15 September 2021

Microsoft’ September 2021 Patch Tuesday fixes over 60 security bugs, including MSHTML zero-day


Microsoft’ September 2021 Patch Tuesday fixes over 60 security bugs, including MSHTML zero-day

Microsoft has released software updates to resolve dozens of security vulnerabilities in Windows, Azure Open Management Infrastructure, Azure Sphere, Office Excel, PowerPoint, Word, and Access; the kernel, Visual Studio, Microsoft Windows DNS, BitLocker, and other related software.

The software updates include fixes for several critical bugs, including a remote code execution flaw in MSHTML (CVE-2021-40444), which Microsoft said was observed being exploited in a limited number of attacks. MSHTML is the main HTML component of the Windows Internet Explorer browser, it is also used in other applications.

The vulnerability is caused by improper input validation within the MSHTML component. A remote attacker can create a specially crafted Office document with a malicious ActiveX control inside, trick the victim into opening the document and execute arbitrary code on the system.

Some other notable vulnerabilities addressed with the release of this month’s Patch Tuesday include bugs affecting Windows WLAN AutoConfig Service, Microsoft Open Management Infrastructure, Microsoft Edge, Microsoft Excel, Word, Office, and Microsoft Office Access Connectivity Engine.


Back to the list

Latest Posts

Iranian hackers exploit RMM tools to deliver malware

Iranian hackers exploit RMM tools to deliver malware

One of the aspects of MuddyWater's strategy involves exploiting Atera's free trial offers.
24 April 2024
Ongoing malware campaign targets multiple industries, distributes infostealers

Ongoing malware campaign targets multiple industries, distributes infostealers

The campaign leverages a CDN cache domain as a download server, hosting malicious HTA files and payloads.
24 April 2024
US charges four Iranian hackers for cyber intrusions

US charges four Iranian hackers for cyber intrusions

The group targeted both both government and private entities.
24 April 2024