Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Patches 67 Security Flaws, Including Zero-Day Exploited by Emotet

Microsoft’s security response engine revved into overdrive this month with the release of patches for 67 documented Windows software vulnerabilities, including a zero-day bug that’s already been exploited by one of the most professional and long lasting cybercrime gangs.

Microsoft’s security response engine revved into overdrive this month with the release of patches for 67 documented Windows software vulnerabilities, including a zero-day bug that’s already been exploited by one of the most professional and long lasting cybercrime gangs.

In the final Patch Tuesday release for 2021, the Redmond, Wash. software giant called special attention to CVE-2021-43890, a spoofing vulnerability in the Microsoft Windows AppX installer and warned that the bug is being exploited in the wild by the Emotet malware operation.

“Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader,” the company said, warning that the bug allows an attacker to build malicious attachments for use in effective phishing campaigns.

The company credited Sophos researcher Andrew Brandt alongside its own Rick Cole and Nick Carr for reporting the zero-day flaw.

One of the most prevalent botnets over the past decade, Emotet first emerged in 2014 as a banking Trojan, but evolved into a malware downloader used by many cybercriminals looking to spread malicious payloads. Earlier this year, a global law enforcement effort disrupted the Emotet operation but there are signs the malware operation resurfaced in September this year.

In all, Redmond dropped patches for 67 documented vulnerabilities throughout the Windows ecosystem.  Separately, Microsoft patched 16 browser flaws in the Microsoft Edge (Chromium-based) product, bringing the total for December to 83 CVEs.

[ READ: Log4Shell Tools and Resources for Defenders ]

According to data tracked by vulnerability broker ZDI, the latest batch brings the total CVE count this year to 887, an almost 30 percent decrease from 2020.

Advertisement. Scroll to continue reading.

Microsoft rated seven of the 67 vulnerabilities as “critical” and the remaining 60 flaws carry “important” severity ratings.  The company said that five of the 67 issues have already been publicly discussed, raising the urgency for patch deployment.

Security researchers are also calling special attention to multiple high-severity issues with CVSS scores of 9.8 and 9.6.  

These include CVE-2021-43215, a critical remote code execution flaw in the iSNS server. “An attacker could send a specially crafted request to the Internet Storage Name Service (iSNS) server, which could result in remote code execution,” Microsoft said.

The critical CVE-2021-43899 vulnerability in the Microsoft 4K wireless display adapter also warrants special attention because of the risk of remote code execution attacks.

Windows network admins are also urged to prioritize CVE-2021-43907, a remote code execution but in the Visual Studio Code WSL Extension.

Related: Apple Patches macOS Flaws Exploited at Chinese Hacking Contest

Related: Chrome 96 Update Patches Exploited Zero-Day Vulnerability

Related: Adobe Joins Security Patch Tuesday Frenzy

Related: Apple Patches 42 Security Flaws in Latest iOS Refresh

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Managed security platform Deepwatch has named John DiLullo as Chief Executive Officer.

Technology company Tools for Humanity (TFH) hires Damien Kieran as CPO and Adrian Ludwig as CISO.

AI driven XDR provider Vectra AI has appointed Sailesh Munagala as Chief Financial Officer.

More People On The Move

Expert Insights