Microsoft patches 66 vulnerabilities in September update

Microsoft patches 66 vulnerabilities in September update

One other lighter-than-favorite Patch Tuesday update involves principal fixes for lately disclosed vulnerabilities, including a unhealthy zero-day, and an update in the PrintNightmare saga

Alex Scroxton

By

Printed: 15 Sep 2021 11: 07

Microsoft has pushed fixes for a total of 66 overall vulnerabilities and exposures (CVEs), three principal and one common in severity, to boot as the beforehand disclosed CVE-2021-40444 zero-day, in its September 2021 Patch Tuesday update.

CVE-2021-40444 is code execution vulnerability in Microsoft MSHTML, a ingredient atypical in Web Explorer and Blueprint of commercial, and a workaround to tackle it became made accessible closing week.

Christopher Hass, director of data security and research at Automox, described CVE-2021-40444 as an extremely depraved vulnerability and advisable that security groups prioritise remediation.

“Microsoft seen focused assaults in the wild that exploited this vulnerability by utilizing specially crafted Microsoft Blueprint of commercial paperwork,” he acknowledged. “It became later found that well to attach textual announce material paperwork would perchance be atypical to ship malicious payloads to boot.

“An attacker may perchance moreover craft a malicious ActiveX control to be atypical by a Microsoft Blueprint of commercial file or a well to attach textual announce material file that hosts the browser rendering engine. The attacker would then procure to persuade the user to open the malicious file. Users whose accounts are configured to procure fewer user rights on the system would perchance be much less impacted than users who feature with administrative user rights.

“As a consequence of this vulnerability already being atypical by attackers, and a public proof of belief is in the marketplace, defenders may perchance moreover fair calm patch this vulnerability as quickly as you can moreover factor in.”

John Hammond, senior security researcher at Huntress, acknowledged the repair for CVE-2021-40444 regarded, on diagnosis, to be efficient.

“Within the RTF rendition of the CVE-2021-40444 exploit, the malicious CAB file that is atypical to put collectively code execution is no longer downloaded and exploitation fails,” he acknowledged. “This also prevents the attack vector present in the Preview Mode of the Home windows File Explorer.

“Within the DOCX rendition of the exploit, it appears to be like the CAB file is downloaded, however code would no longer attain and the exploit calm fails. We’re calm analysing issues extra and may perchance fair allotment updates as we receive them. We calm strongly support organisations to put collectively this patch as quickly as they’ll.”

The three principal CVEs patched this month are: CVE-2021-26435, an RCE vulnerability in the Home windows Scripting Engine; CVE-2021-36956, an RCE vulnerability in Home windows WLAN AutoConfig Provider impacting variations of Home windows 7, 8 and 10, and Home windows Server; and CVE-2021-38647, but every other RCE vulnerability in the Open Management Infrastructure (OMI) stack.

Of these three vulnerabilities, CVE-2021-26435 requires a user to be duped into opening a specially crafted file, so exploitation is marginally much less possible; CVE-2021-36965 requires a target machine to be on a shared network, or for an attacker to procure already bought a foothold on the target network, however is extremely unhealthy in these circumstances; and CVE-2021-38657 is truly appropriate rather trivial to make the most of. All three ought to be prioritised for patching internal the following 48-72 hours, because weaponisation has presumably begun.

Moreover of demonstrate on this month’s drop are rather tons of fixes for vulnerabilities in Home windows Print Spooler, which became a scorching matter in July after the botched disclosure of an RCE vulnerability, dubbed PrintNightmare. Print Spooler vulnerabilities are extremely principal to malicious actors since the native, built-in carrier is default-enabled on Home windows machines to control printers and print servers and, as such, is prevalent all the map in which through endeavor IT estates.

The three Print Spooler vulnerabilities patched this month are CVE-2021-38667, CVE-2021-38671, and CVE-2021-40447. All three are elevation of privilege vulnerabilities.

“For the closing few months, we procure seen an on a regular basis plod of patches for flaws in Home windows Print Spooler following the disclosure of PrintNightmare in July,” acknowledged Tenable workers research engineer Satnam Narang. “Researchers continue to discover methods to make the most of Print Spooler, and we inquire of of persevered research on this rental.

“Simplest one [CVE-2021-38671] of the three vulnerabilities is rated as exploitation more possible. Organisations may perchance moreover fair calm also prioritise patching these flaws as they’re extremely principal to attackers in post-exploitation instances.”

As favorite, Redmond’s newest patch addresses more than one other vulnerabilities working the gamut of Microsoft’s product family, however also of demonstrate, more than one CVEs were patched in Microsoft’s Chromium-basically based fully mostly Edge browser earlier in the month, taking the September total above 80.

Kevin Breen, Immersive Labs’ director of cyber threat research, acknowledged: “This cycle, we’ve seen 25 vulnerabilities which had been patched in Chrome and ported over to Microsoft’s Chromium-basically based fully mostly Edge.

“I will no longer underestimate the importance of patching your browsers and retaining them updated. In spite of all the pieces, browsers are the style we work in conjunction with the accept and web-basically based fully mostly services that procure each form of extremely sensitive, principal and non-public data. Whether you’re obsessed for your online banking or the strategies peaceful and kept by your organisation’s web apps, they are going to moreover all be uncovered by assaults that exploit the browser.”

Be taught more on Utility security and coding necessities

Be taught More

Leave a Reply

Your email address will not be published. Required fields are marked *