Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day
Microsoft December 2021 Patch Tuesday addresses 67 vulnerabilities, including an actively exploited Windows Installer vulnerability.
Microsoft December 2021 Patch Tuesday addressed 67 vulnerabilities in Microsoft Windows and Windows Components, ASP.NET Core and Visual Studio, Azure Bot Framework SDK, Internet Storage Name Service, Defender for IoT, Edge (Chromium-based), Microsoft Office and Office Components, SharePoint Server, PowerShell, Remote Desktop Client, Windows Hyper-V, Windows Mobile Device Management, Windows Remote Access Connection Manager, TCP/IP, and the Windows Update Stack.
Below is the vulnerabilities addressed by Microsoft:
- 21 Elevation of Privilege Vulnerabilities
- 26 Remote Code Execution Vulnerabilities
- 10 Information Disclosure Vulnerabilities
- 3 Denial of Service Vulnerabilities
- 7 Spoofing Vulnerabilities
Seven of the issues addressed by Microsoft are rated as critical, while the remaining ones are rated as Important in severity. One of the vulnerabilities fixed by Microsoft, tracked as CVE-2021-43890, is under active exploitation.
“We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.” reads the advisory published by Microsoft.
An attacker could exploit the vulnerability by tricking the victims into opening a specially crafted attachment sent via phishing messages.
The other zero-day vulnerabilities addressed by the company as part of the December 2021 Patch Tuesday are:
- CVE-2021-43240 – NTFS Set Short Name Elevation of Privilege Vulnerability
- CVE-2021-41333 – Windows Print Spooler Elevation of Privilege Vulnerability
- CVE-2021-43880 – Windows Mobile Device Management Elevation of Privilege Vulnerability
- CVE-2021-43883 – Windows Installer Elevation of Privilege Vulnerability
- CVE-2021-43893 – Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
The full list of vulnerabilities addressed by Microsoft is available here:
CVE | Title | Severity | CVSS | Public | Exploited | Type |
CVE-2021-43890 | Windows AppX Installer Spoofing Vulnerability | Important | 7.1 | Yes | Yes | Spoofing |
CVE-2021-43240 | NTFS Set Short Name Elevation of Privilege Vulnerability | Important | 7.8 | Yes | No | EoP |
CVE-2021-43893 | Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability | Important | 7.5 | Yes | No | EoP |
CVE-2021-43883 | Windows Installer Elevation of Privilege Vulnerability | Important | 7.1 | Yes | No | EoP |
CVE-2021-43880 | Windows Mobile Device Management Elevation of Privilege Vulnerability | Important | 5.5 | Yes | No | EoP |
CVE-2021-41333 | Windows Print Spooler Elevation of Privilege Vulnerability | Important | 7.8 | Yes | No | EoP |
CVE-2021-43215 | iSNS Server Remote Code Execution Vulnerability | Critical | 9.8 | No | No | RCE |
CVE-2021-43899 | Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability | Critical | 9.8 | No | No | RCE |
CVE-2021-42310 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Critical | 8.1 | No | No | RCE |
CVE-2021-43905 | Microsoft Office app Remote Code Execution Vulnerability | Critical | 9.6 | No | No | RCE |
CVE-2021-43233 | Remote Desktop Client Remote Code Execution Vulnerability | Critical | 7 | No | No | RCE |
CVE-2021-43907 | Visual Studio Code WSL Extension Remote Code Execution Vulnerability | Critical | 9.8 | No | No | RCE |
CVE-2021-43217 | Windows Encrypting File System (EFS) Remote Code Execution Vulnerability | Critical | 8.1 | No | No | RCE |
CVE-2021-43877 | ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43225 | Bot Framework SDK Remote Code Execution Vulnerability | Important | 7.5 | No | No | RCE |
CVE-2021-43219 | DirectX Graphics Kernel File Denial of Service Vulnerability | Important | 7.4 | No | No | DoS |
CVE-2021-40452 | HEVC Video Extensions Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-40453 | HEVC Video Extensions Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-41360 | HEVC Video Extensions Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43892 | Microsoft BizTalk ESB Toolkit Spoofing Vulnerability | Important | 7.1 | No | No | Spoofing |
CVE-2021-42312 | Microsoft Defender for IOT Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43888 | Microsoft Defender for IoT Information Disclosure Vulnerability | Important | 7.5 | No | No | Info |
CVE-2021-41365 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-42311 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-42313 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-42314 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-42315 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-43882 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 9 | No | No | RCE |
CVE-2021-43889 | Microsoft Defender for IoT Remote Code Execution Vulnerability | Important | 7.2 | No | No | RCE |
CVE-2021-43256 | Microsoft Excel Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-42293 | Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability | Important | 6.5 | No | No | EoP |
CVE-2021-43216 | Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability | Important | 6.5 | No | No | Info |
CVE-2021-43222 | Microsoft Message Queuing Information Disclosure Vulnerability | Important | 7.5 | No | No | Info |
CVE-2021-43236 | Microsoft Message Queuing Information Disclosure Vulnerability | Important | 7.5 | No | No | Info |
CVE-2021-43875 | Microsoft Office Graphics Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43255 | Microsoft Office Trust Center Spoofing Vulnerability | Important | 5.5 | No | No | Spoofing |
CVE-2021-43896 | Microsoft PowerShell Spoofing Vulnerability | Important | 5.5 | No | No | Spoofing |
CVE-2021-42294 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important | 7.2 | No | No | RCE |
CVE-2021-42309 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important | 8.8 | No | No | RCE |
CVE-2021-42320 | Microsoft SharePoint Server Spoofing Vulnerability | Important | 8 | No | No | Spoofing |
CVE-2021-43242 | Microsoft SharePoint Server Spoofing Vulnerability | Important | 7.6 | No | No | Spoofing |
CVE-2021-43227 | Storage Spaces Controller Information Disclosure Vulnerability | Important | 5.5 | No | No | Info |
CVE-2021-43235 | Storage Spaces Controller Information Disclosure Vulnerability | Important | 5.5 | No | No | Info |
CVE-2021-43228 | SymCrypt Denial of Service Vulnerability | Important | 7.5 | No | No | DoS |
CVE-2021-42295 | Visual Basic for Applications Information Disclosure Vulnerability | Important | 5.5 | No | No | Info |
CVE-2021-43891 | Visual Studio Code Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43908 | Visual Studio Code Spoofing Vulnerability | Important | N/A | No | No | Spoofing |
CVE-2021-43243 | VP9 Video Extensions Information Disclosure Vulnerability | Important | 5.5 | No | No | Info |
CVE-2021-43214 | Web Media Extensions Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43207 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43226 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43224 | Windows Common Log File System Driver Information Disclosure Vulnerability | Important | 5.5 | No | No | Info |
CVE-2021-43248 | Windows Digital Media Receiver Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43245 | Windows Digital TV Tuner Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43232 | Windows Event Tracing Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43234 | Windows Fax Service Remote Code Execution Vulnerability | Important | 7.8 | No | No | RCE |
CVE-2021-43246 | Windows Hyper-V Denial of Service Vulnerability | Important | 5.6 | No | No | DoS |
CVE-2021-43244 | Windows Kernel Information Disclosure Vulnerability | Important | 6.5 | No | No | Info |
CVE-2021-40441 | Windows Media Center Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43229 | Windows NTFS Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43230 | Windows NTFS Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43231 | Windows NTFS Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43239 | Windows Recovery Environment Agent Elevation of Privilege Vulnerability | Important | 7.1 | No | No | EoP |
CVE-2021-43223 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43238 | Windows Remote Access Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43237 | Windows Setup Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
CVE-2021-43247 | Windows TCP/IP Driver Elevation of Privilege Vulnerability | Important | 7.8 | No | No | EoP |
* CVE-2021-4052 | Chromium: CVE-2021-4052 Use after free in web apps | High | N/A | No | No | RCE |
* CVE-2021-4053 | Chromium: CVE-2021-4053 Use after free in UI | High | N/A | No | No | RCE |
* CVE-2021-4054 | Chromium: CVE-2021-4054 Incorrect security UI in autofill | High | N/A | No | No | RCE |
* CVE-2021-4055 | Chromium: CVE-2021-4055 Heap buffer overflow in extensions | High | N/A | No | No | RCE |
* CVE-2021-4056 | Chromium: CVE-2021-4056: Type Confusion in loader | High | N/A | No | No | RCE |
* CVE-2021-4057 | Chromium: CVE-2021-4057 Use after free in file API | High | N/A | No | No | RCE |
* CVE-2021-4058 | Chromium: CVE-2021-4058 Heap buffer overflow in ANGLE | High | N/A | No | No | RCE |
* CVE-2021-4059 | Chromium: CVE-2021-4059 Insufficient data validation in loader | High | N/A | No | No | RCE |
* CVE-2021-4061 | Chromium: CVE-2021-4061 Type Confusion in V8 | High | N/A | No | No | RCE |
* CVE-2021-4062 | Chromium: CVE-2021-4062 Heap buffer overflow in BFCache | High | N/A | No | No | RCE |
* CVE-2021-4063 | Chromium: CVE-2021-4063 Use after free in developer tools | High | N/A | No | No | RCE |
* CVE-2021-4064 | Chromium: CVE-2021-4064 Use after free in screen capture | High | N/A | No | No | RCE |
* CVE-2021-4065 | Chromium: CVE-2021-4065 Use after free in autofill | High | N/A | No | No | RCE |
* CVE-2021-4066 | Chromium: CVE-2021-4066 Integer underflow in ANGLE | High | N/A | No | No | RCE |
* CVE-2021-4067 | Chromium: CVE-2021-4067 Use after free in window manager | High | N/A | No | No | RCE |
* CVE-2021-4068 | Chromium: CVE-2021-4068 Insufficient validation of untrusted input in new tab page | Low | N/A | No | No | Spoofing |
Follow me on Twitter: @securityaffairs and Facebook
|
Pierluigi Paganini
(SecurityAffairs – hacking, Microsoft December 2021 Patch Tuesday)
The post Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day appeared first on Security Affairs.
If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.