Dmitry Nikolaev - stock.adobe.co

Microsoft users on high alert over dangerous RCE zero-day

A serious RCE vulnerability in Microsoft Office and Windows is among several zero-days disclosed in Redmond’s July Patch Tuesday update, but this one does not have a patch yet

Microsoft has disclosed a potentially serious remote code execution (RCE) zero-day under active exploitation – by a group with alleged links to the Russian intelligence services – among more than 100 other vulnerabilities in its July Patch Tuesday update, but the company has not yet issued an actual patch for it.

Although not deemed a critical vulnerability, the flaw’s use by a group Microsoft is tracking as Storm-0978, also known as RomCom after its backdoor malware, appears to have prompted Redmond’s security teams to take pre-emptive action.

The vulnerability in question is tracked as CVE-2023-36884. It affects a total of 41 products including multiple versions of Windows, Windows Server and Office, and can be successfully exploited using a specially crafted Word document that would allow an unauthorised actor to achieve RCE capabilities in the context of their victim, if the victim can be convinced to open the malicious file.

Microsoft said: “Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This might include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.”

Storm-0978 is known to have conducted opportunistic, financially-motivated ransomware attacks using the Underground locker, and extortion-only operations, as well as targeted credential-gathering operations, suggesting it operates in support of Russian intelligence goals.

It has hit multiple government and military targets, with many in Ukraine, as well as organisations across Europe and North America. Its current lures are largely themed around Ukrainian political affairs, most notably Kyiv’s attempts to join the Nato alliance.

Microsoft has issued a list of mitigations for security teams to lessen the potential impact of Storm-0978. For CVE-2023-36884 specifically, it is recommending the use of Block all Office applications from creating child processes attack surface reduction rule, or if this can’t be done, setting the FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION registry key to avoid exploitation, although doing so can cause some functionality issues. Note that users of Microsoft Defender for Office 365 are now protected against malicious attachments exploiting the bug.

Rapid7 head of vulnerability and risk management Adam Barnett said many defenders would be understandably unsettled by the lack of an immediate patch.

“While it’s possible that a patch will be issued as part of next month’s Patch Tuesday, Microsoft Office is deployed just about everywhere, and this threat actor is making waves; admins should be ready for an out-of-cycle security update for CVE-2023-26884,” said Barnett.

The other zero-days in the July update come amid a total of 130 different vulnerabilities addressed this month, a significantly higher volume than of late, but according to Dustin Childs of the Zero Day Initiative, not necessarily out of the ordinary given the shenanigans likely to go on at the annual Black Hat USA conference, now less than a month away.

The zero-days are, in CVE number order:

  • CVE-2023-32046, an elevation of privilege (EoP) vulnerability in Windows MSHTML Platform;
  • CVE-2023-32049, a security feature bypass (SFB) vulnerability in Windows SmartScreen;
  • CVE-2023-35311, an SFB vulnerability in Microsoft Outlook;
  • CVE-2023-36874, an EoP vulnerability in Windows Error Reporting Service.

Microsoft also issued an advisory, but no specific CVE designation, for an observed campaign of drivers certified by its Windows Hardware Developer Programme (MWHDP) being used maliciously in post-exploitation activity.

This campaign – which saw attackers gain admin privileges on compromised systems before using the drivers – may be read as a sixth zero-day, depending on whose definition of the term you subscribe to.

Microsoft has been investigating this issue since being informed of it by Sophos researchers in February, with other reports from Trend Micro and Cisco Talos also assisting.

It found several developer accounts for the Microsoft Partner Centre (MPC) had been submitting malicious drivers to obtain a Microsoft signature. All these developer accounts and partner seller accounts involved have been suspended.

This month’s critical vulnerabilities

    Updates have been released that untrust drivers and driver singing certificates for the affected files, and blocking detections have been added to Microsoft Defender to better protect customers.

    Christopher Budd Sophos X-Ops, director of threat research, said: “Since October of last year, we’ve noticed a concerning rise in threat actors taking advantage of malicious signed drivers to carry out various cyber attacks, including ransomware. We believed that attackers would continue to leverage this attack vector, and that has indeed been the case.

    “Back in December 2022, we found seven drivers that were signed with legitimate Microsoft WHCP certificates, and now, after a months long collaboration with Microsoft, we are drawing attention to 100 more of these malicious signed drivers with WHCP certificates.

    “Because drivers often communicate with the ‘core’ of the operating system and load before security software, when they are abused, they can be particularly effective at disabling security protections – especially when signed by a trusted authority. Many of the malicious drivers we’ve discovered were specifically designed to target and take out EDR [Endpoint Detection and Response] products, leaving the affected systems vulnerable to a range of malicious activity,” said Budd.

    “Obtaining a signature for a malicious driver is difficult, so this technique is primarily used by advanced threat actors in targeted attacks. What’s more, these particular drivers aren’t vendor specific; they’re targeting a wide range of EDR software. That’s why the broader security community needs to be aware, so that they can implement additional protections where necessary. It’s important that companies implement the patches Microsoft released today,” he said.

    Read more about Patch Tuesday

    Read more on Application security and coding requirements

    CIO
    Security
    Networking
    Data Center
    Data Management
    Close