Application Security

Microsoft Raises Alarm for New Windows Zero-Day Attacks

Microsoft’s Patch Tuesday will take on extra urgency this month with the news that at least six previously undocumented vulnerabilities are being actively exploited in the wild.

<p><span><strong><span>Microsoft’s Patch Tuesday will take on extra urgency this month with the news that at least six previously undocumented vulnerabilities are being actively exploited in the wild.</span></strong></span></p>

Microsoft’s Patch Tuesday will take on extra urgency this month with the news that at least six previously undocumented vulnerabilities are being actively exploited in the wild.

Details on the active attacks are scarce but clues from some of Microsoft’s newest bulletins suggest these were part of extremely targeted APT malware campaigns.   

Kaspersky zero-day hunter Boris Larin, who was credited with reporting two of the in-the-wild discoveries — CVE-2021-31955 and CVE-2021-31956 — says the attacks were part of a sophisticated cross-browser exploit chain that also hit flaws in Google’s flagship Chrome browser.

“These attacks exploited a chain of Google Chrome and Microsoft Windows zero-day exploits. While we were not able to retrieve the exploit used for remote code execution (RCE) in the Chrome web browser, we were able to find and analyze an elevation of privilege (EoP) exploit that was used to escape the sandbox and obtain system privileges,” Larin explained. 

[ SEE: Adobe Patches Major Security Flaws in PDF Reader, Photoshop ]

According to Kaspersky, the two Windows flaws were chained to an exploit for a different Chrome vulnerability to plant high-end malware on specific targets running Windows. Kaspersky’s researchers believe they have traced the issue to a Chrome vulnerability that was shared — and patched — following the 2021 Pwn2Own marketing event.

In addition to the two flaws documented by Kaspersky, Microsoft is also calling urgent attention to CVE-2021-33739, CVE-2021-33742, CVE-2021-31199 and CVE-2021-31201, warning that all six of these bugs have been targeted by attackers before the availability of patches.

In all, Redmond’s product security response teams shipped band-aids for at least 50 documented vulnerabilities affecting the Windows OS, the Microsoft Office productivity suite, Microsoft Edge, SharePoint Server, and the Windows Defender anti-malware feature.

Advertisement. Scroll to continue reading.

Five of the 50 documented vulnerabilities (counting by CVEs) are rated “critical,” Microsoft highest severity rating.

Windows administrators are strongly urged to review the available patches from Microsoft and prioritize the deployment of the CVEs under active exploitation.

Related: MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Related: Adobe: Windows Users Hit by PDF Reader Zero-Day

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version