Windows 10 antivirus needs urgent patching after this flaw was found

Windows 10
(Image credit: Anton Watman / Shutterstock)

A new zero-day exploit has been discovered affecting Windows 10, alongside a number of other vulnerabilities affecting the Windows operating system. Perhaps the most worrying bug is being tracked as CVE-2021-1647, and is a remote code execution vulnerability that works by tricking users into opening a malicious document on a system where an infected version of Microsoft Defender is installed.

Microsoft has moved quickly to patch the security flaw, issuing a fix for a vulnerable version of the Microsoft Malware Protection Engine. The Redmond-based firm has also confirmed that a proof-of-concept for this particular zero-day exploit is already available, although the company has not been able to verify its efficacy.

Fortunately, Windows users do not have to take any action to ensure that they are protected. The necessary patch will be automatically downloaded on devices running vulnerable versions of Microsoft Defender - the default Windows 10 antivirus. Both the Malware Protection Engine and the malware definitions registry are kept up-to-date for end-users and enterprise firms running Microsoft Defender.

Patch Tuesday is here

The zero-day vulnerability is not the only bug Microsoft has acted swiftly to patch. As part of the company’s January 2021 Patch Tuesday release, the firm has fixed a total of 83 vulnerabilities affecting a variety of solutions, from its servers to developer tools.

One of the other major vulnerabilities plugged by Microsoft is CVE-2021-1648, a bug that was initially discovered back on December 15 but which hadn’t successfully been exploited in the wild. The security flaw allowed attackers to elevate the privileges of their rogue code.

Normally, automatic updates are enabled for Windows users, so they will receive the new security patches by default. If for whatever reason, automatic updates are not switched on, Windows users might want to check the Microsoft Update Catalog to make sure they are protected.

Via BleepingComputer

Barclay Ballard

Barclay has been writing about technology for a decade, starting out as a freelancer with ITProPortal covering everything from London’s start-up scene to comparisons of the best cloud storage services.  After that, he spent some time as the managing editor of an online outlet focusing on cloud computing, furthering his interest in virtualization, Big Data, and the Internet of Things.