February 9, 2021

Total Page:16

File Type:pdf, Size:1020Kb

February 9, 2021 February 9, 2021 February Patch Tuesday is upon us! Top priorities this month are some Zero Days from both Microsoft and Adobe Adobe that need immediate attention. Microsoft has fixed 18 1 1 0 56 new and re-released 2 vulnerabilities (CVEs) across Bulletin Critical Important the Windows Operating System, Office, .Net Framework, New Bulletins a host of OS components and system tools and Microsoft 17 11 6 development tools. Adobe has also released a priority 1 12 Bulletins Critical Important update for Adobe Acrobat and Reader resolving 23 CVEs, one of which is actively exploited (Zero Day). Critical Affected CVE Vendor Ivanti Threat Disclosures Bulletins Products Count Impact Severity Priority Risk and Exploits Adobe Adobe Acrobat and Remote Code Exploited: APSB21-09 Critical Reader 23 Execution 1 CVE-2021-21017 Microsoft Exchange Server MS21-02-EXCH Spoofing Important 2016 and 2019 2 2 Server 2008 and IE 9 Remote Code Publicly Disclosed: MS21-02-MR2K8-ESU Critical - Extended Security 12 Execution 1 CVE-2021-1727 Server 2008 R2 + IE - Remote Code Publicly Disclosed: MS21-02-MR2K8R2-ESU Critical Extended Security 14 Execution 1 CVE-2021-1727 Windows 7 + IE - Remote Code Publicly Disclosed: MS21-02-MR7-ESU Critical Extended Secuity 14 Execution 1 CVE-2021-1727 Remote Code Publicly Disclosed: MS21-02-MR8 Server 2012 and IE Critical 16 Execution 1 CVE-2021-1727 Windows 8.1, Server Remote Code Publicly Disclosed: MS21-02-MR81 Critical 2012 R2 and IE 16 Execution 1 CVE-2021-1727 .NET Framework Remote Code MS21-02-MRNET Important 4.6-4.8 1 Execution 2 Excel 2010-2016, Office 2019 for Denial of MS21-02-OFF macOS, Office Online Important 4 Service 2 Server, Office Web Apps 2010-2013 Microsoft 365 Apps, Remote Code MS21-02-O365 Important Office 2019 3 Execution 2 Server 2008 - Extend- Remote Code Publicly Disclosed: MS21-02-SO2K8-ESU Critical ed Security 12 Execution 1 CVE-2021-1727 Server 2008 R2 - Remote Code Publicly Disclosed: MS21-02-SO2K8R2-ESU Critical Extended Security 14 Execution 1 CVE-2021-1727 Windows 7 - Extended Remote Code Publicly Disclosed: MS21-02-SO7-ESU Critical Secuity 14 Execution 1 CVE-2021-1727 Remote Code Publicly Disclosed: MS21-02-SO8 Server 2012 Critical 16 Execution 1 CVE-2021-1727 Windows 8.1 and Remote Code Publicly Disclosed: MS21-02-SO81 Critical Server 2012 R2 16 Execution 1 CVE-2021-1727 .NET Framework Denial of MS21-02-SONET Important 4.6-4.8 1 Service 2 Sharepoint Server Remote Code MS21-02-SPT Important 2010 SP2 - 2019 4 Execution 2 Known Exploited: CVE-2021-1732 Windows 10, Server Remote Code Publicly Disclosed: MS21-02-W10 2016, Server 2019, IE Critical 28 Execution 1 CVE-2021-1727, 11, and HTML Edge CVE-2021-24098, CVE-2021-24106 For more information visit: ivanti.com/patch-tuesday.
Recommended publications
  • Analysis of Microsoft “Patch Tuesday”
    Report 2015 Microsoft Vulnerabilities Study: Mitigating risk by removing user privileges Analysis of Microsoft “Patch Tuesday” Security Bulletins from 2015 highlights that 85% of Critical Microsoft vulnerabilities would be mitigated by removing admin rights across an enterprise, with a 52% increase in the total volume of vulnerabilities compared to 2014. avecto.com Report Contents Introduction 2 Methodology 2 Key findings 3 Vulnerability Categories 4 Microsoft Windows vulnerabilites 5 Internet Explorer 6 Microsoft Office 7 Windows Servers 8 Additional Microsoft services 9 Conclusion 9 About Avecto 11 Appendix 12 avecto.com 1 Report Introduction Compiled by Avecto, this report analyzes the data from security bulletins issued by Microsoft throughout 2015. Microsoft bulletins are typically issued on the second Tuesday of each month, a date commonly referred to as “Patch Tuesday”, and contain fixes for vulnerabilities affecting Microsoft products that have been discovered since the last bulletin’s release. Network administrators, Security Managers and IT Professionals then respond to the update as quickly as they are able, ensuring the patches are rolled out across their systems to protect against the known vulnerabilities. In 2015, it was widely reported that Microsoft’s Patch Tuesday approach would change for all Windows 10 devices, with an approach of patches being released as soon as they are available. This effectively increases response time by as much as a month, cutting down the time between a vulnerability being discovered (Zero Day) and the patch being rolled and applied. The 2015 Microsoft Vulnerabilities Report is the third iteration of Avecto’s research. In 2014, the same report found a total of 240 vulnerabilities with a Critical rating.
    [Show full text]
  • August 11, 2020
    August 11, 2020 Adobe Are you bored sitting at home in Covid Quarantine? We 19 1 1 0 1 have a little excitement for you this month with two zero Bulletin Critical Important User Targeted day releases from Microsoft. These vulnerabilities impact all New Bulletins Windows Operating System versions going back to Windows Apple 18 1 1 0 1 7 and Server 2008, and also Internet Explorer 11 across all Bulletin Critical Important User Targeted supported OSs. This release also includes the resolution of Critical Windows Print Spooler Elevation of Privilege vulnerability Microsoft (CVE-2020-1337) that made recent headlines. Adobe 16 17 16 1 14 Acrobat, Reader and Apple iCloud also have critical updates Bulletins Critical Important User Targeted User Targeted resolving 26 and 20 CVEs respectively. Privilege Management CVE Vendor Ivanti Threat User Mitigates Bulletins Count Impact Severity Priority Risk Notes Targeted Impact Adobe APSB20-48 Code Execution Critical Acrobat and Reader 26 1 Apple ICLOUD-200811 Code Execution Critical iCloud for Windows 11.3 20 1 MS20-08-IE Microsoft Remote Code Exploited: Internet Explorer 9 Critical 3 Execution 1 CVE-2020-1380 and 11 MS20-08-MR2K8-ESU Exploited and Remote Code Server 2008 and Critical Disclosed: 33 Execution 1 IE 9 - Extended Security CVE-2020-1464 MS20-08-MR2K8R2- Exploited: CVE-2020-1380 ESU Remote Code Critical Exploited and Server 2008 R2 + 56 Execution 1 Disclosed: IE - Extended Security CVE-2020-1464 Exploited: MS20-08-MR7-ESU CVE-2020-1380 Remote Code Windows 7 + IE - Critical Exploited and 56
    [Show full text]
  • Microsoft Patch Tuesday March 2019
    Microsoft Patch Tuesday March 2019 Dear Constituents, Microsoft has released its monthly roll-up of security patches known as Second Patch Tuesday. This means it's time to get those security updates installed. The March 2019 software updates addresses a total of 64 security vulnerabilities in its Windows operating systems and other products, 17 of which are rated critical, 45 important, one moderate and one low in severity. Included in this month's update are fixes for two vulnerabilities that are known to be actively exploited in the wild. Security updates for two actively exploited vulnerabilities Google stated that a vulnerability in Chrome and in Windows 7 was being chained together and actively exploited in the wild. While this vulnerability was mitigated by security features of Windows 10, Google warned that Windows 7 users were at risk. This vulnerability, has been fixed as part of this month's Patch Tuesday. Finally, Microsoft also fixed two bugs that are reported to be publicly disclosed. The first is a Windows denial of service vulnerability and a vulnerability in the NuGet Package Manager. What to do Users and system administrators are strongly recommended to update to the latest security patches to protect your computer from security risks. Reference Microsoft Security Update- https://portal.msrc.microsoft.com/en-us/security-guidance Please for more information you can contact us: Tonga National CERT Ministry of MEIDECC Nuku'alofa Tel: 2378 (CERT) email: [email protected] web: www.cert.gov.to 1 Disclaimer Notice: The information in this notice is intended solely for public knowledge and awareness, and not intending to harm, fright or disturb any person(s), legal entity or the receiver of this information.
    [Show full text]
  • Windows Updates and Major Builds
    WINDOWS UPDATES AND MAJOR BUILDS Updates install automatically, and you can’t pick and choose Another big change with Window 10 is that there will be automatic updates, so there’s less chance of you missing an important security update or bug fix. In addition, all Windows 10 systems will be on the same page at all times, whether it’s on a computer, a tablet, or a smart phone. Visit the Windows Update interface (type windows update in the search box) and you’ll find a single button — Check for updates. Click this button and Windows will check for available updates. If it finds any, it will automatically download and install them. Windows will also check for updates in the background and automatically download and install them the moment that they are released by Microsoft. Unlike on previous versions of Windows, there’s no way to select individual updates you want to download. All updates — from security updates and Windows Defender definition updates to optional updates and driver updates — will be installed automatically. The only option you can control is to select the “Advanced options” link and uncheck Give me updates for other Microsoft products when I update Windows. This will allow you to disable updates for Microsoft Office and other Microsoft programs. In Windows 10, Microsoft is committed to rolling out both security updates and feature updates. Most of the installed Modern applications will also automatically update themselves via the Windows Store. Microsoft is thinking of Windows 10 as the last version of Windows, so instead of a Windows 11 or Windows 10.1, we should see future updates and interface changes appear on an ongoing basis.
    [Show full text]
  • PATCH TUESDAY April 11, 2017
    PATCH TUESDAY April 11, 2017 19 Microsoft Given last month’s torrential patch downpour, 13 12 1 12 April Patch Tuesday was bound to make a quieter Bulletins Critical Important User Targeted New Bulletins entrance—but that doesn’t mean that it sprinkled. Adobe Anything but, in fact. The list includes swan song 14 5 1 1 2 security updates for one Windows OS and the Bulletins Critical Important User Targeted first of many for another. And speaking of Vista: User Targeted patch away, then deal with the aging software you Oracle can no longer patch. This month’s IIS 6.0 Zero Day 2 1 1 0 0 underlines the need for continued vigilance. Bulletin Critical Important User Targeted Zero Day Privilege Management CVE Vendor Shavlik Threat User Mitigates Bulletins Count Impact Severity Priority Risk Notes Targeted Impact MS17-IE-04 Remote Code Public Disclosure Microsoft Critical Internet Explorer 3 Execution 1 (CVE-2017-0210) Exploited (CVE-2017-0210) MS17-OFF-04 Remote Code Public Disclosure Critical Microsoft Office 8 Execution 1 (CVE-2017-0199) Exploited (CVE-2017-0199) MS17-W10-04 Remote Code Public Disclosure Critical Windows 10, 25 Execution 1 (CVE-2017-0203) Server 2016 MS17-SO7-04 Remote Code Critical Windows 7, Server 26 Execution 1 2008 R2 MS17-SO8-04 Remote Code Critical Server 2012 26 Execution 1 MS17-SO81-04 Remote Code Critical Windows 8.1, 26 Execution 1 Server 2012 R2 MS17-MR7-04 Remote Code Critical Windows 7, 26 Execution 1 Server 2008 R2 MS17-MR8-04 Remote Code Critical Server 2012 26 Execution 1 MS17-MR81-04 Remote Code Critical
    [Show full text]
  • Make Technology Great Again
    Make Technology Great Again Michał „rysiek” Woźniak [email protected] Everything is Broken – Quinn Norton https://medium.com/message/everything-is-broken-81e5f33a24e1 "Malicious Word Doc Uses ActiveX To Infect" https://www.vmray.com/blog/malicious-word-doc-uses-activex-infect/ "Word Malware: OLE Exploited in Zero-Day Attack" https://www.vadesecure.com/en/word-doc-malware/ "Dynamic Data Exchange was frst introduced in 1987 with the release of Windows 2.0” https://en.wikipedia.org/wiki/Dynamic_Data_Exchange "As part of the December 2017 Patch Tuesday, Microsoft has shipped an Ofce update that disables the DDE feature in Word applications, after several malware campaigns have abused this feature to install malware.” https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-dde-feature-in-word- to-prevent-further-malware-attacks/ "Dynamic Data Exchange was frst introduced in 1987 with the release of Windows 2.0” https://en.wikipedia.org/wiki/Dynamic_Data_Exchange "As part of the December 2017 Patch Tuesday, Microsoft has shipped an Ofce update that disables the DDE feature in Word applications, after several malware campaigns have abused this feature to install malware.” https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-dde-feature-in-word- to-prevent-further-malware-attacks/ "Microsoft Ofce macro malware targets Macs" https://blog.malwarebytes.com/cybercrime/2017/02/microsoft-ofce-macro- malware-targets-macs/ "Beware PowerSniff Malware uses Word macros and PowerShell scripts" https://www.grahamcluley.com/beware-powersnif-malware/
    [Show full text]
  • Microsoft Update Testing
    Microsoft Update Testing Microsoft provides the Windows Update Service that distributes bug fixes in the form of patches. Normally, Microsoft release patches via Windows Update every second Tuesday of each month and this has unofficially become known as 'Patch Tuesday'. To assure end users they can install Microsoft patches without adversely affecting existing installations of ClearSCADA, a set of regression tests are run on selected operating systems with released versions of ClearSCADA. Date: 11-06-2015 Operating Systems • Windows 7 SP1 (x64) • Windows Server 2008 R2 (x64) • Windows Server 2012 R2 • Windows 8.1 ClearSCADA 2010 R3.2 (72.5373), ClearSCADA 2013 R1.2 (73.4955), ClearSCADA 2013 R2.1 (RC Build 74.5213), ClearSCADA 2014 R1 (75.5387) and ClearSCADA 2015 R1 (76.5640) Installed Patches/Updates on Windows 7 (x64) Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3063858) https://support.microsoft.com/kb/3063858 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3059317) https://support.microsoft.com/kb/3059317 Cumulative Security Update for Internet Explorer (KB3058515) https://support.microsoft.com/kb/3058515 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3057839) https://support.microsoft.com/kb/3057839 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3033890)
    [Show full text]
  • Microsoft Patch Tuesday October 2019
    TLP- White1 Microsoft Patch Tuesday October 2019 Dear Constituents, Microsoft has released its monthly roll-up for the month of October with security patches known as Second Patch Tuesday. Microsoft has released security updates to fix a total of 59 vulnerabilities in Windows operating systems and related software, 9 of which are rated as critical, 49 are important, and one is moderate in severity. Two Critical Vulnerabilities for this month In this month's update two of the critical vulnerabilities patched this month are Remote Code Execution flaws in the VBScript engine, and both exist in the way VBScript handles objects in memory, allowing attackers to corrupt memory and execute arbitrary code in the context of the current user. These two vulnerabilities, tracked as CVE-2019-1238 and CVE-2019-1239, can be exploited remotely by tricking victims into visiting a specially crafted website through Internet Explorer. An attacker can also exploit these issues using an application or Microsoft Office document by embedding an ActiveX control marked ‘safe for initialization’ that utilizes Internet Explorer rendering engine. Other vulnerabilities patched by Microsoft this month on Microsoft products and services: Microsoft Windows Internet Explorer Microsoft Edge ChakraCore Microsoft Office, Office Services and Web Apps SQL Server Management Studio Open Source Software Microsoft Dynamics 365 Windows Update Assistant 1 CERT Tonga adopts the Traffic Light Protocol 1 Most of these vulnerabilities allow elevation of privilege, and some also
    [Show full text]
  • Securityaccess CONTROL • ANTIVIRUS • CONTENT
    EXECUTIVE FOCUS: 2006 SECURITY ACCESS CONTROL • ANTIVIRUS • CONTENT FILTERING FIREWALLS • INTRUSION PREVENTION • PATCH MANAGEMENT SECURITY GOVERNANCE CONTENTS 3 7 EXECUTIVE SUMMARY 9 ACCESS & ID MANAGEMENT CBR examines the impact that remote working and broadband connectivity have had on the demand for identity and access management technologies. 14 KEY PLAYERS 17 ANTIVIRUS CBR investigates the advanced methodologies and strategies that antivirus software, appliance and service vendors use to ensure their customers remain uninfected. 22 KEY PLAYERS 25 CONTENT FILTERING While attempts to eradicate spam appear to have had some effect, other email and content-based security threats have ensured that content-based threat management has stayed on top of the security agenda. 30 KEY PLAYERS 33 FIREWALLS CBR tracks the evolution of the firewall market into multi-function devices, and beyond. 38 KEY PLAYERS 41 INTRUSION PREVENTION The move from intrusion detection to intrusion prevention has prompted a wave of acquisitions and new product developments. 46 KEY PLAYERS 49 PATCH MANAGEMENT Patch Tuesday may have made patching Microsoft systems a more regular occurrence, but that does not mean systems administrators can relax in-between. CBR reports on the importance of keeping systems up to date. 54 KEY PLAYERS 57 SECURITY GOVERNANCE The vast complexities of compliance look daunting, but in the context of IT the issue comes down to matters of reporting and of governance. 62 KEY PLAYERS 64 COMPANIES A-Z AND INDEX 2006 • CBR EXECUTIVE FOCUS Advertisement Feature TRUSTING IN SECURITY The industry continues the journey “towards greater trust and confidence in computing. Ed Gibson, Chief Security” Adviser, Microsoft UK Four years ago, Bill Gates announced wide issue.
    [Show full text]
  • Protecting Your Ham Shack's Computing Resources
    HAM SHACK FU! Protecting Your Ham Shack’s Computing Resources Chris Miltenberger W5CMM May 25, 2017 IDENTIFYING THE RISKS • Self-inflicted harm • Support scams • Security Breaches • Wireless networks • Data Leaks • Internet of Things (IoT) • Phishing • Hardware failure • Malware • Weather and Infrastructure SELF-INFLICTED HARM • File sharing / Warez • Poor security practices • Poor equipment maintenance • Lack of situational awareness SECURITY BREACHES • Yahoo • Target • Home Depot • TJ Maxx DATA LEAKS •Chelsea Manning •Edward Snowden •Wikileaks •Shadow Brokers PHISHING Email that appears to come from an acquaintance, coworker, customer, delivery company, etc. but actually comes from an impersonator. • Your mailbox is full. • You need to verify your account. • You have a package waiting from UPS, FedEx, DHL, etc. • Please authorize a financial transaction. MALWARE • Viruses – Must be executed by the user. • Worms – Can spread without any user intervention. • Trojans – Provide attacker with remote control of your system. • Bots – Use your computer for DDoS attacks (distributed denial of service) attacks. • Scareware – Threatens the user with a phony notification from FBI, DHS, etc. • Ransomware – Encrypts your data and holds it for ransom. WANNACRY? • Launched 5/12/2017 • Spreads through Server Messenger Block version 1 (SMB v1) using the ETERNALBLUE exploit. • Installs the DOUBLEPULSAR remote access Trojan and Tor to facilitate communications with the ransomware author. WANNACRY? • Attempts to infect all connected drives, mapped network shares, and remote desktop sessions. • This is a worm so it can spread by itself to vulnerable computers across your network. WANNACRY? • ETERNALBLUE and DOUBLEPULSAR were part of the Shadow Brokers release of the NSA Equations Group hacking tools earlier this year.
    [Show full text]
  • Extended Security Updates for SQL Server and Windows Server 2008/2008 R2 Frequently Asked Questions
    Extended Security Updates for SQL Server and Windows Server 2008/2008 R2 Frequently Asked Questions General Questions ................................................................................................................................................................................................ 4 1. When are the End of Support dates for SQL Server and Windows Server 2008 and 2008 R2? ........................ 4 2. What does End of Support mean? ............................................................................................................................................ 4 3. What End of Support options are available for SQL Server and Windows Server 2008 and 2008 R2? ......... 4 4. What editions of SQL Server and Windows Server 2008/2008 R2 are eligible for Extended Security Updates? ......................................................................................................................................................................................................... 5 5. When will the Extended Security Updates offer be available? ....................................................................................... 5 6. What do Extended Security Updates include? ...................................................................................................................... 5 7. Why do Extended Security Updates for SQL Server 2008/R2 only offer “critical” updates? .............................. 5 8. What Licensing programs are eligible for Extended Security Updates? ...................................................................
    [Show full text]
  • Combating Patch Fatigue
    WHITE PAPER Combating Patch Fatigue Are we overwhelming IT to the detriment of enterprise security? AUTHORS: Lane Thames, Security Researcher, Tripwire Tyler Reguly, Manager, Security Research, Tripwire FOUNDATIONAL CONTROLS FOR SECURITY, COMPLIANCE & IT OPERATIONS A vulnerability is a bug or flaw in software or hardware that can be employ to lessen the pain of Patch exploited for malicious gains. In order to avoid miscommunication and Fatigue. facilitate coordinated discussion, MITRE maintains the CVE (Common Setting the Stage Vulnerabilities and Exposures) database, which establishes a naming Patch management is the process of standard for all vulnerabilities. In 2015, over 6,000 new CVEs were acquiring, testing and installing soft- assigned. If only one-tenth of those vulnerabilities affected devices in your ware patches for information technology assets. Patch management plays a area of responsibility, you would have been responsible for resolving 630 critical role in maintaining the overall vulnerabilities annually or 2.5 vulnerabilities each business day. security posture for enterprise informa- tion technology systems. Unfortunately, The logical response is that a single On top of the negative impacts to it seems like every day we hear about a patch generally resolves multiple employees, overburdened IT and secu- new data breach, many of which occur or vulnerabilities. Take, for example, MS15- rity teams lead to poor security hygiene escalate due to improper patch manage- 112, the November security bulletin for within the enterprise. If teams cannot ment. Moreover, the footprint of assets Internet Explorer, which resolved 26 vul- install security patches as quickly as that IT departments have to manage is nerabilities.
    [Show full text]