Two Critical Zero-Day Vulnerability Found in Microsoft Windows

Microsoft Windows Zero Day
Microsoft Windows Zero Day

Microsoft warns Windows operating system users of two new unpatched Zero-day Vulnerabilities, which impacts are critical.

The hackers could remotely attack to take control vulnerable machine.

Impact Windows OS versions are

  • Windows 7, Windows 10 and Windows 8.1
  • Windows Server 2008, 2012, 2016 and 2019
Microsoft is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following guidance to help reduce customer risk until the security update is released.
Two remote code execution vulnerabilities exist in Microsoft Windows, when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font – Adobe Type 1 PostScript format.

 

There are multiple ways an attacker could exploit the vulnerability, such as convincing a user to open a specially crafted document or viewing it in the Windows Preview pane.

 

Microsoft is aware of this vulnerability and working on a fix.  Updates that address security vulnerabilities in Microsoft software are typically released on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers. The operating system versions that are affected by this vulnerability are listed below. Please see the mitigation and workarounds for guidance on how to reduce the risk.

 

Disable the Preview Pane and Details Pane in Windows Explorer

Disabling the Preview and Details panes in Windows Explorer prevents the automatic display of OTF fonts in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.
To disable these panes in Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows 8.1, perform the following steps:
  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Clear both the Details pane and Preview pane menu options.
  3. Click Organize, and then click Folder and search options.
  4. Click the View tab.
  5. Under Advanced settings, check the Always show icons, never thumbnails box.
  6. Close all open instances of Windows Explorer for the change to take effect.

 

For Windows Server 2016, Windows 10, and Windows Server 2019, perform the following steps:
  1. Open Windows Explorer, click the View tab.
  2. Clear both the Details pane and Preview pane menu options.
  3. Click Options, and then click Change folder and search options.
  4. Click the View tab.
  5. Under Advanced settings, check the Always show icons, never thumbnails box.
  6. Close all open instances of Windows Explorer for the change to take effect.
Impact of workaround.
Windows Explorer will not automatically display OTF fonts.
How to undo the workaround.
To re-enable the Preview and Details panes in Windows Explorer for Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows 8.1:
  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Select both the Details pane and Preview pane menu options.
  3. Click Organize, and then click Folder and search options.
  4. Click the View tab.
  5. Under Advanced settings, clear the Always show icons, never thumbnails box.
  6. Close all open instances of Windows Explorer for the change to take effect.
For Windows Server 2016, Windows 10, and Windows Server 2019:
  • Open Windows Explorer, click the View tab.
  • Select both the Details pane and Preview pane menu options.
  • Click Options, and then click Change folder and search options.
  • Click the View tab.
  • Under Advanced settings, clear the Always show icons, never thumbnails box.
  • Close all open instances of Windows Explorer for the change to take effect.

Disable the WebClient service

Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user’s computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

To disable the WebClient Service, perform the following steps:

  • Click Start, click Run (or press the Windows Key and R on the keyboard), type Services.msc and then click OK.
  • Right-click WebClient service and select Properties.
  • Change the Startup type to Disabled. If the service is running, click Stop.
  • Click OK and exit the management application.
Impact of workaround.
When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the WebClient service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.
How to undo the workaround.
  • To re-enable the WebClient Service, perform the following steps:
  • Click Start, click Run (or press the Windows Key and R on the keyboard), type Services.msc and then click OK.
  • Right-click WebClient service and select Properties.
  • Change the Startup type to Automatic. If the service is not running, click Start.
  • Click OK and exit the management application.

 

Rename ATMFD.DLL

Please note: ATMFD.DLL is not present in Windows 10 installalations starting with Windows 10, version 1709. Newer versions do not have this DLL. See the mitigation section for more information.
For 32-bit systems:
Enter the following commands at an administrative command prompt:
cd "%windir%\system32"

takeown.exe /f atmfd.dll

icacls.exe atmfd.dll /save atmfd.dll.acl

icacls.exe atmfd.dll /grant Administrators:(F) 

rename atmfd.dll x-atmfd.dll

Restart the system.
For 64-bit systems:
Enter the following commands at an administrative command prompt:
cd "%windir%\system32"

takeown.exe /f atmfd.dll

icacls.exe atmfd.dll /save atmfd.dll.acl

icacls.exe atmfd.dll /grant Administrators:(F) 

rename atmfd.dll x-atmfd.dll

cd "%windir%\syswow64"

takeown.exe /f atmfd.dll

icacls.exe atmfd.dll /save atmfd.dll.acl

icacls.exe atmfd.dll /grant Administrators:(F) 

rename atmfd.dll x-atmfd.dll

Restart the system.

You can check Microsoft acknowledgment here

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Leave a Reply
Previous Article
Port Scan Detection

Guide to Port Scan Detection

Next Article
WHO Cyber attack

Hackers Target On World Health Organization (WHO)

Related Posts
Total
0
Share