At TecnetOne, we closely monitor every significant security update, and Microsoft’s January 2026 Patch Tuesday is one of those releases that deserves special attention. This time, Microsoft addressed 114 vulnerabilities, including one that was already being actively exploited and two zero-days that had been publicly disclosed, significantly increasing the risk level for systems that are not updated promptly.
This patch bundle also includes fixes for eight critical vulnerabilities—six of which enable remote code execution (one of the most dangerous attack vectors), and two that involve privilege escalation, a scenario that could grant attackers full control of the system if not mitigated swiftly.
These are the vulnerabilities addressed, categorized by type:
-
57 privilege escalation vulnerabilities
-
3 security feature bypass vulnerabilities
-
22 remote code execution vulnerabilities
-
22 information disclosure vulnerabilities
-
2 denial of service vulnerabilities
-
5 spoofing vulnerabilities
It’s important to note that this count only includes vulnerabilities published by Microsoft in this Patch Tuesday release. It does not cover other recent fixes, such as those related to Edge or updates applied to other components earlier in the month.
In summary: a large, critical update, especially relevant for enterprise environments aiming to reduce risks and stay protected against active threats.
Zero-Day Vulnerabilities: One Already Exploited
This month’s Patch Tuesday addresses three zero-day vulnerabilities: one that was already being actively exploited and two that had been publicly disclosed, making them a real risk for unpatched systems. The most critical vulnerability addressed in this update is:
CVE-2026-20805 – Information Disclosure Vulnerability in Desktop Window Manager
This flaw affects the Windows Desktop Window Manager and was already being used by attackers. In simple terms, the vulnerability allows a user with access to the system to obtain sensitive information from the machine, which can facilitate more complex attacks.
According to Microsoft, exploiting this flaw allows an attacker to read memory addresses associated with a remote ALPC port. While it does not involve direct code execution, this type of information leak is often a crucial step in escalating privileges or bypassing other security defenses.
Publicly Disclosed Zero-Days
In addition to the exploited zero-day, Microsoft also addressed two other vulnerabilities that had already been publicly disclosed.
CVE-2026-21265 – Secure Boot Certificate Expiration Bypass
This issue is related to Windows Secure Boot. Microsoft warned that some certificates issued in 2011 are nearing expiration, and systems that are not updated could be exposed to attacks that bypass Secure Boot protections.
In practice, this increases the risk that an attacker could load untrusted software during system startup—something especially concerning in enterprise environments.
CVE-2023-31096 – Privilege Escalation in Agere Soft Modem Driver
This vulnerability affects a third-party modem driver (Agere) included in supported versions of Windows. Microsoft had previously warned about its active exploitation in recent months, where it was used to gain administrative privileges on compromised systems.
With the January 2026 updates, Microsoft took definitive action: it completely removed the vulnerable drivers (agrsm64.sys and agrsm.sys) from the operating system.
According to the company, these drivers were natively removed in the January cumulative update, thereby reducing the risk of them being reused as an attack vector.
Read more: Patch Management: Why is it essential in IT security?
January 2026 Patch Tuesday Security Updates
Below is the full list of vulnerabilities Microsoft addressed in the January 2026 Patch Tuesday. These updates aim to close critical security gaps and reduce risks in both personal and enterprise environments, making it essential to review and apply them as soon as possible.
| Tag | CVE ID | CVE Title | Severity |
|---|---|---|---|
| Agere Windows Modem Driver | CVE-2023-31096 | MITRE: CVE-2023-31096 Windows Agere Soft Modem Driver Elevation of Privilege Vulnerability | Important |
| Azure Connected Machine Agent | CVE-2026-21224 | Azure Connected Machine Agent Elevation of Privilege Vulnerability | Important |
| Azure Core shared client library for Python | CVE-2026-21226 | Azure Core shared client library for Python Remote Code Execution Vulnerability | Important |
| Capability Access Management Service (camsvc) | CVE-2026-20835 | Capability Access Management Service (camsvc) Information Disclosure Vulnerability | Important |
| Capability Access Management Service (camsvc) | CVE-2026-20851 | Capability Access Management Service (camsvc) Information Disclosure Vulnerability | Important |
| Capability Access Management Service (camsvc) | CVE-2026-20830 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | Important |
| Capability Access Management Service (camsvc) | CVE-2026-21221 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | Important |
| Capability Access Management Service (camsvc) | CVE-2026-20815 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | Important |
| Connected Devices Platform Service (Cdpsvc) | CVE-2026-20864 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | Important |
| Desktop Window Manager | CVE-2026-20805 | Desktop Window Manager Information Disclosure Vulnerability | Important |
| Desktop Window Manager | CVE-2026-20871 | Desktop Windows Manager Elevation of Privilege Vulnerability | Important |
| Dynamic Root of Trust for Measurement (DRTM) | CVE-2026-20962 | Dynamic Root of Trust for Measurement (DRTM) Information Disclosure Vulnerability | Important |
| Graphics Kernel | CVE-2026-20836 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | Important |
| Graphics Kernel | CVE-2026-20814 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | Important |
| Host Process for Windows Tasks | CVE-2026-20941 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | Important |
| Inbox COM Objects | CVE-2026-21219 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | Important |
| Mariner | CVE-2026-21444 | libtpms returns wrong initialization vector when certain symmetric ciphers are used | Moderate |
| Mariner | CVE-2025-68758 | backlight: led-bl: Add devlink to supplier LEDs | Moderate |
| Mariner | CVE-2025-68757 | drm/vgem-fence: Fix potential deadlock on release | Moderate |
| Mariner | CVE-2025-68764 | NFS: Automounted filesystems should inherit ro,noexec,nodev,sync flags | Moderate |
| Mariner | CVE-2025-68756 | block: Use RCU in blk_mq_[un]quiesce_tagset() instead of set->tag_list_lock | Important |
| Mariner | CVE-2025-68763 | crypto: starfive - Correctly handle return of sg_nents_for_len | Moderate |
| Mariner | CVE-2025-68755 | staging: most: remove broken i2c driver | Moderate |
| Mariner | CVE-2025-68759 | wifi: rtl818x: Fix potential memory leaks in rtl8180_init_rx_ring() | Important |
| Mariner | CVE-2025-68766 | irqchip/mchp-eic: Fix error code in mchp_eic_domain_alloc() | Important |
| Mariner | CVE-2025-68753 | ALSA: firewire-motu: add bounds check in put_user loop for DSP events | Important |
| Mariner | CVE-2025-68765 | mt76: mt7615: Fix memory leak in mt7615_mcu_wtbl_sta_add() | Moderate |
| Microsoft Edge (Chromium-based) | CVE-2026-0628 | Chromium: CVE-2026-0628 Insufficient policy enforcement in WebView tag | Unknown |
| Microsoft Graphics Component | CVE-2026-20822 | Windows Graphics Component Elevation of Privilege Vulnerability | Critical |
| Microsoft Office | CVE-2026-20952 | Microsoft Office Remote Code Execution Vulnerability | Critical |
| Microsoft Office | CVE-2026-20953 | Microsoft Office Remote Code Execution Vulnerability | Critical |
| Microsoft Office | CVE-2026-20943 | Microsoft Office Click-To-Run Elevation of Privilege Vulnerability | Important |
| Microsoft Office Excel | CVE-2026-20949 | Microsoft Excel Security Feature Bypass Vulnerability | Important |
| Microsoft Office Excel | CVE-2026-20950 | Microsoft Excel Remote Code Execution Vulnerability | Important |
| Microsoft Office Excel | CVE-2026-20956 | Microsoft Excel Remote Code Execution Vulnerability | Important |
| Microsoft Office Excel | CVE-2026-20957 | Microsoft Excel Remote Code Execution Vulnerability | Critical |
| Microsoft Office Excel | CVE-2026-20946 | Microsoft Excel Remote Code Execution Vulnerability | Important |
| Microsoft Office Excel | CVE-2026-20955 | Microsoft Excel Remote Code Execution Vulnerability | Critical |
| Microsoft Office SharePoint | CVE-2026-20958 | Microsoft SharePoint Information Disclosure Vulnerability | Important |
| Microsoft Office SharePoint | CVE-2026-20959 | Microsoft SharePoint Server Spoofing Vulnerability | Important |
| Microsoft Office SharePoint | CVE-2026-20947 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important |
| Microsoft Office SharePoint | CVE-2026-20951 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important |
| Microsoft Office SharePoint | CVE-2026-20963 | Microsoft SharePoint Remote Code Execution Vulnerability | Important |
| Microsoft Office Word | CVE-2026-20948 | Microsoft Word Remote Code Execution Vulnerability | Important |
| Microsoft Office Word | CVE-2026-20944 | Microsoft Word Remote Code Execution Vulnerability | Critical |
| Printer Association Object | CVE-2026-20808 | Windows File Explorer Elevation of Privilege Vulnerability | Important |
| SQL Server | CVE-2026-20803 | Microsoft SQL Server Elevation of Privilege Vulnerability | Important |
| Tablet Windows User Interface (TWINUI) Subsystem | CVE-2026-20827 | Tablet Windows User Interface (TWINUI) Subsystem Information Disclosure Vulnerability | Important |
| Tablet Windows User Interface (TWINUI) Subsystem | CVE-2026-20826 | Tablet Windows User Interface (TWINUI) Subsystem Information Disclosure Vulnerability | Important |
| Windows Admin Center | CVE-2026-20965 | Windows Admin Center Elevation of Privilege Vulnerability | Important |
| Windows Ancillary Function Driver for WinSock | CVE-2026-20831 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Important |
| Windows Ancillary Function Driver for WinSock | CVE-2026-20860 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Important |
| Windows Ancillary Function Driver for WinSock | CVE-2026-20810 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Important |
| Windows Client-Side Caching (CSC) Service | CVE-2026-20839 | Windows Client-Side Caching (CSC) Service Information Disclosure Vulnerability | Important |
| Windows Clipboard Server | CVE-2026-20844 | Windows Clipboard Server Elevation of Privilege Vulnerability | Important |
| Windows Cloud Files Mini Filter Driver | CVE-2026-20940 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | Important |
| Windows Cloud Files Mini Filter Driver | CVE-2026-20857 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | Important |
| Windows Common Log File System Driver | CVE-2026-20820 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Important |
| Windows Deployment Services | CVE-2026-0386 | Windows Deployment Services Remote Code Execution Vulnerability | Important |
| Windows DWM | CVE-2026-20842 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | Important |
| Windows Error Reporting | CVE-2026-20817 | Windows Error Reporting Service Elevation of Privilege Vulnerability | Important |
| Windows File Explorer | CVE-2026-20939 | Windows File Explorer Information Disclosure Vulnerability | Important |
| Windows File Explorer | CVE-2026-20932 | Windows File Explorer Information Disclosure Vulnerability | Important |
| Windows File Explorer | CVE-2026-20937 | Windows File Explorer Information Disclosure Vulnerability | Important |
| Windows File Explorer | CVE-2026-20823 | Windows File Explorer Information Disclosure Vulnerability | Important |
| Windows Hello | CVE-2026-20852 | Windows Hello Tampering Vulnerability | Important |
| Windows Hello | CVE-2026-20804 | Windows Hello Tampering Vulnerability | Important |
| Windows HTTP.sys | CVE-2026-20929 | Windows HTTP.sys Elevation of Privilege Vulnerability | Important |
| Windows Hyper-V | CVE-2026-20825 | Windows Hyper-V Information Disclosure Vulnerability | Important |
| Windows Installer | CVE-2026-20816 | Windows Installer Elevation of Privilege Vulnerability | Important |
| Windows Internet Connection Sharing (ICS) | CVE-2026-20828 | Windows rndismp6.sys Information Disclosure Vulnerability | Important |
| Windows Kerberos | CVE-2026-20849 | Windows Kerberos Elevation of Privilege Vulnerability | Important |
| Windows Kerberos | CVE-2026-20833 | Windows Kerberos Information Disclosure Vulnerability | Important |
| Windows Kernel | CVE-2026-20838 | Windows Kernel Information Disclosure Vulnerability | Important |
| Windows Kernel | CVE-2026-20818 | Windows Kernel Information Disclosure Vulnerability | Important |
| Windows Kernel Memory | CVE-2026-20809 | Windows Kernel Memory Elevation of Privilege Vulnerability | Important |
| Windows Kernel-Mode Drivers | CVE-2026-20859 | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | Important |
| Windows LDAP - Lightweight Directory Access Protocol | CVE-2026-20812 | LDAP Tampering Vulnerability | Important |
| Windows Local Security Authority Subsystem Service (LSASS) | CVE-2026-20854 | Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability | Critical |
| Windows Local Security Authority Subsystem Service (LSASS) | CVE-2026-20875 | Windows Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | Important |
| Windows Local Session Manager (LSM) | CVE-2026-20869 | Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20924 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20874 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20862 | Windows Management Services Information Disclosure Vulnerability | Important |
| Windows Management Services | CVE-2026-20866 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20867 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20861 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20865 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20858 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20918 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20877 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20923 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Management Services | CVE-2026-20873 | Windows Management Services Elevation of Privilege Vulnerability | Important |
| Windows Media | CVE-2026-20837 | Windows Media Remote Code Execution Vulnerability | Important |
| Windows Motorola Soft Modem Driver | CVE-2024-55414 | Windows Motorola Soft Modem Driver Elevation of Privilege Vulnerability | Important |
| Windows NDIS | CVE-2026-20936 | Windows NDIS Information Disclosure Vulnerability | Important |
| Windows NTFS | CVE-2026-20922 | Windows NTFS Remote Code Execution Vulnerability | Important |
| Windows NTFS | CVE-2026-20840 | Windows NTFS Remote Code Execution Vulnerability | Important |
| Windows NTLM | CVE-2026-20925 | NTLM Hash Disclosure Spoofing Vulnerability | Important |
| Windows NTLM | CVE-2026-20872 | NTLM Hash Disclosure Spoofing Vulnerability | Important |
| Windows Remote Assistance | CVE-2026-20824 | Windows Remote Assistance Security Feature Bypass Vulnerability | Important |
| Windows Remote Procedure Call | CVE-2026-20821 | Remote Procedure Call Information Disclosure Vulnerability | Important |
| Windows Remote Procedure Call Interface Definition Language (IDL) | CVE-2026-20832 | Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | Important |
| Windows Routing and Remote Access Service (RRAS) | CVE-2026-20868 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
| Windows Routing and Remote Access Service (RRAS) | CVE-2026-20843 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | Important |
| Windows Secure Boot | CVE-2026-21265 | Secure Boot Certificate Expiration Security Feature Bypass Vulnerability | Important |
| Windows Server Update Service | CVE-2026-20856 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | Important |
| Windows Shell | CVE-2026-20834 | Windows Spoofing Vulnerability | Important |
| Windows Shell | CVE-2026-20847 | Microsoft Windows File Explorer Spoofing Vulnerability | Important |
| Windows SMB Server | CVE-2026-20926 | Windows SMB Server Elevation of Privilege Vulnerability | Important |
| Windows SMB Server | CVE-2026-20921 | Windows SMB Server Elevation of Privilege Vulnerability | Important |
| Windows SMB Server | CVE-2026-20919 | Windows SMB Server Elevation of Privilege Vulnerability | Important |
| Windows SMB Server | CVE-2026-20927 | Windows SMB Server Denial of Service Vulnerability | Important |
| Windows SMB Server | CVE-2026-20848 | Windows SMB Server Elevation of Privilege Vulnerability | Important |
| Windows SMB Server | CVE-2026-20934 | Windows SMB Server Elevation of Privilege Vulnerability | Important |
| Windows Telephony Service | CVE-2026-20931 | Windows Telephony Service Elevation of Privilege Vulnerability | Important |
| Windows TPM | CVE-2026-20829 | TPM Trustlet Information Disclosure Vulnerability | Important |
| Windows Virtualization-Based Security (VBS) Enclave | CVE-2026-20938 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | Important |
| Windows Virtualization-Based Security (VBS) Enclave | CVE-2026-20935 | Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability | Important |
| Windows Virtualization-Based Security (VBS) Enclave | CVE-2026-20819 | Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability | Important |
| Windows Virtualization-Based Security (VBS) Enclave | CVE-2026-20876 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | Critical |
| Windows WalletService | CVE-2026-20853 | Windows WalletService Elevation of Privilege Vulnerability | Important |
| Windows Win32K - ICOMP | CVE-2026-20811 | Win32k Elevation of Privilege Vulnerability | Important |
| Windows Win32K - ICOMP | CVE-2026-20870 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | Important |
| Windows Win32K - ICOMP | CVE-2026-20920 | Win32k Elevation of Privilege Vulnerability | Important |
| Windows Win32K - ICOMP | CVE-2026-20863 | Win32k Elevation of Privilege Vulnerability | Important |
The January 2026 Patch Tuesday is a powerful reminder of the importance of keeping systems up to date. With 114 vulnerabilities patched and 3 active zero-days, this update should not be delayed.
Timely updates, understanding the risks, and adopting a comprehensive cybersecurity strategy make the difference between a secure environment and a vulnerable one.
