Microsoft on Tuesday unveiled an additional round of security updates for Windows working methods and other supported program, squashing 50 vulnerabilities, such as 6 zero-days that are reported to be under lively attack.
The flaws were recognized and fixed in Microsoft Windows, .NET Core and Visible Studio, Microsoft Place of work, Microsoft Edge (Chromium-dependent and EdgeHTML), SharePoint Server, Hyper-V, Visible Studio Code – Kubernetes Resources, Windows HTML System, and Windows Remote Desktop.

Protect and backup your data using AOMEI Backupper. AOMEI Backupper takes secure and encrypted backups from your Windows, hard drives or partitions. With AOMEI Backupper you will never be worried about loosing your data anymore.
Get AOMEI Backupper with 72% discount from an authorized distrinutor of AOMEI: SerialCart® (Limited Offer).
➤ Activate Your Coupon Code
Of these 50 bugs, five are rated Critical, and 45 are rated Vital in severity, with 3 of the issues publicly identified at the time of launch. The vulnerabilities that currently being actively exploited are shown beneath –
- CVE-2021-33742 (CVSS score: 7.5) – Windows MSHTML System Remote Code Execution Vulnerability
- CVE-2021-33739 (CVSS rating: 8.4) – Microsoft DWM Main Library Elevation of Privilege Vulnerability
- CVE-2021-31199 (CVSS rating: 5.2) – Microsoft Improved Cryptographic Company Elevation of Privilege Vulnerability
- CVE-2021-31201 (CVSS rating: 5.2) – Microsoft Increased Cryptographic Company Elevation of Privilege Vulnerability
- CVE-2021-31955 (CVSS score: 5.5) – Windows Kernel Information and facts Disclosure Vulnerability
- CVE-2021-31956 (CVSS rating: 7.8) – Windows NTFS Elevation of Privilege Vulnerability
Microsoft didn’t disclose the character of the attacks, how widespread they are, or the identities of the threat actors exploiting them. But the fact that four of the 6 flaws are privilege escalation vulnerabilities implies that attackers could be leveraging them as element of an an infection chain to achieve elevated permissions on the focused programs to execute malicious code or leak delicate info.
The Windows maker also famous that equally CVE-2021-31201 and CVE-2021-31199 tackle flaws associated to CVE-2021-28550, an arbitrary code execution vulnerability rectified by Adobe final thirty day period that it said was becoming “exploited in the wild in limited attacks focusing on Adobe Reader consumers on Windows.”
Google’s Threat Evaluation Team, which has been acknowledged as obtaining described CVE-2021-33742 to Microsoft, said “this feel[s] to be a business exploit corporation providing capacity for restricted nation state Eastern Europe / Middle East focusing on.”
Russian cybersecurity company Kaspersky, for its part, thorough that CVE-2021-31955 and CVE-2021-31956 had been abused in a Chrome zero-working day exploit chain (CVE-2021-21224) in a series of extremely focused attacks versus multiple businesses on April 14 and 15. The intrusions were being attributed to a new menace actor dubbed “PuzzleMaker.”
“While we have been not capable to retrieve the exploit employed for remote code execution (RCE) in the Chrome web browser, we ended up ready to uncover and review an elevation of privilege (EoP) exploit that was applied to escape the sandbox and attain process privileges,” Kaspersky Lab scientists mentioned.
In other places, Microsoft mounted various remote code execution vulnerabilities spanning Paint 3D, Microsoft SharePoint Server, Microsoft Outlook, Microsoft Office Graphics, Microsoft Intune Administration Extension, Microsoft Excel, and Microsoft Defender, as nicely as several privilege escalation flaws in Microsoft Edge, Windows Filter Manager, Windows Kernel, Windows Kernel-Manner Driver, Windows NTLM Elevation, and Windows Print Spooler.
To set up the most up-to-date security updates, Windows people can head to Start out > Configurations > Update & Security > Windows Update or by choosing Check out for Windows updates.
Computer software Patches From Other Sellers
Together with Microsoft, a amount of other sellers have also produced a slew of patches on Tuesday, which include —
- Adobe
- Android
- Dell
- Intel
- SAP (with cybersecurity organization Onapsis credited with identifying 20 of the 40 remediated flaws)
- Schneider Electric powered, and
- Siemens
Uncovered this post intriguing? Adhere to THN on Fb, Twitter and LinkedIn to examine more unique articles we write-up.
Some areas of this post are sourced from:
thehackernews.com