Weekly threat roundup: Microsoft Patch Tuesday, HP Omen, Apple

Graphic showing a red unlocked padlock surrounded by blue locked padlocks
(Image credit: Shutterstock)

Patch management is far easier said than done, and security teams may often be forced into prioritising fixes for several business-critical systems, all released at once. It’s become typical, for example, to expect dozens of patches to be released on Microsoft’s Patch Tuesday, with other vendors also routinely getting in on the act.

Below, IT Pro has collated the most pressing disclosures from the last seven days, including details such as a summary of the exploit mechanism, and whether the vulnerability is being exploited in the wild. This is in order to give teams a sense of which bugs and flaws might pose the most dangerous immediate security risks.

Microsoft’s Patch Tuesday fixes 86 bugs

Microsoft has fixed a raft of vulnerabilities as part of its latest wave of Patch Tuesday updates, including an actively exploited flaw in the MSHTML browser engine that powers Internet Explorer.

Using the vulnerability, tracked as CVE-2021-40444, hackers are able to craft malicious ActiveX controls to be used in a Microsoft Office document that hosts the browser rendering engine. They would then target victims by tricking them into opening these files. This has been fixed as part of 66 updates to core Microsoft products, and 20 updates to the Chromium-based Edge browser.

Microsoft has patched this flaw alongside a string of vulnerabilities across Microsoft products, including several fixes for the beleaguered Print Spooler component in Windows. One of these updates is for a remote code execution flaw tracked as CVE-2021-36958, which was disclosed on 11 August.

‘OMIGOD’ flaws render Azure users vulnerable to attack

Also featured in this month's Patch Tuesday were fixes for four vulnerabilities involving the Open Management Infrastructure software agent, used across Microsoft Azure services.

Tracked as CVE-2021-38647, CVE-2021-38648, CVE-2021-38645, and CVE-2021-38649, these critical flaws allow attackers to remotely execute arbitrary code within a network with a single request. The flaws are easy to exploit, according to the security firm Wiz, with a vast swathe of public cloud users affected.

OMIGOD impacts a number of Azure services, including Azure Log Analytics, Azure Diagnostics, and Azure Security Center, because Microsoft uses OMI as a common component for many of its management services for virtual machines (VMs).

Users are advised to apply the latest patches as soon as possible.

HP Omen machines embedded with driver flaw

RELATED RESOURCE

Challenging the rules of security

Protecting data and simplifying IT management with Chrome OS

FREE DOWNLOAD

SentinelLabs researchers have discovered a flaw in HP Omen gaming devices that could equip attackers with the tools to escalate user privileges and seize control of a machine.

The now-patched flaw, tracked as CVE-2021-3437, is embedded in the HP Omen Gaming Hub, previously known as HP Omen Command Center. This software includes tools to control performance-related settings such as fan speeds, CPU overclocking, and memory configuration.

Unpatched systems are vulnerable because the Gaming Hub uses an open source driver, embedded with this flaw, that could allow cyber criminals to achieve privilege escalation without requiring admin rights. Abusing the vulnerability could let attackers disable security products, overwrite system components, corrupt the operating system or perform other malicious actions.

Apple plugs ForcedEntry hole exploited by NSO Group

The zero-day vulnerability infamously exploited by the spyware developer NSO Group has been fixed in iOS, iPadOS, watchOS, and macOS as part of Apple’s latest security updates.

Dubbed ForcedEntry, the exploit targets the vulnerability tracked as CVE-2021-30860 and allows hackers to take over victims' systems, according to Citizen Lab. The flaw, which centres on Apple’s image rendering library, allows NSO Group customers to send malicious PDF files to a victim’s device through iMessage in a zero-click attack. It was used to target Bahraini activists between February and July 2021.

It was developed to successfully bypass an in-built security feature known as BlastDoor, which itself was introduced to address a flaw known as Kismet.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.