Categories: Technology News331 words1.3 min read

Microsoft patches actively exploited Windows zero-day flaw

Subscribe Today

Subscribe to Technology News today and receive the latest news that you want to read via Email Alerts.

“Cl Trends Email Alerts Service always keep me up to date”

Graham Wells, AMG Networks

“Concise, relevant and accurate business news updates”

Phil Robertson, AT&T Wireless

“Always on time and on topic”

Tina Whitlock, Dubai RHM
DATE

February 10, 2021

CATEGORIES
SHARE

The threat has been fixed alongside 55 other bugs in the latest Patch Tuesday round of fixes.

Microsoft has patched 56 flaws in its latest Patch Tuesday round of fixes including a critical vulnerability in the win32k component of Windows 10 that could allow hackers to escalate privileges on a targeted device.

The critical zero-day flaw, tracked as CVE-2021-1732, is under active exploitation and is rated 7.8 on the CVSS threat severity scale. It’s been exploited to allow hackers to run malicious code on a targeted system with elevated privileges, according to researchers with DBAPPSecurity, who first discovered the flaw.

The “high quality” and “sophisticated” exploit relies on a win32k callback that can be used to escape the sandbox of the Internet Explorer or Adobe Reader apps. It can be triggered on the latest version of Windows 10.

The researchers have detected a “very limited number of attacks” using this vulnerability, with all known victims based in China. The researchers also singled out a cyber gang known as BITTER APT as the likely perpetrators for these attacks.

With its latest update, Microsoft has also patched ten additional critical flaws, 43 important bugs and two moderately severe flaws. Six of these were previously disclosed vulnerabilities, according to an analysis by Hacker News.

The update includes fixes for .NET Framework, Azure IoT, Skye for Business, and a host of Microsoft apps among many other systems, tools and services.

As far as Patch Tuesdays go, meanwhile, this month’s update is a relatively small one in the grand scheme of things, with oversized rounds of fixes becoming something of a regular occurrence in the previous few months.

Last month’s Patch Tuesday saw the firm release 83 fixes, for example, including an actively exploited Microsoft Defender zero-day vulnerability. This is considered the norm as far as Microsoft’s bi-monthly security updates are concerned, with October and November editions last year seeing 87 and 112 flaws fixed. Even these paled in comparison to the September 2020 release of patches for 129 flaws.