Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Microsoft Patches Critical Windows Vulns, Warns of Code Execution Risks

Patch Tuesday: Microsoft ships updates to over at least 70 documented vulnerabilities affecting the Windows ecosystem.

Microsoft AI

Microsoft’s security response team on Tuesday rolled out a massive batch of software updates to address major security gaps in its flagship Windows operating system and software components.

Redmond’s monthly Patch Tuesday updates cover at least 70 documented vulnerabilities affecting the Windows ecosystem, including six critical issues that expose users to dangerous code execution attacks.

According to Microsoft, none of the vulnerabilities have been publicly discussed or exploited in the wild.

Windows network administrators are being urged to pay special attention to a trio of highly critical bugs in Windows Pragmatic General Multicast (PGM), the protocol used  to deliver packets between multiple network members in a reliable manner.

All three Windows Pragmatic General Multicast (PGM) vulnerabilities carry a CVSS severity score of 9.8/10 and can be exploited by a remote, unauthenticated attacker to execute code on an affected system.

The three high-severity bugs are tracked as CVE-2023-29363, CVE-2023-32014 and CVE-2023-32015.

“This is the third month in a row for PGM to have a CVSS 9.8 bug addressed, and it’s beginning to be a bit of a theme,” said Trend Micro’s ZDI, an outfit that closely tracks vulnerability warnings.  “While not enabled by default, PGM isn’t an uncommon configuration. Let’s hope these bugs get fixed before any active exploitation starts.”

Security experts are also highlighting CVE-2023-32021, a remote code execution bug in Microsoft Exchange Server that allows attackers to bypass issues that were previous exploited in the wild.

Advertisement. Scroll to continue reading.

“While this does require the attacker to have an account on the Exchange server, successful exploitation could lead to executing code with SYSTEM privileges,” ZDI explained.

The June patch batch also includes a fix for CVE-2023-3079, a type confusion flaw in Chrome (Chromium) that has already been exploited in malware attacks.

The Microsoft patches come on the same day Adobe released patches for critical flaws in multiple products, including a dozen issues that expose Adobe Commerce users to code execution attacks.

Adobe documented at least 12 security problems in the widely deployed Adobe Commerce (formerly Magento) product and warned that successful exploitation could lead to arbitrary code execution, security feature bypass and arbitrary file system read. A critical-severity bulletin from Adobe said the Magento Open Source product is also vulnerable to the documented issues.

Adobe said it was not aware of any exploits in the wild for any of the issues addressed in this month’s updates.       

Related: Microsoft Patch Tuesday: 40 Vulnerabilities, 2 Zero-Days

Related: Adobe Inviting Researchers to Private Bug Bounty Program

Related: Microsoft Plugs Windows Hole Used in Ransomware Attacks

Related: Adobe Patches Gaping Security Holes in Reader, Acrobat

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

Bitsight announced that Rob Dinning has been appointed Chief Legal Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.