2024-02-15
Patch Tuesday
On Tuesday, February 13, Microsoft released fixes for more than 70 security issues, including two flaws that are being actively exploited: an Internet shortcut files security feature bypass vulnerability (CVE-2024-21412) and a Windows SmartScreen security feature bypass vulnerability (CVE-2024-21351).
Editor's Note
This set of patches notably includes another patch to prevent outbound SMB connections leaking NTLM hashes. One of them is already being exploited (and the trivial exploit has been shared widely). Can't wait for NTLM to go away. Also note that SMB will soon be available over QUIC, and you may see traffic on 445/UDP, not just TCP.
Johannes Ullrich
Those two flaws, CVE-2024-214121, Internet shortcut security bypass, CVSS score 8.1 and CVE-2024-21351, SmartScreen feature bypass, CVSS score 7.6 are not rated as critical, but as they are being actively attacked, you need to consider that they are. There are five critical flaws, one of which (CVE-2024-21410, CVSS score 9.8) is an Exchange Server pass-the-hash bug, which means you've got to jump on your exchange servers again, unless you've migrated to a hosted option.
Lee Neely
“Security feature bypass vulnerability” immediately brings the “tollbooth in the desert” scene from the movie “Blazing Saddles” which is now 50 years old, about 1 year older than Microsoft. That scene in “Blazing Saddles” should play a big role in Microsoft’s announced “Secure Future Initiative.”
John Pescatore
Read more in
The Register: Crims found and exploited these two Microsoft bugs before Redmond fixed 'em
SC Magazine: Microsoft patches 2 exploited zero-days, 5 critical vulnerabilities
Dark Reading: Attackers Exploit Microsoft Security-Bypass Zero-Day Bugs
Bleeping Computer: Microsoft: New critical Exchange bug exploited as zero-day
Bleeping Computer: New critical Microsoft Outlook RCE bug is trivial to exploit
Microsoft: Internet Shortcut Files Security Feature Bypass Vulnerability
Microsoft: Windows SmartScreen Security Feature Bypass Vulnerability