Microsoft patch Tuesday security updates fix PrintNightmare flaws

Microsoft released patch Tuesday security updates for August that address 120 CVEs in Microsoft products including a zero-day actively exploited in the wild.

Microsoft released patch Tuesday security updates for August that address 120 CVEs in multiple products, including Microsoft Windows, Edge (EdgeHTML-based and Chromium-based), ChakraCore, Internet Explorer (IE), Microsoft Scripting Engine, SQL Server, .NET Framework, ASP.NET Core, Office and Office Services and Web Apps, Windows Codecs Library, and Microsoft Dynamics.

17 vulnerabilityìies fixed by the IT giant have been rated Critical, the remaining as Important in severity.

The actively exploited issue is a local privilege flaw tracked as  CVE-2021-36948, the vulnerability affects the Windows Update Medic Service and has been rated “important” with a CVSS base score of 7.8.

Microsoft described the vulnerability as a local privilege escalation bug, a suggestion that it is part of a larger software exploit chain.

One of the most severe flaws addressed by the company, tracked as CVE-2020-1380, is a scripting Engine Memory corruption vulnerability.

“A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.” reads the advisory published by Microsoft.

“In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked “safe for initialization” in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.”

Another flaw fixed by Microsoft, tracked as  CVE-2020-1585, is a Microsoft Windows Codecs Library Remote Code Execution Vulnerability
An attacker could trigger the flaw to gain code execution on the target system, the attacker can trick a user into viewing a specially crafted image file.

Microsoft also announced that Windows will now require admin rights to change the default Point and Print driver installation and update behavior, the decision will fix PrintNightmare flaws.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft patch Tuesday)

The post Microsoft patch Tuesday security updates fix PrintNightmare flaws appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source