortcomings which have come underneath lively exploitation are beneath –

  • CVE-2024-26234 (CVSS rating: 6.7) – Proxy Driver Spoofing Vulnerability
  • CVE-2024-29988 (CVSS rating: 8.8) – SmartScreen Immediate Safety Characteristic Bypass Vulnerability

Whereas Microsoft’s personal advisory offers no details about CVE-2024-26234, cybersecurity agency Sophos stated it found in December 2023 a malicious executable (“Catalog.exe” or “Catalog Authentication Client Service”) that is signed by a sound Microsoft Home windows {Hardware} Compatibility Writer (WHCP) certificates.

Authenticode evaluation of the binary has revealed the unique requesting writer to Hainan YouHu Expertise Co. Ltd, which can also be the writer of one other instrument known as LaiXi Android Display screen Mirroring.

The latter is described as “a marketing software … [that] can connect hundreds of mobile phones and control them in batches, and automate tasks like batch following, liking, and commenting.”

Current throughout the purported authentication service is a part known as 3proxy that is designed to watch and intercept community site visitors on an contaminated system, successfully performing as a backdoor.

“We have no evidence to suggest that the LaiXi developers deliberately embedded the malicious file into their product, or that a threat actor conducted a supply chain attack to insert it into the compilation/building process of the LaiXi application,” Sophos researcher Andreas Klopsch stated.

The cybersecurity firm additionally stated it found a number of different variants of the backdoor within the wild going all the best way again to January 5, 2023, indicating that the marketing campaign has been underway a minimum of since then. Microsoft has since added the related information to its revocation checklist.

Cybersecurity

The opposite safety flaw that has reportedly come underneath lively assault is CVE-2024-29988, which – like CVE-2024-21412 and CVE-2023-36025 – permits attackers to sidestep Microsoft Defender Smartscreen protections when opening a specifically crafted file.

“To exploit this security feature bypass vulnerability, an attacker would need to convince a user to launch malicious files using a launcher application that requests that no UI be shown,” Microsoft stated.

“In an email or instant message attack scenario, the attacker could send the targeted user a specially crafted file that is designed to exploit the remote code execution vulnerability.”

The Zero Day Initiative revealed that there’s proof of the flaw being exploited within the wild, though Microsoft has tagged it with an “Exploitation More Likely” evaluation.

One other vulnerability of significance is CVE-2024-29990 (CVSS rating: 9.0), an elevation of privilege flaw impacting Microsoft Azure Kubernetes Service Confidential Container that may very well be exploited by unauthenticated attackers to steal credentials.

“An attacker can access the untrusted AKS Kubernetes node and AKS Confidential Container to take over confidential guests and containers beyond the network stack it might be bound to,” Redmond stated.

In all, the discharge is notable for addressing as many as 68 distant code execution, 31 privilege escalation, 26 safety characteristic bypass, and 6 denial-of-service (DoS) bugs. Apparently, 24 of the 26 safety bypass flaws are associated to Safe Boot.

“While none of these Secure Boot vulnerabilities addressed this month were exploited in the wild, they serve as a reminder that flaws in Secure Boot persist, and we could see more malicious activity related to Secure Boot in the future,” Satnam Narang, senior employees analysis engineer at Tenable, stated in an announcement.

The disclosure comes as Microsoft has confronted criticism for its safety practices, with a current report from the U.S. Cyber Security Evaluate Board (CSRB) calling out the corporate for not doing sufficient to forestall a cyber espionage marketing campaign orchestrated by a Chinese language risk actor tracked as Storm-0558 final 12 months.

It additionally follows the corporate’s choice to publish root trigger information for safety flaws utilizing the Frequent Weak spot Enumeration (CWE) trade normal. Nonetheless, it is price noting that the adjustments are solely in impact ranging from advisories printed since March 2024.

“The addition of CWE assessments to Microsoft security advisories helps pinpoint the generic root cause of a vulnerability,” Adam Barnett, lead software program engineer at Rapid7, stated in an announcement shared with The Hacker Information.

“The CWE program has recently updated its guidance on mapping CVEs to a CWE Root Cause. Analysis of CWE trends can help developers reduce future occurrences through improved Software Development Life Cycle (SDLC) workflows and testing, as well as helping defenders understand where to direct defense-in-depth and deployment-hardening efforts for best return on investment.”

In a associated growth, cybersecurity agency Varonis detailed two strategies that attackers might undertake to avoid audit logs and keep away from triggering obtain occasions whereas exfiltrating information from SharePoint.

The primary method takes benefit of SharePoint’s “Open in App” characteristic to entry and obtain information, whereas the second makes use of the Consumer-Agent for Microsoft SkyDriveSync to obtain information and even whole websites whereas miscategorizing such occasions as file syncs as an alternative of downloads.

Cybersecurity

Microsoft, which was made conscious of the problems in November 2023, has but to launch a repair, though they’ve been added to their patch backlog program. Within the interim, organizations are beneficial to intently monitor their audit logs for suspicious entry occasions, particularly people who contain massive volumes of file downloads inside a brief interval.

“These techniques can bypass the detection and enforcement policies of traditional tools, such as cloud access security brokers, data loss prevention, and SIEMs, by hiding downloads as less suspicious access and sync events,” Eric Saraga stated.

Software program Patches from Different Distributors

Along with Microsoft, safety updates have additionally been launched by different distributors over the previous few weeks to rectify a number of vulnerabilities, together with —

Discovered this text fascinating? Observe us on Twitter ï‚™ and LinkedIn to learn extra unique content material we put up.

Recent articles

Hackers Use Microsoft MSC Information to Deploy Obfuscated Backdoor in Pakistan Assaults

î ‚Dec 17, 2024î „Ravie LakshmananCyber Assault / Malware A brand new...

INTERPOL Pushes for

î ‚Dec 18, 2024î „Ravie LakshmananCyber Fraud / Social engineering INTERPOL is...

Patch Alert: Essential Apache Struts Flaw Discovered, Exploitation Makes an attempt Detected

î ‚Dec 18, 2024î „Ravie LakshmananCyber Assault / Vulnerability Risk actors are...

LEAVE A REPLY

Please enter your comment!
Please enter your name here