Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Patch Tuesday: Microsoft (Finally) Patches Exploited Office Zero-Days

Patch Tuesday: A month after confirming active exploitation of Office code execution flaws, Microsoft has shipped patches for multiple affected products.

Microsoft breach

A month after confirming active exploitation of “a series of remote code execution vulnerabilities” impacting Windows and Office users, Microsoft on Tuesday shipped patches for 33 affected products and a “defense in depth update” to block the attack chain.

Redmond’s beleaguered security response team said the pre-patch mitigation stops the attack chain leading to the Windows Search security feature bypass vulnerability (CVE-2023-36884) being abused by Russian spies and cybercriminals.

“This defense in depth update is not a vulnerability, but installing this update stops the attack chain,” Microsoft said, urging Windows users to install the newly available Office updates as well as installing the Windows updates from August 2023.

The company also updated the CVE-2023-36884 bulletin with additional documentation on the security bug and provided security fixes for affected Office installations. 

In an unusual move last month, Microsoft warned that skilled attackers are using specially crafted Office documents to launch targeted code execution attacks. “An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim.”

Those attacks included a phishing campaign with Office zero-day exploits targeting defense and government entities in Europe and North America 

The Office patches and mitigations headline a busy Patch Tuesday that provides fixes for approximately 75 security defects in the Microsoft Windows ecosystem. 

According to Zero Day Initiative, a company that tracks security updates, this month’s patches cover vulnerabilities in Edge (Chromium-Based); Exchange Server; Office and Office Components; .NET and Visual Studio; ASP.NET; Azure DevOps and HDInsights; Teams; and Windows Defender. 

Advertisement. Scroll to continue reading.

Microsoft rates the bulk of the issues as critical-severity, meaning that exploitation could lead to arbitrary code execution. 

Software maker Adobe also joined the Patch Tuesday train with a big batch of security updates for its flagship Acrobat and Reader software, patching at least 30 vulnerabilities affecting Windows and macOS installations.

The software maker documented the 30 security defects in a critical-level advisory and warned that successful exploitation could lead to arbitrary code execution, memory leaks, security feature bypass and application denial-of-service attacks.

Adobe said affected software includes Acrobat DC, Acrobat Reader DC, Acrobat 2020 and Acrobat Reader 2020.  The company described most of the bugs as memory safety issues and said it was not aware of any exploits in the wild.

Related: Microsoft Warns of Office Zero-Day Attacks, No Patch Yet

Related: Microsoft Pins Outlook Zero-Day Attacks on Russian Actor

Related: Microsoft Office Zero-Day Hit in Targeted Attacks

Related: Patch Tuesday: Adobe Patches 30 Acrobat, Reader Vulns

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.