web analytics

Microsoft Patches Critical Windows Vulns, Warn of Code Execution Risks – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ryan Naraine

Microsoft’s security response team on Tuesday rolled out a massive batch of software updates to address major security gaps in its flagship Windows operating system and software components.

Redmond’s monthly Patch Tuesday updates cover at least 70 documented vulnerabilities affecting the Windows ecosystem, including six critical issues that expose users to dangerous code execution attacks.

According to Microsoft, none of the vulnerabilities have been publicly discussed or exploited in the wild.

Windows network administrators are being urged to pay special attention to a trio of highly critical bugs in Windows Pragmatic General Multicast (PGM), the protocol used  to deliver packets between multiple network members in a reliable manner.

All three Windows Pragmatic General Multicast (PGM) vulnerabilities carry a CVSS severity score of 9.8/10 and can be exploited by a remote unauthenticated attacker to execute code on an affected system.

The three high-severity bugs are tracked as CVE-2023-29363, CVE-2023-32014 and CVE-2023-32015.

“This is the third month in a row for PGM to have a CVSS 9.8 bug addressed, and it’s beginning to be a bit of a theme,” said Trend Micro’s ZDI, an outfit that closely tracks vulnerability warnings.  “While not enabled by default, PGM isn’t an uncommon configuration. Let’s hope these bugs get fixed before any active exploitation starts.”

Security experts are also highlighting CVE-2023-32021, a remote code execution bug in Microsoft Exchange Server that allows attackers to bypass issues that were previous exploited in the wild.

“While this does require the attacker to have an account on the Exchange server, successful exploitation could lead to executing code with SYSTEM privileges,” ZDI explained.

The June patch batch also includes a fix for CVE-2023-3079, a type confusion flaw in Chrome (Chromium) that has already been exploited in malware attacks.

The Microsoft patches come on the same day Adobe released patches for critical flaws in multiple products, including a dozen issues that expose Adobe Commerce users to code execution attacks.

Adobe documented at least 12 security problems in the widely deployed Adobe Commerce (formerly Magento) product and warned that successful exploitation could lead to arbitrary code execution, security feature bypass and arbitrary file system read. A critical-severity bulletin from Adobe said the Magento Open Source product is also vulnerable to the documented issues.

Adobe said it was not aware of any exploits in the wild for any of the issues addressed in this month’s updates.       

Related: Microsoft Patch Tuesday: 40 Vulnerabilities, 2 Zero-Days

Related: Adobe Inviting Researchers to Private Bug Bounty Program

Related: Microsoft Plugs Windows Hole Used in Ransomware Attacks

Related: Adobe Patches Gaping Security Holes in Reader, Acrobat

Original Post URL: https://www.securityweek.com/microsoft-patches-critical-windows-vulns-warn-of-code-execution-risks/

Category & Tags: Network Security,Vulnerabilities,CVE-2023-29363,CVE-2023-32014,CVE-2023-32015,Microsoft,Patch Tuesday – Network Security,Vulnerabilities,CVE-2023-29363,CVE-2023-32014,CVE-2023-32015,Microsoft,Patch Tuesday

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts