Multiple Microsoft bugs being actively exploited

Microsoft’s July Patch Tuesday update fixes 117 vulnerabilities, 13 rated as critical and four already being actively exploited
A bumper July Patch Tuesday update from Microsoft has marked something of a return to the bad old days of 2020, addressing 117 vulnerabilities, 13 of them rated as critical and four that are already being exploited in the wild by malicious actors.

Assessing the scale of the patch drop, Automox senior product marketing manager Justin Knapp said: “July represents a dramatic shift from the relatively light releases we have witnessed over previous months and highlights an uptick in zero-day exploits and the urgency needed to keep pace with a growing list of threats.

“The recent rise of supply chain attacks has put everyone on notice and reinforces the need to be extremely diligent when it comes to best practices around patching and risk assessment to ensure minimal exposure.”

Kevin Breen, director of cyber threat research at Immersive Labs, added: “As always, where possible, patch quickly and prioritize anything being actively exploited. Patching is obviously specific to each environment, however, so this advice needs to be tailored to ensure business critical systems are maintained. Ideally, patches should be tested on non-production servers before being rolled out widely.”

The four actively exploited bugs that defenders should prioritize patching against are:

  • CVE-2021-34448, a memory corruption vulnerability in Scripting Engine, which gives an attacker the opportunity to execute code on a target system if they can convince the user to visit a specially crafted website. Described by Breen as “elegant in its simplicity”, this bug is trivial to exploit because it is so easy to craft professional-looking domains carrying valid TLS certificates that are, in fact, malicious.
  • CVE-2021-33771, an elevation of privilege (EoP) vulnerability in the Windows Kernel affecting Windows 8.1, Server 2012 R2, and later Windows versions.
  • CVE-2021-31979, another EoP vulnerability in Windows Kernel affecting Windows 7, Server 2008 and later Windows versions. Breen noted that because both Kernel vulnerabilities allow attackers to gain elevated control over their target environments, they would inevitably attract the interest of ransomware operators.
  • CVE-2021-34527, aka PrintNightmare, which has already been the subject of an out-of-sequence patch, a remote code execution (RCE) vulnerability in Windows Print Spooler. According to Microsoft, the latest version of this particular patch should fix previously raised issues.

Other vulnerabilities of note this month includes CVE-2021-33779, a security feature bypass in Windows ADFS Security; CVE-2021-33781, a security feature bypass in Active Directory; CVE-2021-34492, a certificate spoofing vulnerability in the Windows OS; CVE-2021-34473, an RCE vulnerability in Microsoft Exchange Server; and CVE-2021-34523, another EoP vulnerability in Microsoft Exchange Server.

The Zero-Day Initiative also noted in particular CVE-2021-34458, an RCE vulnerability in the Windows Kernel – an unusual occurrence and something that warrants close attention, and CVE-2021-34494, an RCE vulnerability in Windows DNS Server.

Ivanti’s Chris Goettl said that as security teams look to begin work on applying the patches, it is important to consider more than just how severe Microsoft has rated them, and what CVSS score they have been assigned.

“If you do not have additional metrics to determine risk, it is very possible you could be missing some of the more impactful updates,” he said.

“A good example of how the vendor algorithms used to define severity can give a bit of false sense of security can be found in this month’s zero-day line-up. Two of the CVEs are only rated by Microsoft as Important, yet they were actively being exploited before the update was released. The CVSSv3 score for the Critical CVE is actually lower than the two Important CVEs.”

Goettl added: “According to analysts like Gartner, adopting a risk-based approach to vulnerability management can reduce the number of data breach incidents each year by up to 80%.”

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses artificial intelligence and machine learning to reduce spam. See how your comment data is processed.

Related posts

  • Tags

  • Categories

  • Archives

  • Skip to content