fbpx

Serious Security Flaw in Windows Systems

On Tuesday, Microsoft issued a strong warning to its users, urging them to apply a critical security update to address a severe vulnerability in the TCP/IP stack that could allow remote code execution (RCE). This flaw impacts all Windows computers that have IPv6 enabled, which is the default setting.

You might be interested in: Microsoft Fixes 90 Vulnerabilities, Including 6 Zero-Days

The vulnerability, identified as CVE-2024-38063, stems from an integer underflow issue discovered by XiaoWei from Kunlun Lab. If exploited, this flaw could allow attackers to cause buffer overflows, enabling them to execute arbitrary code on affected systems, including Windows 10, Windows 11, and Windows Server.

Although XiaoWei tweeted that he would not share further details about the vulnerability due to its dangerous nature, he mentioned that disabling IPv6 on the Windows firewall does not prevent the exploit, as the vulnerability triggers before the firewall processes the traffic.

How the Vulnerability Can Be Exploited

Microsoft has warned that unauthenticated attackers can remotely exploit this flaw by sending specially crafted IPv6 packets, making it a low-complexity attack with high potential impact. The company has labeled the vulnerability as “exploitation more likely,” indicating that threat actors might soon develop reliable methods to consistently exploit this flaw in real-world attacks.

Given the history of similar vulnerabilities being exploited, Microsoft emphasized that this issue should be a top priority for users who have evaluated the security update and determined its relevance to their environment.

For those unable to immediately apply the security patch, Microsoft advises disabling IPv6 as a temporary mitigation. However, they caution that turning off IPv6 may cause certain Windows features to malfunction, as the IPv6 stack is an integral part of Windows Vista, Windows Server 2008, and later versions.

A Vulnerability of Great Concern

Dustin Childs, Head of Threat Awareness at Trend Micro’s Zero Day Initiative, described the CVE-2024-38063 vulnerability as one of the most critical flaws addressed by Microsoft in their latest Patch Tuesday updates. Childs pointed out that the vulnerability is “wormable,” meaning it could spread across networks without user interaction, making it particularly dangerous.

While disabling IPv6 can mitigate the risk, it’s important to note that IPv6 is enabled by default on most devices, making them susceptible to this type of attack.

Past IPv6 Vulnerabilities

This isn’t the first time a Windows vulnerability related to IPv6 has been discovered. In the past four years, Microsoft has patched several other IPv6-related flaws, including the notorious CVE-2020-16898/9, also known as “Ping of Death.” These flaws could be exploited for remote code execution (RCE) and denial of service (DoS) attacks through malicious ICMPv6 packets.

Another notable vulnerability, CVE-2021-24086, affected IPv6 fragmentation, making all Windows versions vulnerable to DoS attacks. Additionally, CVE-2023-28231, a DHCPv6 flaw, allowed remote code execution through specially crafted calls.

Although these past vulnerabilities have not been widely exploited, Microsoft urges all users to apply the latest security patches promptly to protect against potential attacks exploiting CVE-2024-38063.

By following Microsoft’s guidance and applying these updates, users can significantly reduce their risk of falling victim to this severe security flaw.

MANAGED CYBERSECURITY SOLUTIONS

Rhyno delivers a range of activities that combine to fully protect your infrastructure and data from cybercriminals, anywhere and everywhere, 24/7/365.

GO TO CYBERSECURITY SOLUTIONS

About Rhyno Cybersecurity Services

Rhyno Cybersecurity is a Canadian-based company focusing on 24/7 Managed Detection and Response, Penetration Testing, Enterprise Cloud, and Cybersecurity Solutions for small and midsize businesses.

Our products and services are robust, innovative, and cost-effective. Underpinned by our 24x7x365 Security Operations Centre (SOC), our experts ensure you have access to cybersecurity expertise when you need it the most.

Privacy Preference Center