Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Just weeks after a wave of major in-the-wild zero-day attacks against Exchange Server installations globally, Microsoft is raising a fresh alarm for four new critical security flaws that expose businesses to remote code execution attacks.

Just weeks after a wave of major in-the-wild zero-day attacks against Exchange Server installations globally, Microsoft is raising a fresh alarm for four new critical security flaws that expose businesses to remote code execution attacks.

The four new Exchange Server vulnerabilities were fixed as part of this month’s Patch Tuesday bundle and because of the severity of these issues, Microsoft has joined with the U.S. National Security Agency (NSA) to urge the immediate deployment of the new fixes.

The NSA is credited with reporting two of the four Exchange Vulnerabilities — CVE-2021-28480 and CVE-2021-28481 – and the agency is warning that exploitation “could allow persistent access and control of enterprise networks.”

[ SEE: Microsoft Exchange Server Zero-Days Under Attack  ]

The two NSA-discovered bugs carry a CVSS score of 9.8 because of the risk of pre-auth code execution attacks without user interaction.  TippingPoint’s ZDI believes these bugs may be wormable between Exchange servers.

“Considering the source, and considering these bugs also receive Microsoft’s highest Exploit Index rating, assume they will eventually be exploited. Update your systems as soon as possible,” ZDI added.

Separately, Microsoft also patched an under-attack zero-day discovered by Boris Larin, a malware hunter at Kaspersky who regularly finds vulnerabilities being used in the wild. That vulnerability —  CVE-2021-28310 — exists in the Desktop Window Manager and is closely related to a similar bug used by a known APT group.

“We believe this exploit is used in the wild, potentially by several threat actors. It is an escalation of privilege (EoP) exploit that is likely used together with other browser exploits to escape sandboxes or get system privileges for further access. Unfortunately, we weren’t able to capture a full chain, so we don’t know if the exploit is used with another browser zero-day, or coupled with known, patched vulnerabilities,” Kaspersky’s researchers said in a blog post accompanying Microsoft’s patch release.

Advertisement. Scroll to continue reading.

All told, Microsoft shipped patches for at least 114 documented vulnerabilities (counting by CVEs) in Microsoft Windows, the Chromium-based Edge browser,, Azure and Azure DevOps Server, Microsoft Office, SharePoint Server, Hyper-V, Team Foundation Server, Visual Studio, and Exchange Server. 


ZDI says this is the largest number of CVEs addressed in a month by Microsoft this year, and it is slightly higher than April of last year. 


Of the 114 documented bugs, 19 are rated “critical,” Microsoft’s highest severity rating. Microsoft ranks 88 as “important, and one as moderate in severity. 

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.