MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
vulnerability
Search

Patched Windows Bug Was Actually a Dangerous Wormable Code-Execution Vulnerability

Sunday December 25, 2022. 08:36 PM , from Slashdot
Ars Technica reports on a dangerously 'wormable' Windows vulnerability that allowed attackers to execute malicious code with no authentication required — a vulnerability that was present 'in a much broader range of network protocols, giving attackers more flexibility than they had when exploiting the older vulnerability.'

Microsoft fixed CVE-2022-37958 in September during its monthly Patch Tuesday rollout of security fixes. At the time, however, Microsoft researchers believed the vulnerability allowed only the disclosure of potentially sensitive information. As such, Microsoft gave the vulnerability a designation of 'important.' In the routine course of analyzing vulnerabilities after they're patched, IBM security researcher Valentina Palmiotti discovered it allowed for remote code execution in much the way EternalBlue did [the flaw used to detonate WannaCry]. Last week, Microsoft revised the designation to critical and gave it a severity rating of 8.1, the same given to EternalBlue....

One potentially mitigating factor is that a patch for CVE-2022-37958 has been available for three months. EternalBlue, by contrast, was initially exploited by the NSA as a zero-day. The NSA's highly weaponized exploit was then released into the wild by a mysterious group calling itself Shadow Brokers. The leak, one of the worst in the history of the NSA, gave hackers around the world access to a potent nation-state-grade exploit. Palmiotti said there's reason for optimism but also for risk: 'While EternalBlue was an 0-Day, luckily this is an N-Day with a 3 month patching lead time,' said Palmiotti.

There's still some risk, Palmiotti tells Ars Technica. 'As we've seen with other major vulnerabilities over the years, such as MS17-010 which was exploited with EternalBlue, some organizations have been slow deploying patches for several months or lack an accurate inventory of systems exposed to the internet and miss patching systems altogether.'
Thanks to Slashdot reader joshuark for sharing the article.

Read more of this story at Slashdot.
https://tech.slashdot.org/story/22/12/25/1934243/patched-windows-bug-was-actually-a-dangerous-wormab...
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Mar, Tue 19 - 04:00 CET