Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Raises Alarm for New Windows Zero-Day Attacks

Microsoft’s Patch Tuesday will take on extra urgency this month with the news that at least six previously undocumented vulnerabilities are being actively exploited in the wild.

Microsoft’s Patch Tuesday will take on extra urgency this month with the news that at least six previously undocumented vulnerabilities are being actively exploited in the wild.

Details on the active attacks are scarce but clues from some of Microsoft’s newest bulletins suggest these were part of extremely targeted APT malware campaigns.   

Kaspersky zero-day hunter Boris Larin, who was credited with reporting two of the in-the-wild discoveries — CVE-2021-31955 and CVE-2021-31956 — says the attacks were part of a sophisticated cross-browser exploit chain that also hit flaws in Google’s flagship Chrome browser.

“These attacks exploited a chain of Google Chrome and Microsoft Windows zero-day exploits. While we were not able to retrieve the exploit used for remote code execution (RCE) in the Chrome web browser, we were able to find and analyze an elevation of privilege (EoP) exploit that was used to escape the sandbox and obtain system privileges,” Larin explained. 

[ SEE: Adobe Patches Major Security Flaws in PDF Reader, Photoshop ]

According to Kaspersky, the two Windows flaws were chained to an exploit for a different Chrome vulnerability to plant high-end malware on specific targets running Windows. Kaspersky’s researchers believe they have traced the issue to a Chrome vulnerability that was shared — and patched — following the 2021 Pwn2Own marketing event.

In addition to the two flaws documented by Kaspersky, Microsoft is also calling urgent attention to CVE-2021-33739, CVE-2021-33742, CVE-2021-31199 and CVE-2021-31201, warning that all six of these bugs have been targeted by attackers before the availability of patches.

In all, Redmond’s product security response teams shipped band-aids for at least 50 documented vulnerabilities affecting the Windows OS, the Microsoft Office productivity suite, Microsoft Edge, SharePoint Server, and the Windows Defender anti-malware feature.

Advertisement. Scroll to continue reading.

Five of the 50 documented vulnerabilities (counting by CVEs) are rated “critical,” Microsoft highest severity rating.

Windows administrators are strongly urged to review the available patches from Microsoft and prioritize the deployment of the CVEs under active exploitation.

Related: MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Related: Adobe: Windows Users Hit by PDF Reader Zero-Day

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...