Microsoft Patch Tuesday security updates for November 2021 fix 2 Zero-Days actively exploited

by chebbi abir

Microsoft Patch Tuesday security updates for November 2021 address 55 vulnerabilities in multiple products and warn of two actively exploited issues.

Microsoft Patch Tuesday security updates for November 2021 addressed a total of 55 vulnerabilities in Microsoft Windows and Windows Components, Azure, Azure RTOS, Azure Sphere, Microsoft Dynamics, Microsoft Edge (Chromium-based), Exchange Server, Microsoft Office and Office Components, Windows Hyper-V, Windows Defender, and Visual Studio.

 

The IT giant also confirmed that two vulnerabilities in Microsoft Exchange Server and Microsoft Excel are actively exploited.

“We are aware of limited targeted attacks in the wild using one of vulnerabilities (CVE-2021-42321), which is a post-authentication vulnerability in Exchange 2016 and 2019. Our recommendation is to install these updates immediately to protect your environment.” read the announcement published by Microsoft. “These vulnerabilities affect on-premises Microsoft Exchange Server, including servers used by customers in Exchange Hybrid mode. Exchange Online customers are already protected and do not need to take any action.”

Six of the issues fixed by Microsoft are rated Critical and 49 are rated as Important in severity. Four of these vulnerabilities have been reported through the ZDI program.

“Historically speaking, 55 patches in November is a relatively low number. Last year, there were more than double this number of CVEs fixed. Even going back to 2018 when there were only 691 CVEs fixed all year, there were more November CVEs fixed than in this month.” reads the post published by Zero Day Initiative.

The actively exploited vulnerabilities addressed by Microsoft this month are:

CVE-2021-42321 – Microsoft Exchange Server Remote Code Execution Vulnerability – The flaw is a remote code execution issue that occurs due to improper validation of cmdlet arguments. Microsoft pointed out that the flaw can be exploited only by an authenticated attacker.

CVE-2021-42292 – Microsoft Excel Security Feature Bypass Vulnerability – This vulnerability is a code execution issue that can be triggered by an attacker tricking the victims into opening a specially crafted file with an affected version of Excel. The flaw affects Microsoft Office for macOS but the company has yet to fix the issue for Apple’s platform.

Microsoft also addressed four other publicly disclosed vulnerabilities:

  • CVE-2021-38631 – Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  • CVE-2021-41371 – Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  • CVE-2021-43208 – 3D Viewer Remote Code Execution Vulnerability
  • CVE-2021-43209 – 3D Viewer Remote Code Execution Vulnerability

To read the original article:

https://securityaffairs.co/wordpress/124405/security/microsoft-patch-tuesday-november-2021.html

Top

Interdit de copier  ce contenu