|
|
Bot Framework SDK Information Disclosure Vulnerability
|
|
3/5 - .NET Framework is used by multiple applications, and should be updated as is often installed on all Windows based devices.
|
ASP.NET core & .NET core 1
|
|
ASP.NET Core and Visual Studio Denial of Service Vulnerability
|
|
3/5 - Microsoft released multiple updates for the Azure stack this month, showing that Azure also suffers with vulnerabilities much like an on premise environment. These need to be applied based on what is used by your business.
|
Azure Active Directory Pod Identity 1
|
|
Azure Active Directory Pod Identity Spoofing Vulnerability
|
|
3/5 - Microsoft released multiple updates for the Azure stack this month, showing that Azure also suffers with vulnerabilities much like an on premise environment. These need to be applied based on what is used by your business.
|
Microsoft Bluetooth Driver 3
|
CVE-2021-1683 CVE-2021-1638 CVE-2021-1684
|
Windows Bluetooth Security Feature Bypass Vulnerability
|
|
2/5 - Worth updating if you have the Microsoft Bluetooth Driver in use.
|
Microsoft DTV-DVD Video Decoder 1
|
|
Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability
|
|
4/5 - Classified as Critical and should be applied and treated as such.
|
Microsoft Edge (HTML-based) 1
|
|
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
|
|
4/5 - Most modern machines have a Microsoft Edge installed, even if not used, making this critical for installation, if applicable.
|
Microsoft Graphics Component 1
|
|
GDI+ Remote Code Execution Vulnerability
|
|
4/5 - Classified as Critical and should be applied and treated as such.
|
Microsoft Graphics Component 3
|
CVE-2021-1709 CVE-2021-1696 CVE-2021-1708
|
Windows Win32k Elevation of Privilege Vulnerability. Windows Graphics Component Information Disclosure Vulnerability. Windows GDI+ Information Disclosure Vulnerability.
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
Microsoft Malware Protection Engine 1
|
|
Microsoft Defender Remote Code Execution Vulnerability
|
|
5/5 - This is the Zero-Day for January, anyone who is using Defender or has Defender on their systems should ensure it has updated to match the fixed number.
|
|
CVE-2021-1713 CVE-2021-1714 CVE-2021-1711 CVE-2020-1715 CVE-2021-1716
|
Microsoft Excel Remote Code Execution Vulnerability. Microsoft Office Remote Code Execution Vulnerability. Microsoft Word Remote Code Execution Vulnerability.
|
|
4/5 - Anything that an end user could be affected by, should be patched as soon as possible. Remember a chain is only as strong, as its weakest link.
|
Microsoft Office Sharepoint 6
|
CVE-2021-1712 CVE-2021-1707 CVE-2021-1718 CVE-2021-1717 CVE-2021-1719 CVE-2021-1641
|
Microsoft SharePoint Elevation of Privilege Vulnerability. Microsoft SharePoint Server Remote Code Execution Vulnerability. Microsoft SharePoint Server Tampering Vulnerability. Microsoft SharePoint Spoofing Vulnerability.
|
|
4/5 - Much like Exchange, SharePoint on-premise is being less and less utilised and anyone using SharePoint Online will have these vulnerability fixes applied automatically. Worth applying sooner rather than later for your on-premise if applicable.
|
|
|
Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
|
CVE-2021-1649 CVE-2021-1676 CVE-2021-1689 CVE-2021-1657 CVE-2021-1646 CVE-2021-1650 CVE-2021-1706 CVE-2021-1699
|
Active Template Library Elevation of Privilege Vulnerability. Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability. Windows Multipoint Management Elevation of Privilege Vulnerability. Windows Fax Compose Form Remote Code Execution Vulnerability. Windows WLAN Service Elevation of Privilege Vulnerability. Windows Runtime C++ Template Library Elevation of Privilege Vulnerability. Windows LUAFV Elevation of Privilege Vulnerability. Windows (modem.sys) Information Disclosure Vulnerability.
|
|
3/5 - Classified as critical by Microsoft this is on update that should be applied as soon as possible.
|
Microsoft Windows Codecs Library 1
|
|
HEVC Video Extensions Remote Code Execution Vulnerability
|
|
4/5 - Classified as Critical and should be applied and treated as such.
|
Microsoft Windows Codecs Library 1
|
|
HEVC Video Extensions Remote Code Execution Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
|
Windows DNS Query Information Disclosure Vulnerability
|
|
3/5 - Most Windows based networks utilises its domain controllers with a DNS service. Its a fundamental service and should not be overlooked.
|
|
|
Microsoft SQL Elevation of Privilege Vulnerability
|
|
4/5 - Most applications are powered by a SQL backend, Ensuring SQL is up to date should be a priority.
|
|
|
Visual Studio Remote Code Execution Vulnerability
|
|
|
Windows AppX Deployment Extensions 2
|
CVE-2021-1685 CVE-2021-1642
|
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
|
|
Windows CryptoAPI Denial of Service Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
|
CVE-2021-1652 CVE-2021-1654 CVE-2021-1659 CVE-2021-1653 CVE-2021-1655 CVE-2021-1693 CVE-2021-1688
|
Windows CSC Service Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
|
CVE-2021-1680 CVE-2021-1651
|
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
|
Windows Docker Information Disclosure Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
Windows Event Logging Service 1
|
|
Windows Event Logging Service Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
|
Windows Event Tracing Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
CVE-2021-1691 CVE-2021-1704 CVE-2021-1692
|
Hyper-V Denial of Service Vulnerability. Windows Hyper-V Elevation of Privilege Vulnerability. Hyper-V Denial of Service Vulnerability.
|
|
4/5 - If you use Hyper-V, this update should be a priority so that your virtual machines aren't comprised.
|
|
CVE-2021-1661 CVE-2021-1697
|
Windows Installer Elevation of Privilege Vulnerability. Windows InstallService Elevation of Privilege Vulnerability.
|
|
4/5 - Windows Installer is used to execute any installations within the OS and therefore should be updated as soon as possible.
|
|
|
Windows Kernel Elevation of Privilege Vulnerability
|
|
4/5 - Windows kernel is the key to the operating system and therefore should be a priority.
|
|
|
Microsoft Windows Media Foundation Remote Code Execution Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
|
NTLM Security Feature Bypass Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
Windows Print Spooler Components 1
|
|
Windows Print Spooler Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
Windows Projected File System Filter Driver 3
|
CVE-2021-1663 CVE-2021-1672 CVE-2021-1670
|
Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
|
CVE-2021-1674 CVE-2021-1669
|
Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability. Windows Remote Desktop Security Feature Bypass Vulnerability.
|
|
4/5 - Remote Desktop is often used by alot of infrastructure administrators, so due to heavy use and the control it provides, should be prioritised.
|
Windows Remote Procedure Call Runtime 5
|
CVE-2021-1666 CVE-2021-1673 CVE-2021-1658 CVE-2021-1667 CVE-2021-1660
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
|
4/5 - Classified as Critical and should be applied and treated as such.
|
Windows Remote Procedure Call Runtime 4
|
CVE-2021-1701 CVE-2021-1700 CVE-2021-1664 CVE-2021-1671
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
|
3/5 - Classified as important this update should be applied within your normal cycles.
|
|
|
Microsoft splwow64 Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|
Windows TPM Device Driver 1
|
|
TPM Device Driver Information Disclosure Vulnerability
|
|
4/5 - TPM is the hardware security component of machines and should therefore, due to its purpose, be treated as important.
|
|
|
Windows Update Stack Elevation of Privilege Vulnerability
|
|
4/5 - Often i find any updates flagged for the Windows Update system should be treated as important or critical. Most updates, even those applied by a different system, utilise core Windows Update to apply.
|
|
CVE-2021-1686 CVE-2021-1681 CVE-2021-1690 CVE-2021-1687
|
Windows WalletService Elevation of Privilege Vulnerability
|
|
3/5 - Classified as important, this is a subcomponent of the OS and is used on a day to day basis and should be updated within your cycles.
|