skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem
Patch Tuesday Includes Microsoft Zero-Day Flaws in April Release

Patch Tuesday Includes Microsoft Zero-Day Flaws in April Release

Microsoft zero-day proxy driver spoofing vulnerability (CVE-2024-26234) and SmartScreen prompt security feature bypass (CVE-2024-29988) require immediate patching 

: OFFICIAL CVE-2024-26234 and CVE-2024-29988 INFO : 

It’s the second Tuesday of April, which means patching day. The latest Microsoft zero-day security update (April 2024) is significant, addressing a staggering 149 vulnerabilities. What’s more, two of these vulnerabilities have already been exploited by cyber adversaries, underlining the pressing need for immediate action. This update serves as a stark reminder of the importance of maintaining robust cyber defenses in the face of an increasingly hostile digital landscape.  

Unprecedented Microsoft Zero-Day Update 

April’s update marks a significant effort by Microsoft to fortify its defenses, correcting 149 flaws across its ecosystem. This patch not only addresses vulnerabilities in its operating systems but also includes fixes for 21 vulnerabilities in its Chromium-based Edge browser, revealed subsequent to the March 2024 Patch Tuesday fixes.  

Among the vulnerabilities patched, three were deemed Critical, 142 Important, three Moderate, and one Low in severity. Such a diverse array of threats clearly shows the complexity and multifaceted nature of modern cyber risks.  

The Eye of the Storm: Actively Exploited Vulnerabilities  

Two vulnerabilities drew immediate concern due to their active exploitation:  

  • CVE-2024-26234: A spoofing vulnerability in the Proxy Driver, with a CVSS score of 6.7. Although details were sparse in Microsoft’s advisory, cybersecurity firm Sophos uncovered a malicious executable in December 2023 that exploited this flaw.  
  • CVE-2024-29988: A security feature bypass vulnerability in SmartScreen, rated with a CVSS score of 8.8. This vulnerability could sidestep Microsoft Defender SmartScreen’s protections, requiring users to unwittingly launch malicious files.  

These actively exploited flaws underscore the ever-present threat landscape that organizations navigate daily.  

CVE-2024-26234: A Closer Look

The discovery of a malicious executable signed by a valid Microsoft Windows Hardware Compatibility Publisher certificate raises significant concerns. The binary, linked to a legitimate publisher, points to the sophisticated methods employed by attackers to breach systems undetected.  

This a sobering reminder of the importance of vigilance and the need for protection against zero-day threats, as well as comprehensive security measures like detecting lateral movement, application resilience and visibility into their dependencies and behavior, and workload hardening that can adapt to the evolving tactics of threat actors.  

CVE-2024-29988: Bypassing Defenses 

The exploitation of CVE-2024-29988 demonstrates attackers’ annoyingly persistent efforts to circumvent established security measures. By convincing users to launch specially crafted files, attackers can execute code on the victim’s system—showing the role of user awareness and the importance of training staff in the signs of phishing attacks.  

Beyond the Immediate Threats  

The April 2024 update addressed a broad spectrum of vulnerabilities, including remote code execution, privilege escalation, security feature bypass, and denial-of-service (DoS) bugs. Notably, 24 of the 26 security bypass flaws related to Secure Boot, emphasizing the ongoing challenges in securing the boot process and the potential for future exploits.  

Microsoft’s Commitment to Transparency and Improvement  

Following criticism for its security practices, Microsoft has taken steps to enhance transparency and root cause analysis. By adopting the Common Weakness Enumeration (CWE) industry standard, Microsoft aims to provide clearer insights into the vulnerabilities it addresses, aiding both developers and defenders in mitigating risks.  

The Silent Threat: Bypassing Audit Logs  

Two recently discovered techniques in SharePoint allow users to circumvent audit logs and avoid triggering download events while exfiltrating files. These methods can evade the surveillance of traditional security tools, including cloud access security brokers, data loss prevention systems, and SIEMs, by disguising malicious downloads as routine access or synchronization activities. 

  1. Utilizing ‘Open in App’
    This approach leverages SharePoint’s “open in app” functionality to download files, which only registers as an access event in the audit log. Attackers can carry out this process either manually or through automated scripts, like PowerShell, enabling quick theft of numerous files. 
  2. Exploiting SkyDriveSync
    User-Agent In the second method, attackers employ the SkyDriveSync User-Agent to perform downloads, wrongly categorizing these actions as file synchronizations instead of downloads.  

By employing these strategies, adversaries can stealthily extract data, effectively circumventing traditional detection and enforcement mechanisms. 

Strengthening Defenses in a Hostile Landscape 

As the digital threat landscape continues to evolve, the importance of regular updates and patches cannot be overstated. Microsoft’s April 2024 security update serves as a critical reminder of the need for continuous vigilance and proactive measures to safeguard digital assets.  

Organizations are advised to promptly apply these updates, closely monitor their systems for signs of compromise, and foster a culture of cybersecurity awareness among their users. By doing so, they can navigate the cyber threatscape with greater confidence, ensuring the integrity and resilience of their operations in the face of ever-emerging threats.  

The latest Microsoft zero-day security update is an excellent addition to proactive defense. For organizations and individuals alike, the cybersecurity battle is ongoing, and staying updated is not just recommended—it’s essential for survival and cybersecurity business continuity. 

: OFFICIAL CVE-2024-26234 and CVE-2024-29988 INFO : 

Share This

Facebook
Twitter
LinkedIn
Email

Related posts

holiday cyberattacks

Preparing for Holiday Cyberattacks

How can security teams be ready for holiday cyberattacks and a seasonal peak in cybercrime? Holiday cyberattacks are on the rise. The vacation season, be…

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support