Microsoft's January 2026 Patch Tuesday Fixes 114 Flaws, Including One Exploited Zero-Day

Microsoft January 2026 Patch Tuesday Addresses 114 Vulnerabilities, Including One Exploited Zero-Day

HIGH
January 14, 2026
3m read
Patch ManagementVulnerability

Related Entities

Organizations

Products & Tech

Microsoft WindowsMicrosoft OfficeMicrosoft AzureMicrosoft SharePointMicrosoft SQL Server

CVE Identifiers

CVE-2026-20805
MEDIUM

Full Report

Executive Summary

Microsoft has started the new year with a significant security release for its January 2026 Patch Tuesday. The update addresses a total of 114 security flaws across its vast product ecosystem. Of these, eight are rated as 'Critical', the most severe classification, as they could lead to remote code execution (RCE). The most urgent issue is CVE-2026-20805, an information disclosure vulnerability in the Microsoft Windows Desktop Window Manager that is being actively exploited in the wild as a zero-day. While only rated 'Moderate', its active exploitation has prompted CISA to add it to the KEV catalog. The sheer volume of fixes, particularly the 58 privilege escalation flaws and 21 RCEs, makes this a critical update for all organizations using Microsoft products.

Vulnerabilities Addressed

The January 2026 update is the third-largest January release from Microsoft, highlighting a busy start to the year for defenders. The vulnerabilities break down as follows:

  • 58 Privilege Escalation vulnerabilities
  • 22 Information Disclosure vulnerabilities (including one zero-day)
  • 21 Remote Code Execution (RCE) vulnerabilities (including eight critical)
  • 8 Denial of Service (DoS) vulnerabilities
  • 5 Spoofing vulnerabilities

Critical Vulnerabilities

The eight critical vulnerabilities are the highest priority for patching, as they could allow an attacker to execute code remotely on an unpatched system with little or no user interaction. These affect a range of products, including Windows, SharePoint Server, and SQL Server.

Zero-Day and Publicly Disclosed Flaws

  • CVE-2026-20805 (Actively Exploited): An information disclosure flaw in the Windows DWM that allows an attacker to leak memory addresses to bypass ASLR. This is a key component in more complex attack chains.
  • Two other vulnerabilities were publicly disclosed before a patch was available, though they are not known to be actively exploited. Public disclosure increases the risk of exploitation as attackers have a head start in developing exploits.

Affected Products

The vulnerabilities span a wide array of Microsoft's portfolio, including but not limited to:

  • Microsoft Windows (all supported versions)
  • Microsoft Office
  • Microsoft SharePoint Server
  • Microsoft SQL Server
  • Microsoft Azure
  • Microsoft Edge (Chromium-based)
  • Windows SMB and other management services

Impact Assessment

The overall risk posed by this month's vulnerabilities is high. The large number of privilege escalation flaws means that if an attacker gains an initial foothold, they have numerous pathways to elevate their privileges to SYSTEM or Domain Admin. The eight critical RCE flaws pose a direct threat of system compromise from remote attackers. The actively exploited zero-day, CVE-2026-20805, while not an RCE itself, makes other exploits more reliable and dangerous, significantly increasing the risk to unpatched systems.

Deployment Priority

Given the scope and severity of this month's updates, administrators should follow a risk-based prioritization model:

  1. Internet-Facing Systems: Immediately patch all internet-facing servers, such as those running SharePoint, Exchange, or any web services. These are the most exposed to remote attacks.
  2. Critical Servers: Prioritize patching of critical internal servers, especially Domain Controllers, SQL Servers, and file servers.
  3. Workstations: Deploy the updates to all user workstations to protect against client-side attacks (e.g., through malicious documents or websites).
  4. Test Before Deployment: As always, it is recommended to test patches in a representative, non-production environment before broad deployment to avoid unforeseen operational issues.

Applying these updates in a timely manner is the most effective way to protect against the threats addressed in this massive Patch Tuesday release, a key practice of D3FEND's D3-SU: Software Update defensive technique.

Timeline of Events

1
January 14, 2026
Microsoft releases its January 2026 Patch Tuesday updates, addressing 114 vulnerabilities.
2
January 14, 2026
This article was published

MITRE ATT&CK Mitigations

The primary and most critical mitigation is to apply the security updates provided by Microsoft across all affected products.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The only effective countermeasure for the 114 vulnerabilities addressed in the January 2026 Patch Tuesday is a swift and comprehensive software update strategy. Organizations must leverage their patch management systems (e.g., Microsoft WSUS, SCCM, or Intune) to deploy these critical updates. Prioritization is key: begin with internet-facing servers (SharePoint, Exchange) and critical infrastructure (Domain Controllers), followed by all Windows servers and workstations. Given the inclusion of an actively exploited zero-day (CVE-2026-20805) and multiple critical RCE flaws, these updates should be treated as an emergency change and deployed as rapidly as testing allows. Use vulnerability scanning tools post-deployment to verify that the patches have been successfully applied and no systems have been missed.

Sources & References

The Hacker News | #1 Trusted Source for Cybersecurity News
The Hacker News (thehackernews.com) January 14, 2026
BleepingComputer | Cybersecurity, Technology News and Support
BleepingComputer (bleepingcomputer.com) January 14, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Patch TuesdayMicrosoftVulnerabilityZero-DayRCECVE-2026-20805

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading