May 11, 2017 By Mark Samuels 2 min read

Microsoft released an urgent update to fix a vulnerability that could allow cybercriminals to hijack an entire system.

The bug, which affects the Windows operating system, allows for remote code execution, meaning the vulnerability can be exploited without a user’s permission. The Microsoft update was produced quickly, and the fix was pushed out before Patch Tuesday, the software giant’s usual monthly security update.

The vulnerability will raise concern among security professionals, many of whom already contend with ever-increasing security threats. News of the rapid Microsoft update will, however, come as a relief. Businesses should ensure their systems are up to date.

A ‘Crazy Bad’ Bug

The bug was discovered last weekend by Google Project Zero researchers Tavis Ormandy and Natalie Silvanovich. Ormandy, a prominent vulnerability hunter, described the bug as “crazy bad,” Bleeping Computer noted.

Ormandy reported the vulnerability but held other details back to give Microsoft time to fix the bug. The software firm issued a security advisory at the start of the week, which included details of the automatic Microsoft update.

The bug affects the Microsoft Malware Protection Engine (MsMpEng). This is a key service in Windows 7, Windows 8.1, Windows 10 and Windows Server 2016, and is the core of many of the software giant’s security tools, including Windows Defender and Microsoft Endpoint Protection.

Exploiting the Vulnerability

The Project Zero team said that vulnerabilities in MsMpEng are among the most severe possible in Windows due to the privilege, accessibility and ubiquity of the service. Cybercriminals could exploit the bug by sending an infected email or instant message, or getting the user to click on a web link.

The flaw also allows fraudsters to remotely execute code when MsMpEng scans a specially created file. That means the bug could be exploited without a user opening a message or clicking on a link.

Once the code is exploited, attackers can gain access to the LocalSystem account and hijack an entire system. They then have complete control and could choose to install or delete programs, steal information or download additional malware.

Microsoft Update Highlights the Importance of Disclosure

Experts praised Microsoft for its speedy response, according to BBC. The company prepared and shipped a fix in just a few days thanks to the built-in deployment system in Microsoft’s products, which sends the patch to users automatically.

News of the flaw comes at a time when experts fear that attacks exploiting software vulnerabilities are on the rise, according to Help Net Security. It noted that Kaspersky Lab detected 702 million attempts to launch exploits in 2016, an increase of 25 percent from 2015. Recent reports also revealed that thousands of industrial control systems (ICS) could be at risk due to critical vulnerabilities.

The increase in vulnerabilities also helps raise the importance of security advisories such as this one issued by Microsoft. As the firm’s security director, Tim Rains, suggested in a blog post last year, chief information security officers (CISOs) must pay close attention these disclosures and updates.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today