Microsoft patches actively exploited Windows zero-day flaw

Plasters over a hard disc drive to symbolise patch management
(Image credit: Shutterstock)

Microsoft has patched 56 flaws in its latest Patch Tuesday round of fixes including a critical vulnerability in the win32k component of Windows 10 that could allow hackers to escalate privileges on a targeted device.

The critical zero-day flaw, tracked as CVE-2021-1732, is under active exploitation and is rated 7.8 on the CVSS threat severity scale. It’s been exploited to allow hackers to run malicious code on a targeted system with elevated privileges, according to researchers with DBAPPSecurity, who first discovered the flaw.

The “high quality” and “sophisticated” exploit relies on a win32k callback that can be used to escape the sandbox of the Internet Explorer or Adobe Reader apps. It can be triggered on the latest version of Windows 10.

The researchers have detected a “very limited number of attacks” using this vulnerability, with all known victims based in China. The researchers also singled out a cyber gang known as BITTER APT as the likely perpetrators for these attacks.

With its latest update, Microsoft has also patched ten additional critical flaws, 43 important bugs and two moderately severe flaws. Six of these were previously disclosed vulnerabilities, according to an analysis by Hacker News.

The update includes fixes for .NET Framework, Azure IoT, Skye for Business, and a host of Microsoft apps among many other systems, tools and services.

As far as Patch Tuesdays go, meanwhile, this month’s update is a relatively small one in the grand scheme of things, with oversized rounds of fixes becoming something of a regular occurrence in the previous few months.

Last month’s Patch Tuesday saw the firm release 83 fixes, for example, including an actively exploited Microsoft Defender zero-day vulnerability. This is considered the norm as far as Microsoft’s bi-monthly security updates are concerned, with October and November editions last year seeing 87 and 112 flaws fixed. Even these paled in comparison to the September 2020 release of patches for 129 flaws.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.