Security

Microsoft emits 83 security fixes – and miscreants are already exploiting one of the vulns in Windows Defender

Redmond keeps us hanging with on-premises Exchange flaw still to be fixed


Patch Tuesday Microsoft on Tuesday released updates addressing 83 vulnerabilities in its software, which doesn't include the 13 flaws fixed in its Edge browser last week.

That's up from 58 repairs made in December, 2020, a relatively light month by recent standards.

Affected applications include: Microsoft Windows, Microsoft Edge (EdgeHTML-based), Microsoft Office and Microsoft Office Services and Web Apps, Microsoft Windows Codecs Library, Visual Studio, SQL Server, Microsoft Malware Protection Engine, .NET Core, .NET Repository, ASP .NET, and Azure.

In the current crop of 83, 10 vulnerabilities are critical and 73 are rated important. One of these bugs (CVE-2021-1648) is publicly known, according to Microsoft, while another, a remote-code execution hole (CVE-2021-1647) in the Windows Defender security system, is actively being exploited.

CVE-2021-1647 is a Microsoft Defender remote code execution (RCE) vulnerability. In a blog post, Zero Day Initiative's Dustin Childs speculates that the flaw, which for some may already have been patched automatically, could have played a role in the SolarWinds fiasco.

Patch Tuesday brings bug fixes for OpenSSL, IBM, SAP, Kubernetes, Adobe, and Red Hat. And Microsoft, of course

READ MORE

CVE-2021-1648 is a Microsoft splwow64 elevation of privilege problem that was created by a previous patch, according to Childs. He singles out two other critical vulnerabilities of note: CVE-2021-1677, an Azure Active Directory pod identity spoofing flaw that could allow an attacker to obtain identities associated with different Kubernetes pods, and CVE-2021-1674, a Windows Remote Desktop Protocol (RDP) core security feature bypass.

Conspicuously absent from January's Patch Tuesday is a fix to address a bypass for CVE-2020-16875, an Exchange Server RCE supposedly repaired in September, 2020.

Infosec researcher Steven Seeley, who says he reported the initial flaw through Microsoft's Office 365 Cloud Bounty program, subsequently identified two ways around the patch, one of which was fixed last month via CVE-2020-17132.

The second bypass has yet to be addressed. "I reported this patch bypass on the 9th of December, 2020 just one day after Patch Tuesday and unfortunately at this time there is no mitigation against this attack for on-premise deployments of Exchange Server," he wrote in a blog post on Tuesday.

In a message to The Register, Seeley explained that an authenticated attacker with the "Data Loss Prevention" role is required to exploit this vulnerability and gain RCE as SYSTEM, the highest privilege level available on Windows under Ring 3.

In other patch-paloozas, SAP rolled out 10 security advisories and seven updates to previous advisories. One of these, 2622660, which revises the browser control Google Chromium delivered with SAP Business Client, carries a CVSS (im)perfect score of 10.

Adobe, meanwhile, released advisories covering eight CVEs in Bridge, Captivate, InCopy, Campaign Classic, Animate, Illustrator, and Photoshop.

On Monday, Mozilla issued a critical fix for Thunderbird, CVE-2020-16044, a user-after-free write bug that's been patched to prevent potential usage for running arbitrary remote code.

And earlier this month, Google published 43 CVEs, covering Android, Google Play, and components from hardware partners MediaTek and Qualcomm. Two of the flaws are critical (CVE-2021-0313 and CVE-2021-0316). The latter bug could allow a remote attacker to execute arbitrary code on an Android device.

Two critical flaws are also addressed in the fixes for Qualcomm's closed-source components but details have not been made public. As ever with Android updates, get it direct from Google if you can, or wait for your carrier and manufacturer to catch up. ®

Send us news
12 Comments

Microsoft slammed for lax security that led to China's cyber-raid on Exchange Online

CISA calls for 'fundamental, security-focused reforms' to happen ASAP, delaying work on other software

Microsoft squashes SmartScreen security bypass bug exploited in the wild

Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Microsoft is a national security threat, says ex-White House cyber policy director

With little competition at the goverment level, Windows giant has no incentive to make its systems safer

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products

In what other sphere does a bad supplier not feel pain for its foulups?

Crooks exploit OpenMetadata holes to mine crypto – and leave a sob story for victims

'I want to buy a car. That's all'

OpenAI's GPT-4 can exploit real vulnerabilities by reading security advisories

While some other LLMs appear to flat-out suck

Microsoft to use Windows 11 Start menu as a billboard with app ads for Insiders

This wasn't what most had in mind when Redmond promised to make the feature 'great again'

Microsoft teases deepfake AI that's too powerful to release

VASA-1 framework can turn a still image and a cloned voice file into a plausible video of a person talking

Old Windows print spooler bug is latest target of Russia's Fancy Bear gang

Putin's pals use 'GooseEgg' malware to launch attacks you can defeat with patches or deletion

Researchers claim Windows Defender can be fooled into deleting databases

Two rounds of reports and patches may not have completely closed this hole

Ex-CEO of 'unicorn' app startup HeadSpin heads to jail after BS'ing investors

Lachwani faked it but didn't make it

October 2025 will be a support massacre for a bunch of Microsoft products

Not just Windows 10. Don't forget about Exchange Server, Skype for Business, and all those Office installations