• Neeve
  • Posts
  • ⚠️ Windows Flaw Lets Hackers Strike

⚠️ Windows Flaw Lets Hackers Strike

Fines, leaks, and hacks—key cyber updates

In this Neeve issue: find out why the SEC slapped big fines on four companies, how a dangerous Windows flaw lets hackers roll back defenses, why RedLine and MetaStealer takedowns mark a win against cybercrime, and the latest high-risk alerts putting critical systems at risk.

Coming up this week:

  • 🔥 SEC Hits Firms with $7M Fines

  • 🛡️ Windows Vulnerability Enables Downgrade Attacks

  • 🚨 ICONICS, Mitsubishi ICS Products At Risk

  • 🗞️ Further Alerts & Insights

The SEC fined four companies—Check Point ($995,000), Mimecast ($990,000), Unisys ($4 million), and Avaya ($1 million)—for making misleading disclosures about the 2019 SolarWinds data breach.

  • Each company downplayed the breach’s impact. Examples include Avaya omitting the extent of cloud file access, Check Point providing generic descriptions, Mimecast failing to specify stolen credentials, and Unisys treating real risks as hypothetical.

  • All four companies cooperated with the SEC investigation and agreed to settle without admitting or denying the allegations, committing to avoid future violations.

🤔 The Bigger Picture:

This case highlights the growing scrutiny from regulators on how companies report data breaches, emphasizing the need for accurate and thorough disclosure processes to avoid costly penalties and ensure stakeholders are fully informed about potential risks.

Attackers can bypass Driver Signature Enforcement (DSE) and install rootkits on fully patched Windows systems by downgrading critical components like ‘ci.dll’ using the Windows Update process.

  • Security researcher Alon Leviev demonstrated the vulnerability at BlackHat and DEFCON, showing how attackers can revert patched components, exposing systems to past security flaws.

  • Microsoft has not yet fully patched the issue, citing that gaining kernel-level execution as an administrator does not cross a "security boundary." They are developing mitigations but have not provided a timeline for the fix.

🤔 The Bigger Picture:

This weakness proves that even updated systems can be at risk from version rollback attacks, questioning how well regular patching works. Downgrading important parts of Windows is a big risk for organizations because it lets hackers bring back old vulnerabilities that could weaken Virtualization-based Security (VBS).

CISA issued an advisory on a high-severity ICS vulnerability (CVE-2024-7587) affecting ICONICS and Mitsubishi Electric products like GENESIS64, Hyper Historian, and MC Works64. Rated 7.8 CVSS, the vulnerability allows unauthorized local access, potentially leading to data breaches, data tampering, and denial-of-service (DoS) attacks.

  • The vulnerability stems from incorrect default permissions (CWE-276), allowing unauthorized users to access critical directories. Although not remotely exploitable, the flaw impacts industries reliant on ICS, including critical manufacturing, due to its potential for operational disruption.

  • ICONICS and Mitsubishi recommend immediate updates to secure versions, thorough review of permissions, and removal of overly broad permissions like “Everyone” access.

🤔 The Bigger Picture:

ICS vulnerabilities like this one threaten operational continuity across vital industries. If exploited, data tampering or DoS could halt production, impact safety protocols, and compromise essential services within critical infrastructure. CISA’s guidance highlights the importance of defense-in-depth strategies tailored for ICS, where early detection, proactive permissions management, and patching are key to protecting highly sensitive systems from malicious insiders or unauthorized local access.

Further Alerts & Insights

📰 Fortinet Flaw Puts Thousands at Risk

Fortinet disclosed a major vulnerability (CVE-2024-47575) in its FortiManager software, rated 9.8 CVSS, that allows unauthenticated remote code execution. CISA has confirmed active exploitation, urging immediate patching for affected systems.

📰 Cisco Releases Critical ASA, FTD Fixes

Cisco has released updates to patch a vulnerability (CVE-2024-20481) in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that affects Remote Access VPN (RAVPN). The flaw, rated CVSS 5.8, allows remote attackers to cause a denial-of-service (DoS) condition via resource exhaustion by sending multiple VPN authentication requests.

📰 Cyberattack Disrupts Coppell, Texas

The City of Coppell was hit by a cyberattack on October 23, 2024, disrupting citywide operations, including access to essential systems, utility billing, court services, and digital library resources. Public-facing services are still significantly limited, although 911 services remain operational.

📰 Massive Takedown: RedLine, MetaStealer Seized

In “Operation Magnus,” Dutch police and international partners successfully dismantled the infrastructure of two major infostealer malware groups, RedLine and MetaStealer, seizing over 1,200 servers and shutting down three primary servers in the Netherlands.