Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Patch Tuesday: 83 Vulnerabilities, 10 Critical, 1 Actively Exploited

Microsoft on Tuesday released the first batch of security patches for 2021 with fixes for 83 documented security vulnerabilities, including a “critical” bug in the Defender security product that’s being actively exploited.

Microsoft on Tuesday released the first batch of security patches for 2021 with fixes for 83 documented security vulnerabilities, including a “critical” bug in the Defender security product that’s being actively exploited.

Security experts are urging security response personnel to pay special attention to CVE-2021-1647, which describes a remote code execution flaw in Microsoft Defender, the company’s flagship anti-malware product.

The Microsoft Defender update comes with an “exploitation detected” warning and was shipped via the Microsoft Malware Protection Engine, a utility used to clean-up remnants of known malware attacks.

“Best practices recommend that customers regularly verify whether software distribution, such as the automatic deployment of Microsoft Malware Protection Engine updates and malware definitions, is working as expected in their environment,” the company urged.

Microsoft did not provide details on the active attacks.

Of the 83 vulnerabilities documented for January, 10 are rated “critical,” Microsoft’s highest severity rating.   The remainder are slated as “important” because of the risk of code execution, information disclosure or denial-of-service attacks.

The January batch of patches cover serious security holes in Microsoft Office, Microsoft Office Services and Web Apps, Microsoft WIndows, Visual Studio, .Net Core and Azure.

According to Dustin Childs, a research who tracks security updates for ZDI, the major bug in the Microsoft Malware Protection Engine may already be patched as the engine auto-updates as needed. “However, if your systems are not connected to the Internet, you’ll need to manually apply the patch,” Childs said in a blog post.

Advertisement. Scroll to continue reading.

He also called attention to the following bulletins:

CVE-2021-1648 – Microsoft splwow64 Elevation of Privilege Vulnerability: This bug was publicly disclosed by ZDI after it exceeded our disclosure timeline. It was also discovered by Google, likely because this patch corrects a bug introduced by a previous patch. The previous patch introduced a function to check an input string pointer, but in doing so, it introduced an Out-of-Bounds (OOB) Read condition. Additional bugs are also covered by this patch, including an untrusted pointer deref. The previous CVE was being exploited in the wild, so it’s within reason to think this CVE will be actively exploited as well.

CVE-2021-1677 – Azure Active Directory Pod Identity Spoofing Vulnerability: This vulnerability exists in the way that the Azure Active Directory (AAD) pod identity allows users to assign identities to pods in Kubernetes clusters. When an identity is assigned to a pod, the pod can access to the Azure Instance Metadata Service (IMDS) endpoint and get a token of that identity. This could allow an attacker to laterally steal the identities that are associated with different pods. This is also requires more than just a patch to fix. Anyone with an existing installation will need to re-deploy their cluster and use Azure CNI instead of the default Kubernetes.

CVE-2021-1674 – Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability: This patch is a bit of a mystery. It carries a relatively high CVSS score (8.8), but without an executive summary, we can only guess what security feature in RDP Core is being bypassed. Short of reversing the patches, we don’t even know how this is different than CVE-2021-1669 – Windows Remote Desktop Security Feature Bypass Vulnerability. What we do know is that RDP has been a popular target in recent memory, and these bugs should be taken seriously. Without any solid information to act on, defenders should assume the worst-case scenario and restrict access to RDP wherever possible.  

Related: Microsoft Patches Windows Vulnerability Chained in Attacks With Chrome Bug

Related: Microsoft Patches Actively Exploited Windows, IE Vulnerabilities

Related: Microsoft Patches Several Publicly Disclosed Windows Vulnerabilities

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...