Lucene search

K
krebsBrianKrebsKREBS:7252221B56E65C46DEF83A6DDC0B70FB
HistoryOct 13, 2020 - 8:10 p.m.

Microsoft Patch Tuesday, October 2020 Edition

2020-10-1320:10:36
BrianKrebs
krebsonsecurity.com
49

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

It's Cybersecurity Awareness Month! In keeping with that theme, if you (ab)use Microsoft Windows computers you should be aware the company shipped a bevy of software updates today to fix at least 87 security problems in Windows and programs that run on top of the operating system. That means it's once again time to backup and patch up.

Eleven of the vulnerabilities earned Microsoft's most-dire "critical" rating, which means bad guys or malware could use them to gain complete control over an unpatched system with little or no help from users.

Worst in terms of outright scariness is probably CVE-2020-16898, which is a nasty bug in Windows 10 andWindows Server 2019 that could be abused to install malware just by sending a malformed packet of data at a vulnerable system. CVE-2020-16898 earned a CVSS Score of 9.8 (10 is the most awful).

Security vendor McAfee has dubbed the flaw "Bad Neighbor," and in a blog post about it said a proof-of-concept exploit shared by Microsoft with its partners appears to be "both extremely simple and perfectly reliable," noting that this sucker is imminently "wormable" โ€“ i.e. capable of being weaponized into a threat that spreads very quickly within networks.

"It results in an immediate BSOD (Blue Screen of Death), but more so, indicates the likelihood of exploitation for those who can manage to bypass Windows 10 and Windows Server 2019 mitigations," McAfee's Steve Povolny wrote. "The effects of an exploit that would grant remote code execution would be widespread and highly impactful, as this type of bug could be made wormable."

Trend Micro's Zero Day Initiative (ZDI) calls special attention to another critical bug quashed in this month's patch batch: CVE-2020-16947, which is a problem withMicrosoft Outlook that could result in malware being loaded onto a system_ just by previewing a malicious email in Outlook_.

"The Preview Pane is an attack vector here, so you donโ€™t even need to open the mail to be impacted," said ZDI's** Dustin Childs**.

While there don't appear to be any zero-day flaws in October's release from Microsoft, Todd Schell fromIvanti points out that a half-dozen of these flaws were publicly disclosed prior to today, meaning bad guys have had a jump start on being able to research and engineer working exploits.

Other patches released today tackle problems in Exchange Server,Visual Studio,.NET Framework, and a whole mess of other core Windows components.

For any of you who've been pining for a Flash Player patch fromAdobe, your days of waiting are over. After several months of depriving us of Flash fixes, Adobe's shipped an update that fixes a single โ€“ albeit critical โ€“ flaw in the program that crooks could use to install bad stuff on your computer just by getting you to visit a hacked or malicious website.

Chrome andFirefoxboth now disable Flash by default, and Chrome andIE/Edge auto-update the program when new security updates are available. Mercifully, Adobe is slated to retire Flash Player later this year, and Microsoft has said it plans to ship updates at the end of the year that will remove Flash from Windows machines.

It's a good idea for Windows users to get in the habit of updating at least once a month, but for regular users (read: not enterprises) it's usually safe to wait a few days until after the patches are released, so that Microsoft has time to iron out any chinks in the new armor.

But before you update, please make sure you have backed up your system and/or important files. Itโ€™s not uncommon for a Windows update package to hose oneโ€™s system or prevent it from booting properly, and some updates even have known to erase or corrupt files.

So do yourself a favor and backup before installing any patches. Windows 10 even has some built-in tools to help you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard drive all at once.

And if you wish to ensure Windows has been set to pause updating so you can back up your files and/or system before the operating system decides to reboot and install patches on its own schedule, see this guide.

As always, if you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; thereโ€™s a better-than-even chance other readers have experienced the same and may chime in here with some helpful tips.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C