patch tuesday
Threat Research

Critical updates dominate March, 2021 Patch Tuesday releases

Fixes urgently required for DNS and Exchange servers, as well as for all desktop Windows machines

After several months of monthly updates that fix fewer-than-average bugs in Windows and other Microsoft products, the March edition of Patch Tuesday once again repairs a raft of urgently-needed fixes affecting both enterprise services and software common to most Windows desktop installations. Microsoft also published a series of fixes ahead of the normal release schedule to address critical vulnerabilities that have been actively exploited against Exchange, the mail server software widely used by large organizations and hosted both in cloud services and in on-premises installations.

This month’s updates will also address several serious problems that have been discovered in Microsoft’s DNS Server software. In the analysis guidance provided by Microsoft, these vulnerabilities not only pose a risk of remote code execution but could lead to so-called wormable exploits targeting DNS servers en masse. Another important bug addressed this month is a remote code execution vulnerability currently being exploited against Internet Explorer. And Microsoft has fixed a critical RCE bug affecting Git for Windows, which is now included by default with Microsoft’s Visual Studio development tools. In all, 89 distinct vulnerabilities will be closed down by this update, 14 of which the company classifies as critical.

As with all Patch Tuesdays, Microsoft publishes detailed analysis about major fixes on their Security Updates page. The availability of patches does not mean that your computer will install it quickly, enough. To find and download this month’s Cumulative Update patch yourself, search for the term “2021-03” at the Microsoft Update Catalog website and select the monthly security rollup that matches your computer’s CPU architecture and build of Windows. You can also read the full technical details about each patch on March‘s Security Updates Guide.

What follows are notes about some of the more critically important fixes released this month.

Multiple critical vulnerabilities affecting Microsoft Exchange

CVE-2021-26412, -26854, -26855, -26857, -26858, -27065, and -27078

Out-of-band patches for bugs Microsoft was planning to fix, anyway, in an upcoming release cycle are thankfully rare, but they’re also an indication of a serious problem that demands immediate action. Unfortunately, in the case of some of the Exchange vulnerabilities fixed this month, there was the combination of a novel bug, actively being abused by a nation-state threat actor, that could reveal the contents of someone’s email inbox. Microsoft designated the attackers with the pseudonym Hafnium and published a detailed disclosure about the bug and the threat actors who were using it in active attacks. 

The bugs affect the 2013, 2016, and 2019 versions of Microsoft Exchange server. At least one of the bugs is capable of dependably being used to create a remote system shell on the affected server versions, while another can be used to elevate the privileges of the Exchange server process, so it can be used to launch elevated-permissions payloads.

While many of the administrators who manage Exchange servers may already have installed the out-of-band patch, the inclusion of this fix in Windows Update will help to deliver updates to Exchange servers operated by less vigilant administrators.

There are specialized detections that have been deployed to the IPS built into Sophos firewall products, as well as to both legacy and advanced Sophos endpoint tools. See the detection guidance section, below, for details.

Remote code execution & DoS bugs in DNS Server

CVE-2021-26877, -26893, -26894, -26895, -26896, and -27063

Because services that face the public internet are more readily accessible to potential attackers, bugs affecting those services tend to rapidly be targeted for exploitation. DNS servers are a very visible, highly accessible service that would be ripe for just such an attack. Microsoft fixed eight bugs (including one classified as critical) that would permit an attacker to run hostile code on the machine hosting a DNS server, or render the DNS server unavailable to its users, either of which could result in widespread problems in the network segment where those servers are hosted.

Privilege escalation bugs in win32k driver and DirectX

CVE-2021-26863, -26875, -26900, -27077 (win32k); CVE-2021-24095 (DirectX)

Both the win32k and DirectX components of Windows are responsible for displaying data on-screen, both in the operating system and for applications like games. This month, Microsoft released fixes for these components that, if not addressed, an attacker might leverage during an attack to give themselves software execution privileges beyond those of whatever user account level they might be using at the time. Microsoft, notably, provided very specific guidance about one of the win32k bugs, a remote code execution vulnerability (CVE-2021-26863) that involves a race condition on the driver.

In the words of the Offensive Research team member who read up on the Microsoft documentation of this win32k bug, “it was one of the most complete writeups I’ve ever seen come out of [the MAPP program], and included details about how they found the exploit and what did and didn’t work. The technique [Microsoft] came up with to win the race can be applied to many other bugs.”

Internet Explorer bugs

CVE-2021-26411, -27085

The latter of these two bugs affecting the aging Internet Explorer browser is by far the more serious, a remote code execution vulnerability that Microsoft has spotted being used in the wild by attackers. The bug affects IE’s mshtml module, the parsing engine used by the browser. Microsoft’s guidance included a proof-of-concept that demonstrated the exploits functionality on IE running under 32-bit Windows 10.

Sophos protection

Here is a list of protection released by SophosLabs in response to this advisory to complement any existing protection and generic exploit mitigation capabilities in our products.

IPS Signatures to detect Exchange server attacks with XF/SFOS

CVE SID
CVE-2021-26855 57241, 57242, 57243, 57244, 2305106, 2305107
CVE-2021-26857 57233, 57234
CVE-2021-26858 57245, 57246
CVE-2021-27065 57245, 57246

Anti-Malware signatures for CIXA and legacy SAV

The following AV signature names could be monitored by the customers to recognize potential Hafnium attacks.

Webshell related

    • Troj/WebShel-L
    • Troj/WebShel-M
    • Troj/WebShel-N
    • Troj/ASPDoor-T
    • Troj/ASPDoor-U
    • Troj/ASPDoor-V
    • Troj/AspScChk-A

Other payloads

    • Troj/Bckdr-RXD
    • ATK/Pivot-B
    • AMSI/PowerCat-A  (Powercat)
    • AMSI/PSRev-A (Invoke-PowerShellTcpOneLine reverse shell)

Due to the dynamic nature of the webshells, Sophos will not perform automatic cleanup; The product blocks the shells, but removal requires manual effort. We have also blocked relevant C2 IP destinations, where it was safe to do so.

In addition to SophosLabs protection, Intercept X’s CredGuard feature will prevent the “lsass dump” stages of Hafnium-like attacks against Exchange servers from working.

 

Leave a Reply

Your email address will not be published. Required fields are marked *