Patch Tues. :- Critical Microsoft Defender Bug Actively Exploited – 83 Fixes Recommended!

Patch Tues. :- Critical Microsoft Defender Bug Actively Exploited – 83 Fixes Recommended!

The 1st 2021 Patch Tues. Security Bulletin from Microsoft includes fixes for 1 bug under active attack, which may be linked to the huge SolarWinds hacks.

Microsoft addressed 10 critical bugs, 1 under active exploit & another publicly known, in its Jan. Patch Tues. roundup of fixes. In total it patched 83 vulnerabilities.

The most serious bug is a flaw in Microsoft’s Defender anti-malware software that allows remote attackers to infect targeted systems with executable code. Security experts warned that Windows users who have not connected to internet recently & received an auto-update, should patch now.

3 Months

“This bug in the Microsoft Malware Protection Engine may already be patched on your system as the engine auto-updates as needed. However, if your systems are not connected to the internet, you will need to manually apply the patch,” wrote Dustin Childs, Trend Micro’s Zero Day Initiative (ZDI) security manager.

Researchers think the vulnerability, tracked as CVE-2021-1647, has been exploited for the past 3 months & was by hackers as part of the large SolarWinds attack. In Dec., Microsoft stated state-sponsored hackers had compromised its internal network & used additional Microsoft products to conduct further attacks.

Versions affected of Microsoft Malware Protection Engine range from 1.1.17600.5 to 1.1.17700.4 running on Windows 10, Windows 7 & 2004 Windows Server, the security bulletin.

Known Bug Fixed Twice  

Microsoft patched a 2nd vulnerability, that researchers believe was also being exploited in the wild, tracked as CVE-2021-1648. The flaw is classified as an elevation-of-privilege bug & impacts the Windows print driver process SPLWOW64.exe.

The bug was 1st discovered by Google & patched. But ZDI believes that patch was insufficient & opened the door to further attacks. Childs said that ZDI re-discovered the flaw a 2nd time, which Microsoft is patched again on Tues.

“The previous patch introduced a function to check an input string pointer, but in doing so, it introduced an Out-of-Bounds (OOB) Read condition. Additional bugs are also covered by this patch, including an untrusted pointer deref,” Childs wrote in a prepared Patch Tues. analysis.

Critical Bugs

8 additional bugs rated critical were also part of Microsoft’s Tues. vulnerability fixes.

These included a remote code-execution bug in Microsoft’s Edge web browser. The vulnerability (CVE-2021-1705) is memory-related & linked to the way the browser improperly access objects in memory.

“Successful exploitation of the vulnerability could enable an attacker to gain the same privileges as the current user,” wrote Justin Knapp, Senior Product Marketing Manager with Automox, in prepared analysis.

Take Control

“If the current user is logged on with admin rights, an attacker could take control of an affected system. An attacker could then install programs; view, change or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, & then convince a user to view the website.”

Additional critical bugs were linked to Windows Graphics Device Interface (CVE-2021-1665), HEVC Video Extensions (CVE-2020-1643), & the Microsoft DTV-DVD Video Decoder (CVE-2020-1668).

Remote Procedure Call

5 Jan. Patch Tues. flaws (CVE-2021-1658, CVE-2021-1660, CVE-2021-1666, CVE-2021-1667 & CVE-2021-1673) were each remote procedure call bugs.

The vulnerability exists in Windows Remote Procedure Call authentication process. If exploited, an attacker could gain elevation of privileges, run a specially crafted application & take complete control of the targeted system.

SolarWinds Breach

“With the SolarWinds breach still fresh from Dec. & the scope of impact growing by the day, there’s a reaffirmed urgency for organisations to implement best practices for even the most basic security habits,”

Knapp wrote. “Whether it’s patching zero-day vulnerabilities within a 24-hour window or implementing strong password protocols, the need for security diligence has never been more evident.”

https://www.cybernewsgroup.co.uk/virtual-conference-january-2021/

 

SHARE ARTICLE