Critical Microsoft Defender Bug Actively Exploited; Patch Tuesday Offers 83 Fixes

by chebbi abir

The first Patch Tuesday security bulletin for 2021 from Microsoft includes fixes for one bug under active attack, possibly linked to the massive SolarWinds hacks.

Microsoft addressed 10 critical bugs, one under active exploit and another publicly known, in its January Patch Tuesday roundup of fixes. In total it patched 83 vulnerabilities.

The most serious bug is a flaw in Microsoft’s Defender anti-malware software that allows remote attackers to infect targeted systems with executable code. Security experts are warning that Windows users who have not connected to internet recently and received an auto-update, should patch now.

“This bug in the Microsoft Malware Protection Engine may already be patched on your system as the engine auto-updates as needed. However, if your systems are not connected to the internet, you’ll need to manually apply the patch,” wrote Dustin Childs, Trend Micro’s Zero Day Initiative (ZDI) security manager.

Researchers believe the vulnerability, tracked as CVE-2021-1647, has been exploited for the past three months and was leveraged by hackers as part of the massive SolarWinds attack. Last month, Microsoft said state-sponsored hackers had compromised its internal network and leveraged additional Microsoft products to conduct further attacks.

Affected versions of Microsoft Malware Protection Engine range from 1.1.17600.5 to 1.1.17700.4 running on Windows 10, Windows 7 and 2004 Windows Server, according to the security bulletin.

Publicly Known Bug Fixed Twice  

Microsoft patched a second vulnerability, that researchers believe was also being exploited in the wild, tracked as CVE-2021-1648. The flaw is classified as an elevation-of-privilege bug and impacts the Windows print driver process SPLWOW64.exe.

The bug first discovered by Google and patched. But ZDI believes that patch was insufficient and opened the door to further attacks. Childs said that ZDI re-discovered the flaw a second time, which Microsoft is patched again Tuesday.

“The previous patch introduced a function to check an input string pointer, but in doing so, it introduced an Out-of-Bounds (OOB) Read condition. Additional bugs are also covered by this patch, including an untrusted pointer deref,” Childs wrote in a prepared Patch Tuesday analysis.

Additional Critical Bugs

Eight additional bugs rated critical were also part of Microsoft’s Tuesday vulnerability fixes.

These included a remote code-execution bug in Microsoft’s Edge web browser. The vulnerability (CVE-2021-1705) is memory-related and tied to a the way the browser improperly access objects in memory.

“Successful exploitation of the vulnerability could enable an attacker to gain the same privileges as the current user,” wrote Justin Knapp, senior product marketing manager with Automox, in prepared analysis. “If the current user is logged on with admin rights, an attacker could take control of an affected system. An attacker could then install programs; view, change or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, and then convince a user to view the website.”

Additional critical bugs were tied to Windows Graphics Device Interface (CVE-2021-1665), HEVC Video Extensions (CVE-2020-1643), and the Microsoft DTV-DVD Video Decoder (CVE-2020-1668).

Five January Patch Tuesday flaws (CVE-2021-1658, CVE-2021-1660, CVE-2021-1666, CVE-2021-1667 and CVE-2021-1673) were each remote procedure call bugs. As the name suggests, the vulnerability exists in Windows Remote Procedure Call authentication process. If exploited, an attacker could gain elevation of privileges, run a specially crafted application and take complete control of the targeted system.

“With the SolarWinds breach still fresh from December and the scope of impact growing by the day, there’s a reaffirmed urgency for organizations to implement best practices for even the most basic security habits,” Knapp wrote. “Whether it’s patching zero-day vulnerabilities within a 24-hour window or implementing strong password protocols, the need for security diligence has never been more evident.”[…]

To read the original article:
https://threatpost.com/critical-microsoft-defender-bug-exploited/162992/

Top

Interdit de copier  ce contenu