Microsoft Releases Security Updates to Fix 97 Flaws, One Actively Exploited in Ransomware Attacks

Microsoft has once again released a set of crucial security updates to fix various vulnerabilities found in its software. As cybersecurity concerns continue to grow, these updates aim to safeguard systems and prevent malicious attacks. The latest set of security updates released by the tech giant fix nearly a hundred flaws, including one that has already been exploited.

Microsoft has released a new set of security updates aimed at fixing almost a hundred vulnerabilities that could lead to devastating attacks. These updates are designed to address the bugs found in various Microsoft software, which could be targeted by cybercriminals seeking to exploit these vulnerabilities.

The severity of the bugs ranges from critical to important. In total, seven bugs were given a critical rating, while 90 were rated as important. This means that these flaws could cause significant damage to individuals or organizations by allowing attackers to gain complete control over the system.

Types of vulnerabilities

The security updates aim to fix different types of vulnerabilities in Microsoft software, including remote code execution flaws and elevation of privilege vulnerabilities. Out of the 97 vulnerabilities, 45 were remote code execution flaws, while 20 were elevation of privilege vulnerabilities.

Active Exploitation of a Security Flaw

One of the security vulnerabilities found in Microsoft software has been actively exploited in ransomware attacks in the wild. The specific bug being referred to is CVE-2023-28252, which is a privilege escalation flaw in the Windows Common Log File System (CLFS) Driver. Attackers have been actively targeting this flaw to gain control of systems and deploy ransomware.

Repeated exploitation of a CLFS component flaw

CVE-2023-28252 is the fourth privilege escalation flaw in the CLFS component that has come under active abuse in the past year alone. This repeated exploitation of the same flaw highlights the importance of regular updates, as Microsoft continues to fix vulnerabilities as soon as they become aware of them.

Cybercrime group’s use of the vulnerability

According to a report by Kaspersky, a cybercrime group has been using the vulnerability to deploy Nokoyawa ransomware against small and medium-sized businesses in the Middle East, North America, and Asia. This highlights the need for constant vigilance and security updates to prevent such incidents from happening.

CISA’s action on the zero-day vulnerability

In response to the active exploitation of CVE-2023-28252, the Cybersecurity and Infrastructure Security Agency (CISA) added the Windows zero-day to its catalog of known exploited vulnerabilities (KEV). This requires Federal Civilian Executive Branch (FCEB) agencies to secure their systems by May 2, 2023.

There is an update on the WinVerifyTrust vulnerability. Microsoft has also updated its advisory for CVE-2013-3900, which is a WinVerifyTrust signature validation vulnerability, to include several Server Core installation versions. This vulnerability could allow attackers to execute arbitrary code on the system remotely.

In addition to the security updates, Microsoft has also released fixes for 26 vulnerabilities in its Edge browser over the past month. These fixes aim to address various security flaws in the browser and prevent potential attacks.

The regular security updates released by Microsoft aim to provide individuals and organizations with necessary protection against malicious cyberattacks. While the updates are important, it is imperative to remain vigilant and implement additional security measures to prevent security breaches. In the face of a persistent threat landscape, Microsoft will continue to update and improve its security measures to safeguard its users against cyber threats.

Explore more