In its February 2024 Patch Tuesday updates, Microsoft has issued fixes for 73 security vulnerabilities across its software ecosystem, including two zero-day flaws currently under active exploitation. Among these vulnerabilities, five have been categorized as Critical and 65 as Important, while three have a Moderate severity rating. This release also addresses 24 weaknesses identified in the Chromium-based Edge browser, building upon the updates from January 2024.
The two zero-day vulnerabilities, CVE-2024-21351 and CVE-2024-21412, present particular risks, as they allow attackers to bypass essential security features. CVE-2024-21351, which has a CVSS score of 7.6, pertains to a SmartScreen Security Feature Bypass. Exploiting this vulnerability could enable a malicious actor to inject code into SmartScreen, potentially executing arbitrary code and compromising data integrity or system availability. For successful exploitation, an attacker would need to trick a user into opening a malicious file.
CVE-2024-21412, assigned a CVSS score of 8.1, similarly allows attackers to bypass security checks by delivering a specially crafted Internet Shortcut file. However, users must still initiate the action by clicking on the link, highlighting an ongoing reliance on social engineering tactics for exploitation. Both vulnerabilities could involve initial access and code execution techniques outlined in the MITRE ATT&CK framework, underscoring the importance of robust user awareness and system defenses.
Microsoft has stated that the emergence of CVE-2024-21351 continues a concerning trend, following the discovery of another bypass vulnerability, CVE-2023-36025, which had been exploited by various hacking groups in the past. The cybersecurity community has noted a marked increase in the frequency of attacks leveraging these vulnerabilities, particularly from emerging threat actors such as Water Hydra, which exploits CVE-2024-21412 for sophisticated targeting of financial market traders.
This evolving landscape illustrates how cyber adversaries are leveraging vulnerabilities not only to infiltrate systems but also to evade detection by security mechanisms like SmartScreen. The implications are significant for organizations that rely on Microsoft software, especially as federal agencies, through the U.S. Cybersecurity and Infrastructure Security Agency (CISA), have stressed the urgency to apply these patches by early March 2024.
To further complicate matters, Microsoft has also addressed five additional critical vulnerabilities that could be exploited for remote code execution or privilege escalation, including flaws in Microsoft Exchange Server and Outlook with CVSS scores reaching as high as 9.8. The potential for attackers to gain unauthorized access or escalate privileges underscores the need for businesses to maintain a disciplined approach to security practices and patch management.
In conclusion, as threats continue to evolve with the application of these zero-day vulnerabilities and other high-severity flaws, business owners must remain vigilant. The use of the MITRE ATT&CK framework as a guideline for understanding attacker tactics can help organizations bolster their defenses against a landscape marked by increasingly sophisticated cyber threats.