This article is more than 1 year old

Patch Tuesday: Yet another Microsoft RCE bug under active exploit

Oh, and that critical VMware auth bypass vuln? Miscreants found it, too

August Patch Tuesday clicks off the week of hacker summer camp in Las Vegas this year, so it's basically a code cracker's holiday too. 

Let's start off with Microsoft's 121 security holes, which are the most interesting of the ever-growing, second-Tuesday patch party. Plus, they include one that Redmond lists as under active attack and a second that it says is also publicly known.

Of the 121 Microsoft bugs, 17 are considered critical. Both of the bugs listed as publicly known are ranked as "important" holes to fix. But since they pose the greatest risk to orgs, which are now basically in a race to patch versus cybercriminals, we suggest starting with these two.

First, CVE-2022-34713, a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) that's under active attack. It received a 7.8 CVSS severity score and it has a low attack complexity, so it's safe to assume other miscreants will find and exploit this hole in the near future.

To exploit this bug, an attacker would need to trick a victim into opening a specially crafted file, likely either via a phishing email or malicious website that contains a file designed to exploit the vulnerability.

"An attacker would have no way to force users to visit the website," Microsoft explained. "Instead, an attacker would have to convince users to click a link."

However, as we've witnessed with the recent Twilio breach and others, this doesn't normally require a whole lot of convincing on the part of these wily criminals.

After convincing users to click a malicious file, such as a Word document, the application calls MSDT using the URL protocol, and can then run arbitrary code on the victim's machine with the  privileges of the calling application. 

"The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user's rights," Microsoft noted in a blog about an earlier MSDT flaw.

And yes, this issue of MSDT bugs under active exploit has been an ongoing issue for the software giant.

"It's not clear if this vulnerability is the result of a failed patch or something new," the Zero Day Initiative's Dustin Childs noted. "Either way, test and deploy this fix quickly."

The second Microsoft vulnerability listed as publicly known, tracked as CVE-2022-30134, is an information disclosure bug in Microsoft Exchange. It received a 7.6 CVSS score. 

An exploit would require convincing a user with an affected version of Exchange Server to access a malicious server, which would then allow the attacker to read targeted email messages.

According to Redmond, turning on Extended Protection for Exchange Server prevents this attack.

Meanwhile two critical bugs in this month's roundup, both remote code execution flaws in Windows Point-to-Point Protocol, received near-perfect 9.8 out of 10 severity scores. However, both CVE-2022-30133 and CVE-2022-35744 can only be exploited by communicating via Port 1723, according to Microsoft.

This means blocking traffic through this port works as a temporary workaround. However,  "disabling Port 1723 could affect communications over your network," Redmond warned.

There's also a trio of critical Exchange Server escalation of privilege bugs, CVE-2022-21980, CVE-2022-24516 and CVE-2022-24477, that, according to Immersive Labs' Director of Cyber Threat Research Kev Breen "warrant an urgent patch" if your company runs local exchange servers.

All three received an 8.0 CVSS score and could allow unauthenticated users to take over all of the mailboxes on the server.

"Exchanges can be treasure troves of information, making them valuable targets for attackers," Breen told The Register

"With CVE-2022-24477, for example, an attacker can gain initial access to a user's host and could take over the mailboxes for all exchange users, sending and reading emails and documents," he explained. "For attackers focused on business email compromise this kind of vulnerability can be extremely damaging."

Enabling Extended Protection also protects against these flaws.

Adobe issues five fixes for 25 bugs

Adobe issued five fixes for 25 vulnerabilities today that affect both Windows and macOS users.

We'd suggest starting with the security update that address three critical and four important bugs in Acrobat and Reader. "Successful exploitation could lead to arbitrary code execution and memory leak," the software provider warned.

Additionally, Illustrator's four critical and important vulnerabilities and FrameMaker's six critical and important bugs could lead to arbitrary code execution and memory leak if left unpatched.

One critical bug in Premiere Elements could allow an unauthorized user to escalate privileges.

And finally, the vendor released patches for  Commerce and Magento Open Source that fix seven critical, important and moderate vulnerabilities. Miscreants could use these bugs to execute arbitrary code on victims' machines, escalate privileges and bypass security features.

According to Adobe, none of these flaws have been exploited in the wild.

Intel fixes secret-spilling CPU bug

Intel, a more recent entrant to the second-tuesday patchapalooza, today released 27 advisories to fix 59 vulnerabilities.

One of these addresses an architectural error in certain recent Intel CPUs that can be abused to expose SGX enclave data like private encryption keys. 

Dubbed "ÆPIC Leak" by the six researchers who found the hardware bug, CVE-2022-21233 affects the memory-mapped registers of the local Advanced Programmable Interrupt Controller (APIC), which helps the CPU handle interrupt requests from various sources to facilitate multiprocessing.

Intel recommends that anyone using a buggy processor update to the latest version firmware, and said it will soon release SGX software development kit updates, too. 

Additionally, chipzilla released microcode updates for affected CPUs supported on the public github repository.

SAP updates a 'hot-news' Chromium hole

For its Security Patch Day today, SAP released five new security notes and two updates to previously issued alerts.

This includes one "hot-news" priority bug, which received a 10 out of 10 CVSS score, along with one high priority and five medium-priority fixes.

The most pressing hot-news item is an update to an April SAP Security Note that addressed 52 Chromium fixes for SAP Business Client customers.

Additionally, a high-priority information disclosure vulnerability tracked as CVE-2022-32245 in the vendor's Business Objects Business Intelligence Platform deserves prompt patching.

It received a CVSS score of 8.2, and relates to the Open Document web app within the BI platform. If left unpatched, it could allow an unauthenticated user to exfiltrate sensitive information in plain text over the network, according to the SAP security researchers at Onapsis.

"This includes any data available for business users," they added. "The vulnerability could also be exploited to put load on the application, by an automated attack, so data is transferred permanently over the network."

Hopefully you patched this VMware bug last week

VMware, meanwhile, issued three new security updates today and warned that a critical authentication bypass bug disclosed last week has since been exploited in the wild.

As for the virtualization giant's new updates: one addresses four "important" bugs in vRealize Operations. The most serious of these, CVE-2022-31672, which received a 7.2 CVSS score would allow a user with administrative network access to escalate privileges to root.

Two others, CVE-2022-31674 and CVE-2022-31673, are information disclosure vulnerabilities. The fourth, CVE-2022-31675, is an authentication bypass bug.

Google fixed RCE over Bluetooth

Finally, rounding out the August patch party, Google patched 37 vulnerabilities affecting Android devices.

"The most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution over Bluetooth with no additional execution privileges needed," according to the security bulletin. ®

More about

TIP US OFF

Send us news


Other stories you might like