Microsoft's monthly security fixes addressed a Win32k zero-day, six publicly known flaws, and three bugs in the Windows TCP/IP stack.

Kelly Sheridan, Former Senior Editor, Dark Reading

February 9, 2021

4 Min Read

Microsoft today patched a Windows zero-day vulnerability as a part of its monthly Patch Tuesday rollout, which fixed a relatively low number of Common Vulnerabilities and Exposures (CVEs) but a high number of publicly known bugs. 

The 56 vulnerabilities patched today exist in Microsoft Windows, .NET framework, Windows Defender, Azure IoT, Azure Kubernetes Service, Exchange Server, Skype for Business and Lync, Office and Office Services and Web Apps, and Microsoft Edge for Android. Eleven of these flaws are classified as critical in severity, 43 are important, and two are moderate. 

Under active attack is CVE-2021-1732, an important local privilege escalation flaw in Windows Win32k. If exploited, this vulnerability would allow a logged-on attacker to execute their code with higher privileges. Microsoft reports this flaw requires low attack complexity, low privileges, and no user interaction to exploit. However, the threat to confidentiality, integrity, and availability is high.

"The exploitation of this vulnerability would allow an attacker to execute code in the context of the kernel and gain system privileges, essentially giving the attacker free rein to do whatever they wanted with the compromised machine," says Chris Hass, director of information security and research at Automox.

Microsoft did not share details of how this flaw has been exploited in the wild. It credits three researchers with DBAPPSecurity, a Chinese security company, with finding the vulnerability.

CVE-2021-1732 is "a prime example" of why organizations should prioritize patching based on risk and not necessarily by Microsoft's severity rating, says Chris Goettl, senior director of product management and security at Ivanti.

"If you base your prioritization off of vendor severity and focus on critical, you could have missed this vulnerability in your prioritization," Goettl explains. "This vulnerability should put Windows 10 and Server 2016 and later editions into your priority bucket for remediation this month." 

The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) published an alert to spread awareness of the patch and is urging users and administrators to apply the fix to Windows 10 and Windows 2019 servers.

In addition to the zero-day, Microsoft issued fixes for an unusually high number of publicly known vulnerabilities. The details of six flaws were shared online before patches were released for CVE-2021-26701 in .NET Core and Visual Studio, CVE-2021-1721 in .NET Core and Visual Studio, CVE-2021-1733 in Sysinternals PsExec, CVE-2021-24098 in Windows Console Driver, CVE-2021-24106 in Windows DirectX, and CVE-2021-1727 in Windows Installer.

So far there is no indication these vulnerabilities have been exploited, despite the details shared ahead of patches being released.

Warning for Windows TCP/IP Stack Vulnerabilities
Microsoft published a blog post to warn of three vulnerabilities in the Windows TCP/IP stack, all of which are patched today: two critical remote code execution (RCE) vulnerabilities (CVE-2021-24074 and CVE-2021-24094) and one important denial-of-service (DoS) flaw (CVE-2021-24086).

"The two RCE vulnerabilities are complex which make it difficult to create functional exploits, so they are not likely in the short term," the Microsoft Security Response Center wrote. "We believe attackers will be able to create DoS exploits much more quickly and expect all three issues might be exploited with a DoS attack shortly after release." 

Experts elaborate on how the two are different. CVE-2021-24074 exists in IPv4 source routing, which should be disabled by default, said Dustin Childs of Trend Micro's Zero-Day Initiative, in a blog post.

"You can also block source routing at firewalls or other perimeter devices," he wrote

CVE-2021-24094 affects IPv6 and would require an attacker to already have a foothold in the network, explains Kevin Breen, director of cyber threat research at Immersive Labs. However, it could ultimately give an attacker a high level of access on domain controllers, for example.

"This vulnerability would be most dangerous to those who operate a flat network," Breen says. "Segmentation will help with mitigation."

Users are urged to patch the vulnerabilities as soon as possible. If patching quickly is not practical, Microsoft details workarounds in the CVEs that don't require restarting a server.

Despite the workaround guidance, Hass emphasizes the importance of patching.

"Because these affect the network stack, require zero interaction from a user, and [can] be exploited by sending malicious network traffic to a device, it's only a matter of time before we see attackers leveraging these vulnerabilities to carry out cyberattacks," he says.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights