November 4, 2015 By Shane Schick 2 min read

Update: This post was updated Nov. 5, 2015, to include a number of corrections provided by Duo Security.

Large enterprises often want backwards compatibility as they migrate from one version of a product to another, but a security issue in a suite known as Microsoft EMET could allow cybercriminals to break into a major Windows subsystem.

According to Threatpost, researchers at Duo Security’s advanced security research team Duo Labs first uncovered the problem with Microsoft EMET, which stands for Enhanced Mitigation Experience Toolkit. The software is supposed to help organizations run 32-bit Windows software in more advanced 64-bit environments.

However, researchers showed how malicious actors could bypass EMET via the Windows subsystem known as WoW64, or Windows 32-bit on Windows 64-bit. This could allow cybercriminals to exploit vulnerabilities on a target system by bypassing EMET mitigations.

Security experts have found holes in Microsoft EMET before. Almost exactly a year ago, SecurityWeek reported that version 5.1 of the toolkit had vulnerabilities exposed about a week after it was released. Simply making the memory page writeable allowed researchers to disable some of the software’s most important protective measures.

This time around, the bypass was demonstrated in a Web browser exploitation scenario using a single instruction, which presents a risk for many Windows users.

Ironically, Microsoft EMET is intended to protect software from memory attacks in addition to allowing 32-bit processes to run in 64-bit environments. The Duo Labs researchers noted that 80 percent of the browsers in their sample were 32-bit processes executing on WoW64, and running this particular bypass wouldn’t require targeting individual mitigations, just a single line of code.

The Register suggested it wouldn’t be easy to make the necessary fixes in Microsoft EMET, but backwards compatibility is too important for many users to avoid using WoW64. The best course of action may be to simply use 64-bit applications whenever possible and look to additional security protections from multiple products and services as part of a defense-in-depth strategy.

Similarly, Microsoft is unlikely to block its customers from using legacy Windows technologies, Softpedia added. And in the long run, the company is bound to continue introducing more of its own security protection within the operating system itself. If WoW64 can be improved over time, organizations won’t have to worry about Microsoft EMET.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today