November 4, 2015 By Shane Schick 2 min read

Update: This post was updated Nov. 5, 2015, to include a number of corrections provided by Duo Security.

Large enterprises often want backwards compatibility as they migrate from one version of a product to another, but a security issue in a suite known as Microsoft EMET could allow cybercriminals to break into a major Windows subsystem.

According to Threatpost, researchers at Duo Security’s advanced security research team Duo Labs first uncovered the problem with Microsoft EMET, which stands for Enhanced Mitigation Experience Toolkit. The software is supposed to help organizations run 32-bit Windows software in more advanced 64-bit environments.

However, researchers showed how malicious actors could bypass EMET via the Windows subsystem known as WoW64, or Windows 32-bit on Windows 64-bit. This could allow cybercriminals to exploit vulnerabilities on a target system by bypassing EMET mitigations.

Security experts have found holes in Microsoft EMET before. Almost exactly a year ago, SecurityWeek reported that version 5.1 of the toolkit had vulnerabilities exposed about a week after it was released. Simply making the memory page writeable allowed researchers to disable some of the software’s most important protective measures.

This time around, the bypass was demonstrated in a Web browser exploitation scenario using a single instruction, which presents a risk for many Windows users.

Ironically, Microsoft EMET is intended to protect software from memory attacks in addition to allowing 32-bit processes to run in 64-bit environments. The Duo Labs researchers noted that 80 percent of the browsers in their sample were 32-bit processes executing on WoW64, and running this particular bypass wouldn’t require targeting individual mitigations, just a single line of code.

The Register suggested it wouldn’t be easy to make the necessary fixes in Microsoft EMET, but backwards compatibility is too important for many users to avoid using WoW64. The best course of action may be to simply use 64-bit applications whenever possible and look to additional security protections from multiple products and services as part of a defense-in-depth strategy.

Similarly, Microsoft is unlikely to block its customers from using legacy Windows technologies, Softpedia added. And in the long run, the company is bound to continue introducing more of its own security protection within the operating system itself. If WoW64 can be improved over time, organizations won’t have to worry about Microsoft EMET.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today