This article is more than 1 year old

Microsoft Patch Tuesday gaffe leads netizens to 'Microosft' typo-squatting domain

That aside, enjoy the light load of 56 vulns in Windows and other code

Patch Tuesday For its February Patch Day, Microsoft released security advisories covering 56 CVE-assigned vulnerabilities, 11 of them rated critical.

In doing so, the Windows giant managed to publish a misspelled URL on the landing page for its February updates that instead of taking visitors to the intended Microsoft Security Response Center post about API changes, pointed to msrc-blog.microosft.com, which turns out to be a typo-bait domain. It redirects visitors to a findanswersnow.net search results page for the query "free personal email." Luckily, it was nothing more malicious than that.

A typped URL on a Microsoft security landing page

Microsoft's URL blooper ... Click to enlarge

The Register has asked Microsoft whether this snafu – fixed after we inquired – was the result of ham-fingered typing or a web page vulnerability that allowed the link to be altered after it was posted. A Microsoft spokesperson confirmed that someone's typing had been insufficiently precise. How apt given we're about to go over Redmond's programming blunders.

Onto business

Microsoft's modest patch harvest – down from January's 83-fix bounty – includes flaws found in Microsoft Windows, Azure IoT, Azure Kubernetes Service, Microsoft Edge for Android, Exchange Server, Office and Office Services and Web Apps,.NET Framework, Skype for Business and Lync, and Windows Defender.

Among the critical vulnerabilities, CVE-2021-26701, .NET Core and Visual Studio Remote Code Execution Vulnerability, is publicly known. The two most serious critical flaws, CVE-2021-24093, Windows Graphics Component Remote Code Execution Vulnerability, and CVE-2021-24088, Windows Local Spooler Remote Code Execution Vulnerability, rate CVSS scores of 8.8.

There are also 43 important and two moderate vulnerabilities on Microsoft's list. One of those designated important, CVE-2021-1732, Windows Win32k Elevation of Privilege Vulnerability, is being actively exploited. And five other bugs deemed important – CVE-2021-1721, CVE-2021-1733, CVE-2021-24098, CVE-2021-24106, and CVE-2021-1727 – make up the balance of publicly known vulnerabilities.

Zero Day Initiative's Dustin Childs in his monthly write up advises prioritizing CVE-2021-24078, Windows DNS Server Remote Code Execution Vulnerability, if you use Microsoft DNS servers, because it's potentially wormable. And he suggests .NET Core and Visual Studio users to do likewise with CVE-2021-26701.

Everyone else piles in

Adobe on Tuesday published security bulletins for Magento (APSB21-08, 18 CVEs), Adobe Acrobat and Reader (APSB21-09, 23 CVEs), Adobe Photoshop (APSB21-10, 5 CVEs), Adobe Animate (APSB21-11, 1 CVE), Adobe Illustrator (APSB21-12, 2 CVEs) and Adobe Dreamweaver (APSB21-13, 1 CVE). That's 50 CVEs in total.

Many of these are critical – seven for Magento, 17 for Acrobat/Reader, five for Photoshop, one for Animate, and two for Illustrator. Adobe says CVE-2021-21017 for Acrobat/Reader is being actively exploited in the wild "in limited attacks targeting Adobe Reader users on Windows."

SAP published 13 security bulletins, seven of them new and six as updates to previously published bulletins. Among the new additions, the most worrisome is CVE-2021-21477, which describes a 9.9 CVSS remote code execution flaw in SAP Commerce, Versions 1808, 1811, 1905, 2005, 2011.

And underscoring a point made recently by Google security researcher Maddie Stone about the perils of incomplete patches, one of the updates addresses CVE-2021-21468 (9.9 CVSS), a second stab at fixing multiple vulnerabilities in SAP Business Warehouse patched as CVE-2021-21465 in January.

Rubbish software security patches responsible for a quarter of zero-days last year

READ MORE

Intel meanwhile published 19 security advisories, a few designated high severity but mostly rated medium.

Red Hat dropped two security bulletins describing a moderate qemu-kvm-rhev security update and an important OpenShift Container Platform 4.5.31 fix.

IBM published 19 security advisories five days ago, and added three more in the days that followed. None are critical and seven are designated high severity.

Cisco has disclosed CVEs most of the days so far this month, with a dozen on February 3, 2021. Nothing had appeared on Tuesday by the time this article was filed, but there were three on Monday, two rated high severity and one medium.

Google at the start of the month published 44 CVEs affecting Android, half of which correspond to Qualcomm components in Android devices. Five of the CVEs are designated critical – two in Android software, one in a publicly viewable Qualcomm component and two in closed-source Qualcomm components.

As Benjamin Franklin might have said had he worked in IT, in this world nothing can be said to be certain, except death and taxes and the need to install software patches. ®

More about

TIP US OFF

Send us news


Other stories you might like