Biggest Microsoft Patch Ever?  Cyber Threats to Ottawa Business

By July 21, 2022Uncategorized

In a significant move to bolster defenses against escalating cyber threats, Microsoft rolled out its March 2021 Patch Tuesday updates – addressing a staggering 89 security vulnerabilities across its ecosystem. This batch included 82 flaws patched in the main release – plus seven additional ones for Microsoft Exchange Server that had been disclosed earlier in the month. Of these, 14 were rated Critical – demanding immediate attention due to their potential for remote code execution (RCE) and other high-impact exploits. The updates arrived amid heightened scrutiny – as five vulnerabilities were already under active attack – including the notorious ProxyLogon chain targeting Exchange servers and a zero-day in Internet Explorer (IE) weaponized by North Korean hackers.

The timing couldn’t have been more critical. Just days before the standard Patch Tuesday on March 9 – Microsoft issued emergency out-of-band patches on March 2 for the Exchange flaws after detecting widespread exploitation by groups like HAFNIUM – a Chinese state-sponsored actor. By mid-March – reports indicated over 30,000 organizations worldwide had been compromised – with attackers installing web shells for persistent access. This mass exploitation underscored the vulnerabilities’ “wormable” nature – low-complexity attacks requiring no user interaction that could chain together for devastating results. Microsoft urged users to apply the updates immediately – even providing scripts to detect and remove backdoors planted via these flaws.

The ProxyLogon Saga – Exchange Server Under Siege

At the heart of this patch cycle were the ProxyLogon vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) – a quartet of RCE flaws in Microsoft Exchange Server versions 2010, 2013, 2016, and 2019. Collectively scored between 7.8 and 9.1 on the CVSS v3 scale – these bugs allowed unauthenticated attackers to execute arbitrary code on unpatched servers by crafting malicious HTTP requests. The chain typically started with CVE-2021-26855 (a server-side request forgery) – escalating privileges through CVE-2021-26857 (post-auth RCE) – and culminating in arbitrary file writes via CVE-2021-27065 for backdoor deployment.

Exploitation ramped up dramatically post-disclosure. Within hours of the March 2 patches – opportunistic hackers worldwide began scanning for vulnerable servers – leading to a surge in attacks. Microsoft later released supplemental updates on March 19 for older, unsupported cumulative updates still exposed to ProxyLogon. Additional Exchange RCEs patched included CVE-2021-26412 (CVSS 9.1), CVE-2021-26854 (CVSS 6.6), and CVE-2021-27078 (CVSS 9.1) – bringing the total Exchange fixes to seven – all Critical or Important – with four confirmed exploited in the wild. These flaws highlighted a broader issue – Exchange’s internet-facing nature made it a prime target for supply-chain attacks – echoing SolarWinds in scale but differing in speed of exploitation.

Organizations running on-premises Exchange were hit hardest – but cloud users via Microsoft 365 were largely spared due to proactive mitigations. Security firms like FireEye and CrowdStrike reported diverse actors – from nation-states to cybercrime groups – leveraging these bugs for espionage, ransomware, and data theft. Patching remains non-negotiable – unmitigated servers risk not just RCE but lateral movement across networks.

Internet Explorer’s Zero-Day Nightmare

Compounding the Exchange chaos was CVE-2021-26411 – a Critical memory corruption vulnerability in Internet Explorer (CVSS 8.8) actively exploited since at least February 2021. Discovered by South Korean firm ENKI – this flaw targeted security researchers with spear-phishing lures disguised as MHTML files. Upon opening – the files triggered a remote payload download – exploiting IE’s scripting engine to achieve RCE with OS-level privileges – particularly dangerous for domain admins.

Attribution pointed to North Korean operatives – who unsuccessfully probed ENKI’s team but succeeded elsewhere in vulnerability research circles. The attack vector relied on social engineering – victims were tricked into visiting compromised sites or opening attachments – bypassing IE’s sandbox via heap-based overflows. Microsoft’s patch fortified the MSHTML engine – but the incident reignited calls to retire IE – already in extended support mode. As of 2025 – with Edge fully supplanting it – this zero-day serves as a stark reminder of legacy browser risks – exploitation required user interaction but yielded high rewards in targeted ops.

Critical RCEs in Core Infrastructure

Beyond Exchange and IE – the updates tackled multiple RCEs in foundational components – earning “Exploitation More Likely” tags from Microsoft for their low complexity and remote reach.

The Windows DNS Server bore the brunt – with five Critical RCEs (CVE-2021-26877, CVE-2021-26893, CVE-2021-26894, CVE-2021-26895, and CVE-2021-26897 – all CVSS 9.8). These stemmed from heap-based out-of-bounds reads/writes during dynamic update packet processing – enabling unauthenticated attackers to execute code without authentication – zero-click if dynamic updates were enabled. Not quite “wormable” like SIGRed (CVE-2020-1350) – but potent for network redirection and lateral movement in enterprise DNS setups. This marked the second consecutive month for DNS fixes – following CVE-2021-24078.

Hyper-V wasn’t spared – CVE-2021-26867 (CVSS 9.9) allowed authenticated guests to run code on the host via malformed Plan 9 filesystem (9P) requests – though Microsoft deemed exploitation “Less Likely” due to niche usage. SharePoint Server’s CVE-2021-27076 (CVSS 8.8) exposed RCE through unsafe deserialization in custom scripts – while Azure Sphere’s CVE-2021-27080 (CVSS 9.3) fixed unsigned code execution in IoT devices – critical for edge computing security.

A Comprehensive Breakdown of the 89 Flaws

The 89 vulnerabilities spanned 40+ components – with RCE (46%) and elevation of privilege (EoP – 37%) dominating. While a full enumeration of all CVEs is extensive (consult Microsoft’s Security Update Guide for the exhaustive list) – here’s a categorized overview drawing from detailed analyses – including key examples from each area.

CategoryTotal CVEsCriticalKey Examples
Exchange Server75CVE-2021-26855 (RCE – exploited) – CVE-2021-27065 (file write) – CVE-2021-26412 (RCE – CVSS 9.1) – CVE-2021-26854 (RCE) – CVE-2021-27078 (RCE – CVSS 9.1)
Browsers (IE/Edge)361CVE-2021-26411 (IE memory corruption – exploited – CVSS 8.8); CVE-2021-27085 (IE RCE); 34 Chromium flaws in Edge (mostly Important – e.g. CVE-2021-21220 – use after free)
Windows Core (Win32K – Update – etc.)~252CVE-2021-26897 (DNS RCE – CVSS 9.8); CVE-2021-1729 (EoP in Update Stack – CVSS 7.8); CVE-2021-26900 (Win32K EoP)
Microsoft Office/SharePoint111CVE-2021-27076 (SharePoint RCE – CVSS 8.8); CVE-2021-27062 (Excel RCE); CVE-2021-27104 (PowerPoint RCE)
Azure/Sphere32CVE-2021-27080 (unsigned code exec – CVSS 9.3); CVE-2021-27074 (RCE); CVE-2021-27075 (info disclosure)
Developer Tools (VS Code – Git)61CVE-2021-21300 (Git RCE – CVSS 8.8); CVE-2021-27065 (related file write)
Other (Hyper-V – Graphics – Media)~114CVE-2021-26867 (Hyper-V RCE – CVSS 9.9); CVE-2021-26898 (HEVC Video RCE); CVE-2021-27063 (DNS DoS – CVSS 7.5); CVE-2021-26896 (DNS DoS)

Two flaws were publicly known pre-patch – amplifying urgency. Additional notables include CVE-2021-27077 (publicly disclosed EoP in Windows Services – CVSS 7.8) and various media-related RCEs like CVE-2021-27069 in HEIF Image Extensions.

Patching Imperative and Beyond

Applying these updates is straightforward – navigate to Settings > Update & Security > Windows Update on affected systems – or use WSUS/Intune for enterprises. Exchange admins should run the Exchange Management Shell for verification and remediation scripts. Microsoft also enhanced Defender signatures to block known exploits.

In retrospect – March 2021’s patches averted a potential catastrophe – but they exposed systemic risks in legacy and internet-exposed services. As threats evolve – with nation-states like North Korea and China in the mix – regular patching – zero-trust architectures – and threat hunting are essential. Fast-forward to 2025 – these events inform modern defenses – reminding us that unpatched flaws are open invitations to adversaries.

This update cycle – while voluminous – reinforces Microsoft’s commitment to rapid response. Stay vigilant – cybersecurity is a marathon – not a sprint.