May 3, 2024

GHBellaVista

Imagination at work

Patch Tuesday September Brings 129 MSFT Bugs, 23 Critical

FavoriteLoadingIncrease to favorites

“… That does not pretty make it wormable, but it’s about the worst-circumstance circumstance for Trade servers”

Microsoft’s “Patch Tuesday” is once once again (possibly by now unsurprisingly) a whopper, with 129 vulnerabilities to fix 23 of them rated significant and a chunky a hundred and five outlined as essential — up from August’s tally of a hundred and twenty CVEs, with seventeen thought of significant.

If there is a silver lining to this cloud it is that — not like past thirty day period — none are outlined as underneath lively assault. Nevertheless the launch provides Microsoft’s tally of bugs needing fixing this year to 991, and includes patches for some severe vulnerabilities that no lack of well-resourced lousy actors will be wanting to quickly reverse engineer.

In the authentic environment, of program, operating out what to patch is a perennial dice-roll (for individuals not in the sunlit uplands the place rebooting units at the click of It is fingers is achievable for most it’s not) and as a person contributor recently famous in a lively debate in excess of risk prioritisation on the OSS-safety mailing record, “the frameworks which do exist, this sort of as CVSS, are completely arbitrary and unable to get into account info about the assortment of conclude consumer deployments”. (Many others may possibly disagree. Experience free of charge to weigh in).

Regardless, there is heaps to patch! Listed here are some that stand out.

CVE-2020-16875 – Microsoft Trade Memory Corruption Vulnerability. CVSS, nine.1.

This bug enables an attacker to execute code at System by sending a specifically crafted e-mail to an impacted Trade Server (2016, 2019).

As Trend Micro’s ZDI notes: “That does not pretty make it wormable, but it’s about the worst-circumstance circumstance for Trade servers.

“We have observed the formerly patched Trade bug CVE-2020-0688 utilised in the wild, and that demands authentication. We’ll possible see this a person in the wild shortly.”

Credit rating for the obtain goes to the prolific Steven Seeley. 

CVE-2020-1452 // -1453 // -1576 // -1200 // -1210 // -1595 – Microsoft SharePoint Remote Code Execution Vulnerability

CVE-2020-1452, 1453, 1576, 1200, 1210, and 1595 are all significant remote code execution vulnerabilities identified in Microsoft SharePoint.

As patch management professional Automox notes: “The consequence of deserializing untrusted knowledge enter, the vulnerability enables arbitrary code execution in the SharePoint application pool and server farm account. Variants of the assault this sort of as CVE-2020-1595 (API certain), mirror the importance of patching this vulnerability to minimize the threat surface.”

Credit rating to Oleksandr Mirosh

CVE-2020-0922 — Remote Code Execution Vulnerability in Microsoft COM for Windows. CVSS 8.8

This vulnerability impacts Windows 7 – 10 and Windows Server 2008 via 2019. The vulnerability exists in the way Microsoft COM handles objects in memory and, when exploited, would make it possible for an attacker to execute arbitrary scripts on a target device. As safety intelligence firm Recorded Future’s Allan Liska notes: “To exploit a vulnerability an attacker would will need to get a target to execute a destructive JavaScript on the victim’s device. If this vulnerability is eventually weaponized, it would be in line with the latest traits of attackers working with so-called fileless malware in their attacks by sending phishing e-mails with destructive scripts as attachments.”

Credit rating, Yuki Chen, 360 BugCloud

Intel in the meantime patched a significant (CVSS nine.8) bug in its Energetic Management Technological innovation (AMT) which lets unauthenticated people escalate privilege “via network access”. The bug, which has shades of colossal “backdoor” CVE-2017-5689 to it, was reported internally and is getting patched through Intel-SA-00404. 

Microsoft’s Patch Tuesday September guidance starts here.