newsletter banner

ISSUE 21.34.F • 2024-08-19 • Text Alerts!Gift Certificates
You’re reading the FREE newsletter

Plus Membership

You’ll immediately gain access to the longer, better version of the newsletter when you make a donation and become a Plus Member. You’ll receive all the articles shown in the table of contents below, plus access to all our premium content for the next 12 months. And you’ll have access to our complete newsletter archive!

Upgrade to Plus membership today and enjoy all the Plus benefits!

In this issue

PATCH WATCH: Threats to businesses

FROM THE FORUMS: Intel’s troubles

Additional articles in the PLUS issue

PUBLIC DEFENDER: Crypto rip-offs are truly horrifying

MICROSOFT 365: Can Office and Windows play nice on ARM computers?

NETWORKING: Home-networking primer, part 2


ADVERTISEMENT
The Nokbox

The Nokbox

Estate Planning & Organization

If something were to happen to you tomorrow, would your next of kin be prepared to manage all of your assets, finances, and wishes?

They will if you have a Nokbox: a Next of Kin box.


www.thenokbox.com


PATCH WATCH

Threats to businesses

Susan Bradley

By Susan Bradley Comment about this article

This month’s updates include fewer vulnerabilities than normal. What is not normal is that some of the bugs have already been exploited.

I’m not changing my stance about it being wise to wait to see whether there are side effects, but I will review that decision should the need arise. For now, review this special alert.

There are six bugs under active attack.

For consumers:

  • In the August updates for both Windows 10 and Windows 11, Microsoft has included a fix for the BitLocker recovery key being triggered. Hopefully, we won’t see this problem again. But always know where your recovery key is if you use encryption or BitLocker. Ensure you always have a backup of this key.
  • Additional changes include fixes for CVE-2024-38143, a vulnerability in Windows WLAN AutoConfig Service that triggers an Elevation of Privilege Vulnerability. Because of this, the “Use my Windows user account” check box is not available on the lock screen to connect to Wi-Fi for either Windows 10 or Windows 11.

For businesses:

  • NetJoinLegacyAccountReuse — This registry key has now been removed as a workaround. Due to KB5020276, Microsoft is pushing out a long-term project to harden domain join settings.
  • Secure Boot Advanced Targeting (SBAT) and Linux Extensible Firmware Interface (EFI) — This update applies SBAT to systems that run Windows. It stops vulnerable Linux EFI (shim bootloaders) from running. This SBAT update will not apply to systems that dual-boot Windows and Linux. After the SBAT update is applied, older Linux ISO images might not boot. If this occurs, work with your Linux vendor to get an updated ISO image.
  • Line Printer Daemon (LPD) protocol — LPD was impacted after the July updates. If you use this deprecated protocol to print, it might not work as you expect or will even fail. This issue occurs after you install the July 9, 2024, and later updates. It has been fixed in the August updates.
  • Adobe Acrobat DC or Reader — If you use either of these in your firm, ensure that you update to the latest version. This fixes various issues to protect from maliciously crafted PDFs that are often used in ransomware.
MS-DEFCON 3

This past Friday, I published an unusual alert — lowering the MS-DEFCON level to 3, but much earlier in the month than the level is usually lowered. This was due to the unexpected disclosure of a Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). See MS-DEFCON 3: Blocking a potential wormable event (2024-08-16).

The gist of the alert is that the danger associated with this vulnerability is high and the August updates, including a fix for this bug, are benign. I consider updating now prudent.

Friday’s alert makes several suggestions, with details.

  • Consumers and businesses can apply the August updates.
  • Consumers can disable IPv6 for all network connections.
  • Businesses for which IPv6 is necessary have other options.

The MS-DEFCON 3 alert is available to anyone and is recommended reading. Note that the precise way you handle the update depends upon your specific situation.

Be careful when you click

Microsoft has several bugs this month that are best referred to as “fixing clicking on bad things.”

In the early days after Patch Tuesday, when I’m urging you to hold back while I review the updates, your best protection is yourself. Up your paranoia level. It’s very common at my office to receive alerts about potentially dangerous emails that include phishing links. But I get those alerts after a user has already received the email. The spam system kicks in and removes the malicious email from the system — but again, the user may have already seen the email. That’s why I’m so glad my users have adopted a certain degree of paranoia and do not click through blindly.

Even that does not take into account emails that try to make a user set up a malicious ACH transfer. My users are alert to those kinds of scams, too.

Naturally, the paranoia must be backed up by good antivirus solutions for consumers and good endpoint protection software for businesses.

Updates include a patch to fix a longstanding issue called “Mark of the Web” (CVE-2024-38213), whereby attackers could trick sites into not launching Microsoft SmartScreen. For those not familiar, SmartScreen is a “cloud-based anti-phishing and anti-malware component included in several Microsoft products,” including all versions of Windows back to 8, Edge, Microsoft 365, and Microsoft Bing. This is one of nine zero days — six being used in attacks — that is being patched.

Even though Windows 11 24H2 is not out yet, we are already seeing updates for fixing security issues unique to systems that have been shipped starting mid-June and that included 24H2 components. One such component is the “snapshot feature” called Microsoft Recall. Strangely, I haven’t heard much about Recall lately. Hopefully, Microsoft is hard at work to ensure that Security is included every step of the way. Better yet, maybe Redmond is starting over.

Patching recommendations for consumers

I still don’t have any good news for users of Office 2019 retail, some of whom are having problems getting their machines updated. I’ll be closely monitoring this issue and will provide workarounds if needed. So far, the only resolution Microsoft is pointing to is an uninstall or a repair install. Meanwhile, it’s still occurring with the August updates. Ugh! Stay tuned!

I do want you to ensure any browser you use is patched and up to date. In addition, if you are a fan of the uBlock Origin extension and use Chrome, you’ll need to plan ahead and move to a different tool. Chrome is blocking tools that use Manifest V2 in favor of Manifest V3. Note that if you use uBlock Origin on Firefox, you will not be impacted. Alternatively, you can move over to uBlock Origin Lite (the Mv3-compatible baby sibling), also available from the Chrome Web Store.

CVE-2024-38173 describes an Outlook vulnerability whereby the preview pane is an attack vector. But due to the fact that specific actions must be taken in order for this vulnerability to be triggered, and that the attacker must gain access to your login credentials in order to install a malicious form into your Outlook, I’m not concerned that we’re having issues getting these Office versions patched. This is a highly complex attack sequence and won’t be seen in a consumer setting.

Even with all these zero days, I’m still not ready to scream “Everyone patch now!” at the top of my lungs. Many of these zero days are targeted for businesses — not consumers — and with proper “click” hygiene procedures where you look, inspect, and click only when necessary on links, I feel confident with my advice at this time.

Patching recommendations for businesses

For those that have machines in a hosting situation, Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063) is one to keep an eye on. An attacker can send malicious packets on the IPv6 TCP/IP stack to trigger remote code execution. An unauthenticated attacker could repeatedly send IPv6 packets that include specially crafted packets to a Windows machine, which could enable remote code execution. Note that if you do not have or use IPv6, you are not at risk.

Do you patch RD gateway servers?

Do you have clients that use Remote Desktop Gateway (RDG) technologies to remote into their network? To ensure that last month’s known issue with RDG won’t impact your client base, review the settings below. It primarily impacts folks using older RDP technologies. Last month’s MS-DEFCON 3 alert contained a workaround that you can use to proactively ensure you won’t have issues. In my own network, where I have some connections set up with Remote Desktop Gateway over only port 443, not port 80, I did not use the workaround and had no issues after the July updates were installed.

Here’s the key piece of information from the alert:

  • Server 2019 and Server 2022 were impacted by KB5040430 and KB5040437, with Remote Desktop Server crashes.

For the latter, Microsoft issued the following warning in a Health release bulletin mailed to Microsoft 365 administrators:

Windows Servers which have installed Windows security updates released July 9, 2024 and later, might affect Remote Desktop Connectivity across an organization if legacy protocol (Remote Procedure Call over HTTP) is used in Remote Desktop Gateway. This can affect Remote Desktop (RD) Connectivity if the connection is going through an RD Gateway. Resulting from this, remote desktop connections might be interrupted. This issue might occur intermittently, such as repeating every 30 minutes. At this interval, logon sessions are lost and users will need to reconnect to the server. IT admins can track this as a termination of the TSGateway service which becomes unresponsive with exception code 0xc0000005.

Two options can be used to mitigate this issue ahead of a future Microsoft update.

The first is to disallow connections over pipe, and port \pipe\RpcProxy\3388 through the RD Gateway. This process will require the use of connection applications, such as firewall software. Consult the documentation for your connection as well as for firewall software for guidance on disallowing and porting connections.

The second is to edit the registry of client devices by removing a key.

  • Open the Windows Registry Editor (regedit).
  • Navigate to HKCU\Software\Microsoft\Terminal Server Client\RDGClientTransport\. This can be accomplished by entering this location in the path field located below the File menu, or by navigating using the left-side panel of the editor. Expand this path in the editor.
  • Observe the right-side panel, which contains values associated with this key. Find the registry key titled DWORD and double-click to open it.
  • Set the Value Data field to 0x0.

This was posted to a Windows Health Dashboard on the Microsoft 365 Administrator site and has not been fixed with the August updates.

Resources

MS-DEFCON 3

Talk Bubbles Post comment button Contribute your thoughts
in this article’s forum!

Susan Bradley is the publisher of the AskWoody newsletters.


FROM THE FORUMS

Intel’s troubles

Talk Bubbles

Will Fastie’s article last week, of the same name, drew quite a few readers to its forum. Contributors homed in on the manufacturing-quality problem with 13th- and 14th-generation Intel processors. In addition to the forum posts, Will received a fair number of emails on the topic.

As mentioned in the article, Intel has not been transparent about the chip problems, adjusting its story and response several times. It is thus important to follow this matter because these two generations of chips make up the bulk of current PC sales.

In addition to the reference sources in the article, you can follow Intel directly.

Two investor events are scheduled soon. Intel’s press release announcing those said this:

On Aug. 29 at 8 a.m. PDT, Pat Gelsinger, Intel CEO, will participate in a fireside chat on Intel’s business and corporate strategy at Deutsche Bank’s 2024 Technology Conference.

On Sept. 4 at 11:10 a.m. PDT, David Zinsner, executive vice president and chief financial officer, will participate in a fireside chat on Intel’s business and financial strategy at the Citi Global Technology Conference.

It is not clear whether these events will be webcasts. If so, they should become available at the Investor Relations site.

If you learn anything, come back to our forum and keep us all updated.


ADVERTISEMENT
Completing the Puzzle


Here are the other stories in this week’s Plus Newsletter

PUBLIC DEFENDER

Brian Livingston

Crypto rip-offs are truly horrifying

By Brian Livingston

I’ve been spending my time lately reading a new book that describes cryptocurrency nightmares. It was like sitting in a movie theater, watching a horror film that makes audience members scream at the lead actress, “Don’t open that door!”

The female star, of course, opens the door, no matter how loudly the audience yells. But instead of sitting in a darkened theater, you can read my favorite new book in a well-lighted room. You’ll still find yourself terrified by the scams and rip-offs that crypto promoters perpetrate on innocent altcoin buyers.

MICROSOFT 365

Peter Deegan

Can Office and Windows play nice on ARM computers?

By Peter Deegan

ARM-based computers are about to move from a nerd niche to a mainstream product with the arrival of Copilot+ PCs and the increasing popularity of Mac computers.

What are the compatibility issues for running Windows apps, especially Microsoft Office, on this very different hardware?

Though Windows and Office look the same on both ARM and Intel computers, their CPUs are fundamentally different. Under the hood, there are big differences in the software layers between the hardware and what you see on the screen. It’s a bit like the difference between a petrol and an electric car — both look and are driven the same, but they have hugely different engines and mechanics.

NETWORKING

Ed Tittel

Home-networking primer, part 2

By Ed Tittel

It’s time to revisit home-networking tools and technologies, especially on the wireless side of things.

In this, the second of a two-part series about the basics of Windows networking at home, we progress into the boundary devices used to connect your local-area network to the provider’s network and on to the Internet. We’ll touch on device economics, mesh networks, and the enduring value and appeal of wired Ethernet in our ever-more-wireless world.


Know anyone who would benefit from this information? Please share!
Forward the email and encourage them to sign up via the online form — our public newsletter is free!


Enjoying the newsletter?

Become a PLUS member and get it all!

Plus membership

Don’t miss any of our great content about Windows, Microsoft, Office, 365, PCs, hardware, software, privacy, security, safety, useful and safe freeware, important news, analysis, and Susan Bradley’s popular and sought-after patch advice.

PLUS, these exclusive benefits:

  • Every article, delivered to your inbox
  • Four bonus issues per year, with original content
  • MS-DEFCON Alerts, delivered to your inbox
  • MS-DEFCON Alerts available via TEXT message
  • Special Plus Alerts, delivered to your inbox
  • Access to the complete archive of nearly two decades of newsletters
  • Identification as a Plus member in our popular forums
  • No ads

We’re supported by donations — choose any amount of $6 or more for a one-year membership.

Join Today buttonGift Certificate button

The AskWoody Newsletters are published by AskWoody Tech LLC, Fresno, CA USA.

Your subscription:

Microsoft and Windows are registered trademarks of Microsoft Corporation. AskWoody, AskWoody.com, Windows Secrets Newsletter, WindowsSecrets.com, WinFind, Windows Gizmos, Security Baseline, Perimeter Scan, Wacky Web Week, the Windows Secrets Logo Design (W, S or road, and Star), and the slogan Everything Microsoft Forgot to Mention all are trademarks and service marks of AskWoody Tech LLC. All other marks are the trademarks or service marks of their respective owners.

Copyright ©2024 AskWoody Tech LLC. All rights reserved.