Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Patches 3 Under-Attack Windows Zero-Days

Microsoft’s Patch Tuesday bundle for July 2021 landed with a loud thud as the world’s largest software maker warns of a new wave of zero-day attacks hitting its flagship Windows operating system.

Microsoft’s Patch Tuesday bundle for July 2021 landed with a loud thud as the world’s largest software maker warns of a new wave of zero-day attacks hitting its flagship Windows operating system.

Microsoft’s embattled security response unit is urging Windows fleet administrators to prioritize fixes for three documented vulns that have already been exploited in live malware attacks.

The company did not provide details of the attacks beyond a note that three of the July bulletins cover software defects that have already been exploited by unknown adversaries.

The three exploited vulns are described as WIndows kernel privilege escalation issues (CVE-2021-31979 and CVE-2021-33771) and a scripting engine memory corruption bug (CVE-2021-34448) that expose users to drive-by attacks via web browsers.

In all, Microsoft documented 117 vulnerabilities in the Windows ecosystem, some dangerous enough to expose users to remote code execution attacks.  Microsoft rated 17 of the vulnerabilities as “critical,” the company’s highest severity rating.

The security fixes cover problems in a range of products, including Microsoft Office, Microsoft Exchange Server, Bing, SharePoint Server, Internet Explorer, Visual Studio and OpenEnclave.

[ Related: Did Microsoft Botch the PrintNightmare Patch? ]

In addition to the already-exploited flaws, Microsoft warned that five additional issues are publicly known.  One of the publicly known issues is rated critical and introduces remote code execution risks on Microsoft Exchange Server.

Advertisement. Scroll to continue reading.

The massive patch bundle comes less than a week after Microsoft released an emergency patch to address the ‘PrintNightmare’ Windows Print Spooler zero-day.   Security experts have noted problems with Redmond’s newest Print Spooler patch but Microsoft insists the fix works as intended.

Separately, Adobe issued multiple security advisories with patches for critical vulnerabilities in a wide range of software products, including the ever-present Adobe Acrobat and Reader application.

The Mountain View, Calif.-based Adobe urged Windows and macOS users to treat the PDF Reader patch with the utmost priority, because the flaws expose machines to remote code execution and privilege escalation attacks.

The Acrobat and Reader update patches at least 19 documented vulnerabilities, all carrying the “critical” or “important” security ratings. 

[ Related: Adobe: Critical Flaws in Reader, Acrobat, Illustrator ]

”Successful exploitation could lead to arbitrary code execution in the context of the current user,” Adobe warned, noting that most of the flaws are memory safety issues.

In addition to the Acrobat and Reader patches, Adobe also provided cover for another 10 documented flaws in products in Adobe Illustrator, Adobe Framemaker, Adobe Dimension and Adobe Bridge.

Adobe said it was not aware of any public exploits targeting any of the security defects. 

Related: Did Microsoft Botch the PrintNightmare Patch?

Related: Microsoft Ships Emergency Print Spooler Patch 

Related: Microsoft Releases Massive Security Patch Bundle

Related: Adobe: Critical Flaws in Reader, Acrobat, Illustrator

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.