Microsoft Patch Tuesday: 55 Vulnerabilities, 4 Critical, 3 Publicly Known

Microsoft’s monthly security patch release for May 2021 includes cover for 55 documented vulnerabilities, some serious enough to expose Windows users to remote code execution attacks.

Microsoft’s monthly security patch release for May 2021 includes cover for 55 documented vulnerabilities, some serious enough to expose Windows users to remote code execution attacks.

Windows network administrators, rev up those security patching engines. Microsoft on Tuesday shipped another massive Patch Tuesday bundle with cover for at least 55 documented security vulnerabilities affecting products in the Windows ecosystem.

The most serious of the 55 vulnerabilities could be exploited to remotely compromise unpatched systems, Microsoft warned, noting that at least three of the vulnerabilities are already in the public domain.

According to Redmond, four of the 55 flaws are rated “critical,” the company’s highest severity rating. These include CVE-2021-31166 (HTTP protocol stack remote code execution), CVE-2021-28476 (Hyper-V remote code execution), CVE-2021-31194 (OLE automation remote code execution), and CVE-2021-26419 (a scripting engine me;mory corruption vulnerability).

[ SEE: Adobe: Windows Users Hit by PDF Reader Zero-Day ]

According to TippingPoint ZDI, Windows administrators should also prioritize CVE-2021-31204 (.NET Core and Visual Studio), CVE-2021-31200 (Common Utilities RCE), and CVE-2021-31207 (Exchange Server) because these issues were publicly known ahead of the release of Microsoft’s patches.

Microsoft software products affected by this month’s batch of patches include the Windows OS,  .NET Core and Visual Studio, the Internet Explorer (IE) browser, Microsoft Office, SharePoint Server, Open-Source Software, Hyper-V, Skype for Business and Microsoft Lync, and Exchange Server. 

Microsoft’s patches land just hours after Adobe warned that Windows users were exposed to limited targeted attacks exploiting a flaw in the Adobe Reader Acrobat software.

Adobe described the issue as “limited attacks targeting Adobe Reader users on Windows.”

Adobe’s confirmation of the zero-day attack was buried in a security bulletin that documents at least 11 security vulnerabilities affecting Adobe Acrobat and Reader on both Windows and MacOS platforms.

“These updates address multiple critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user,” according to the bulletin.

Adobe’s Acrobat Reader is widely used freeware to view, create, fill, print and format files in the Portable Document Format (PDF).  The software has long been a rich target for advanced threat actors conducting targeted attacks.

view counter
Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. Ryan is a journalist and cybersecurity strategist with more than 20 years experience covering IT security and technology trends. He is a regular speaker at cybersecurity conferences around the world. Ryan has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan's career as a journalist includes bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive's ZDNet, PCMag and PC World. Follow Ryan on Twitter @ryanaraine.

Original Link