National CSIRT-CY | National Computer Security Incident Response Team of Cyprus

Η Εθνική Ομάδα Αντιμετώπισης Ηλεκτρονικών Επιθέσεων προβλέπει την αύξηση της ηλεκτρονικής ασφαλείας ενισχύοντας την προστασία του κυβερνοχώρου των Εθνικών Κρίσιμων Πληροφοριακών Υποδομών, των τραπεζών και των παροχών επικοινωνίας της Κυπριακής Δημοκρατίας.

Microsoft January 2021 Patch Tuesday fixes 83 flaws, 1 zero-day

13 Ιανουαρίου 2021

With the January 2021 Patch Tuesday security updates release, Microsoft has released fixes for 83 vulnerabilities, with ten classified as Critical and 73 as Important.

There is also one zero-day and one previously disclosed vulnerabilities fixed as part of the January 2021 updates.

For information about the non-security Windows updates, you can read about today’s Windows 10 KB4598229 & KB4598242 cumulative updates.

Zero-day and publicly disclosed vulnerabilities fixed

Microsoft fixed both a zero-day and a publicly disclosed vulnerability as part of the January 2021 security updates.

Microsoft states that they have fixed a zero-day Microsoft Defender remote code execution vulnerability with a CVE of CVE-2021-1647.

This zero-day vulnerability is fixed in Microsoft Malware Protection Engine version 1.1.17700.4 or later, as shown below.

https://csirt.cy/wp-content/uploads/2021/01/microsoft-defender-version-300x212.jpg 300w, https://csirt.cy/wp-content/uploads/2021/01/microsoft-defender-version-768x542.jpg 768w" alt="" width="757" height="534" class="wp-image-7492 aligncenter" style="box-sizing: border-box; border: 0px; vertical-align: middle; clear: both; display: block; margin: 0px auto; height: auto; max-width: 100%; color: rgb(51, 51, 51); font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; font-size: 14px; font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: 400; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; white-space: normal; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; background-color: rgb(255, 255, 255); text-decoration-thickness: initial; text-decoration-style: initial; text-decoration-color: initial;" loading="lazy" />

Patched version of the Microsoft Defender Protection Engine

Microsoft also patched a publicly disclosed Microsoft splwow64 Elevation of Privilege vulnerability tracked as CVE-2021-1648. Google Project Zero previously disclosed this vulnerability in September 2020 under CVE-2020-0986.

Micropatch released for PsExec

This month, a free patch for privilege escalation vulnerability in Sysinternals PSExec utility was released by the 0patch service.

PsExec is a free Microsoft Sysinternals tool that allows system administrators to execute programs on remote systems. While it is not bundled with Windows, it is commonly utilized by admins and enterprise software to launch programs remotely, start updates, or perform other administrative tasks.

As it is a common program to found in enterprise environments, this vulnerability could allow attackers to elevate privileges.

Microsoft has not released an official patch for this vulnerability.

Recent updates from other companies

Other vendors who released updates in January include:

  • Adobe released numerous fixes today for Photoshop, Illustrator, Animate, and more.
  • Android’s January security updates were released last week.
  • Apple released iOS 12.5.1 on January 11th.
  • Cisco released security updates for the  Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.
  • SAP released its January 2021 security updates.

The January 2021 Patch Tuesday Security Updates

Below is the full list of resolved vulnerabilities and released advisories in the January 2021 Patch Tuesday updates.

TagCVE IDCVE TitleSeverity
.NET Repository CVE-2021-1725 Bot Framework SDK Information Disclosure Vulnerability Important
ASP.NET core & .NET core CVE-2021-1723 ASP.NET Core and Visual Studio Denial of Service Vulnerability Important
Azure Active Directory Pod Identity CVE-2021-1677 Azure Active Directory Pod Identity Spoofing Vulnerability Important
Microsoft Bluetooth Driver CVE-2021-1683 Windows Bluetooth Security Feature Bypass Vulnerability Important
Microsoft Bluetooth Driver CVE-2021-1638 Windows Bluetooth Security Feature Bypass Vulnerability Important
Microsoft Bluetooth Driver CVE-2021-1684 Windows Bluetooth Security Feature Bypass Vulnerability Important
Microsoft DTV-DVD Video Decoder CVE-2021-1668 Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability Critical
Microsoft Edge (HTML-based) CVE-2021-1705 Microsoft Edge (HTML-based) Memory Corruption Vulnerability Critical
Microsoft Graphics Component CVE-2021-1709 Windows Win32k Elevation of Privilege Vulnerability Important
Microsoft Graphics Component CVE-2021-1696 Windows Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2021-1665 GDI+ Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2021-1708 Windows GDI+ Information Disclosure Vulnerability Important
Microsoft Malware Protection Engine CVE-2021-1647 Microsoft Defender Remote Code Execution Vulnerability Critical
Microsoft Office CVE-2021-1713 Microsoft Excel Remote Code Execution Vulnerability Important
Microsoft Office CVE-2021-1714 Microsoft Excel Remote Code Execution Vulnerability Important
Microsoft Office CVE-2021-1711 Microsoft Office Remote Code Execution Vulnerability Important
Microsoft Office CVE-2021-1715 Microsoft Word Remote Code Execution Vulnerability Important
Microsoft Office CVE-2021-1716 Microsoft Word Remote Code Execution Vulnerability Important
Microsoft Office SharePoint CVE-2021-1712 Microsoft SharePoint Elevation of Privilege Vulnerability Important
Microsoft Office SharePoint CVE-2021-1707 Microsoft SharePoint Server Remote Code Execution Vulnerability Important
Microsoft Office SharePoint CVE-2021-1718 Microsoft SharePoint Server Tampering Vulnerability Important
Microsoft Office SharePoint CVE-2021-1717 Microsoft SharePoint Spoofing Vulnerability Important
Microsoft Office SharePoint CVE-2021-1719 Microsoft SharePoint Elevation of Privilege Vulnerability Important
Microsoft Office SharePoint CVE-2021-1641 Microsoft SharePoint Spoofing Vulnerability Important
Microsoft RPC CVE-2021-1702 Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1649 Active Template Library Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1676 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability Important
Microsoft Windows CVE-2021-1689 Windows Multipoint Management Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1657 Windows Fax Compose Form Remote Code Execution Vulnerability Important
Microsoft Windows CVE-2021-1646 Windows WLAN Service Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1650 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1706 Windows LUAFV Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2021-1699 Windows (modem.sys) Information Disclosure Vulnerability Important
Microsoft Windows Codecs Library CVE-2021-1644 HEVC Video Extensions Remote Code Execution Vulnerability Important
Microsoft Windows Codecs Library CVE-2021-1643 HEVC Video Extensions Remote Code Execution Vulnerability Critical
Microsoft Windows DNS CVE-2021-1637 Windows DNS Query Information Disclosure Vulnerability Important
SQL Server CVE-2021-1636 Microsoft SQL Elevation of Privilege Vulnerability Important
Visual Studio CVE-2020-26870 Visual Studio Remote Code Execution Vulnerability Important
Windows AppX Deployment Extensions CVE-2021-1642 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability Important
Windows AppX Deployment Extensions CVE-2021-1685 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability Important
Windows CryptoAPI CVE-2021-1679 Windows CryptoAPI Denial of Service Vulnerability Important
Windows CSC Service CVE-2021-1652 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1654 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1659 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1653 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1655 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1693 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows CSC Service CVE-2021-1688 Windows CSC Service Elevation of Privilege Vulnerability Important
Windows Diagnostic Hub CVE-2021-1680 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability Important
Windows Diagnostic Hub CVE-2021-1651 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability Important
Windows DP API CVE-2021-1645 Windows Docker Information Disclosure Vulnerability Important
Windows Event Logging Service CVE-2021-1703 Windows Event Logging Service Elevation of Privilege Vulnerability Important
Windows Event Tracing CVE-2021-1662 Windows Event Tracing Elevation of Privilege Vulnerability Important
Windows Hyper-V CVE-2021-1691 Hyper-V Denial of Service Vulnerability Important
Windows Hyper-V CVE-2021-1704 Windows Hyper-V Elevation of Privilege Vulnerability Important
Windows Hyper-V CVE-2021-1692 Hyper-V Denial of Service Vulnerability Important
Windows Installer CVE-2021-1661 Windows Installer Elevation of Privilege Vulnerability Important
Windows Installer CVE-2021-1697 Windows InstallService Elevation of Privilege Vulnerability Important
Windows Kernel CVE-2021-1682 Windows Kernel Elevation of Privilege Vulnerability Important
Windows Media CVE-2021-1710 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Important
Windows NTLM CVE-2021-1678 NTLM Security Feature Bypass Vulnerability Important
Windows Print Spooler Components CVE-2021-1695 Windows Print Spooler Elevation of Privilege Vulnerability Important
Windows Projected File System Filter Driver CVE-2021-1663 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability Important
Windows Projected File System Filter Driver CVE-2021-1672 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability Important
Windows Projected File System Filter Driver CVE-2021-1670 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability Important
Windows Remote Desktop CVE-2021-1674 Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability Important
Windows Remote Desktop CVE-2021-1669 Windows Remote Desktop Security Feature Bypass Vulnerability Important
Windows Remote Procedure Call Runtime CVE-2021-1701 Remote Procedure Call Runtime Remote Code Execution Vulnerability Important
Windows Remote Procedure Call Runtime CVE-2021-1700 Remote Procedure Call Runtime Remote Code Execution Vulnerability Important
Windows Remote Procedure Call Runtime CVE-2021-1666 Remote Procedure Call Runtime Remote Code Execution Vulnerability Critical
Windows Remote Procedure Call Runtime CVE-2021-1664 Remote Procedure Call Runtime Remote Code Execution Vulnerability Important
Windows Remote Procedure Call Runtime CVE-2021-1671 Remote Procedure Call Runtime Remote Code Execution Vulnerability Important
Windows Remote Procedure Call Runtime CVE-2021-1673 Remote Procedure Call Runtime Remote Code Execution Vulnerability Critical
Windows Remote Procedure Call Runtime CVE-2021-1658 Remote Procedure Call Runtime Remote Code Execution Vulnerability Critical
Windows Remote Procedure Call Runtime CVE-2021-1667 Remote Procedure Call Runtime Remote Code Execution Vulnerability Critical
Windows Remote Procedure Call Runtime CVE-2021-1660 Remote Procedure Call Runtime Remote Code Execution Vulnerability Critical
Windows splwow64 CVE-2021-1648 Microsoft splwow64 Elevation of Privilege Vulnerability Important
Windows TPM Device Driver CVE-2021-1656 TPM Device Driver Information Disclosure Vulnerability Important
Windows Update Stack CVE-2021-1694 Windows Update Stack Elevation of Privilege Vulnerability Important
Windows WalletService CVE-2021-1686 Windows WalletService Elevation of Privilege Vulnerability Important
Windows WalletService CVE-2021-1681 Windows WalletService Elevation of Privilege Vulnerability Important
Windows WalletService CVE-2021-1690 Windows WalletService Elevation of Privilege Vulnerability Important
Windows WalletService CVE-2021-1687 Windows WalletService Elevation of Privilege Vulnerability Important
The information contained in this website is for general information purposes only. The information is gathered from BLEEPING COMPUTER, while we endeavour to keep the information up to date and correct, we make no representations or warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability or availability with respect to the website or the information, products, services, or related graphics contained on the website for any purpose. Any reliance you place on such information is therefore strictly at your own risk.  Through this website, you are able to link to other websites which are not under the control of CSIRT-CY. We have no control over the nature, content and availability of those sites. The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them. Every effort is made to keep the website up and running smoothly. However, CSIRT-CY takes no responsibility for, and will not be liable for, the website being temporarily unavailable due to technical issues beyond our control.

Working towards a trusted and cyber secure Europe

Protect your cyber hygiene

Cyber Europe 2022 [exercise]

Cyber threats require heightened defences

Νέα
Απλές και καθημερινές συμβουλές ασφάλειας στον κυβερνοχώρο για τα παιδιά και τους γονείς Πώς να ελέγξετε αν το τηλέφωνό σας έχει παραβιαστεί; 5 σημάδια για να καταλάβετε Κυβερνοασφάλεια: Ένα ασφαλέστερο διαδίκτυο αρχίζει μαζί με την νέα σχολική χρονιά… Κενό ασφαλείας WinRAR χρησιμοποιείται σε επιθέσεις Zero-Day Μνημόνιο Συνεργασίας μεταξύ του Επιτρόπου Προστασίας Δεδομένων Προσωπικού Χαρακτήρα (ΕΠΔΠΧ) και του Επιτρόπου Επικοινωνιών (ΕΕ) Μνημόνιο Συναντίληψης και Συνεργασίας μεταξύ της Αρχής Ψηφιακής Ασφάλειας και του Κυπριακού Εμπορικού και Βιομηχανικού Επιμελητήριου Συναντήσεις Επιτρόπου Επικοινωνιών κ. Γιώργου Μιχαηλίδη στα γραφεία της ITU Ευρώπης στην Γενεύη. Ο Βοηθός Επίτροπος Επικοινωνιών κ. Πέτρος Γαλίδης στον Alpha Κύπρου Πώς να αποτρέψετε τις επιθέσεις Ransomware: Οι 10 καλύτερες πρακτικές για το 2023 Επίτροπος Επικοινωνιών, Γιώργος Μιχαηλίδης στο ΚΥΠΕ: Στις 700 αυξάνει τις κρίσιμες υποδομές η οδηγία NIS