Friday, March 29, 2024

Vulnerability in Windows Defender Application Control Let Hackers Bypass It’s Security Feature

Microsoft released a new security update for the vulnerability that affected Windows Defender Application Control (WDAC) that allows a local attacker to bypass the WDAC security feature.

Windows Defender Application Control restricts which applications users are allowed to run and the code that runs in the system core.

WDAC also block unsigned scripts and MSIs, and Windows PowerShell runs in Constrained Language Mode.

According to Microsoft advisory, An attacker who successfully exploited this vulnerability could circumvent PowerShell Core Constrained Language Mode on the machine.

In order to exploit this vulnerability, the Attacker first gains administrator access to the local machine where PowerShell is running in Constrained Language mode which leads an attacker leverage script debugging to abuse signed modules and access resources in an unintended way.

The vulnerability affects PowerShell Core prior to the following versions:

PowerShell Core VersionFixed in
6.16.1.5
6.26.2.2

If you want to check whether the system is vulnerable follow the below instruction that suggested here,

  1. Run pwsh -v, then, check the version in the table in Affected Software to see if your version of PowerShell Core is affected.
  2. If you are running a version of PowerShell Core where the executable is not pwsh or pwsh.exe, then you are affected. This only existed for a preview version of 6.0.

If you find that your system running with an affected version, you can download the latest version here at PowerShell Core Releases page.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Also Read

New Adwind RAT Attack Linux, Windows and Mac via DDE Code Injection Technique by Evading Antivirus Software

Hackers Spreading New Malware with Powerful Obfuscation Technique to Bypass Antivirus Software

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles