Windows Update Download

Microsoft on Tuesday issued fixes for 87 newly discovered security vulnerabilities as part of its October 2020 Patch Tuesday, including two critical remote code execution (RCE) flaws in Windows TCP/IP stack and Microsoft Outlook.

The flaws, 11 of which are categorized as Critical, 75 are ranked Important, and one is classified Moderate in severity, affect Windows, Office and Office Services and Web Apps, Visual Studio, Azure Functions, .NET Framework, Microsoft Dynamics, Open Source Software, Exchange Server, and the Windows Codecs Library.

Although none of these flaws are listed as being under active attack, six vulnerabilities are listed as publicly known at the time of release.

Chief among the most critical bugs patched this month include CVE-2020-16898 (CVSS score 9.8). According to Microsoft, an attacker would have to send specially crafted ICMPv6 Router Advertisement packets to a remote Windows computer to exploit the RCE flaw in the TCP/IP stack to execute arbitrary code on the target client or server.

According to McAfee security experts, 'this type of bug could be made wormable,' allowing hackers to launch an attack that can spread from one vulnerable computer to another without any human interaction.

Cybersecurity

A second vulnerability to keep track of is CVE-2020-16947, which concerns an RCE flaw on affected versions of Outlook that could allow code execution just by viewing a specially crafted email.

"If the current user is logged on with administrative user rights, an attacker could take control of the affected system," Microsoft noted in its advisory. "An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights."

Another critical RCE vulnerability in Windows Hyper-V (CVE-2020-16891, CVSS score 8.8) exists due to improper validation of input from an authenticated user on a guest operating system.

As a result, an adversary could exploit this flaw to run a specially crafted program on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.

Two other critical RCE flaws (CVE-2020-16967 and CVE-2020-16968) affect Windows Camera Codec Pack, permitting an attacker to send a malicious file that, when opened, exploits the flaw to run arbitrary code in the context of the current user.

Cybersecurity

Finally, the patch also addresses a privilege escalation flaw (CVE-2020-16909) associated with Windows Error Reporting (WER) component that could allow an authenticated attacker to execute malicious applications with escalated privileges and gain access to sensitive information.

Other critical flaws fixed by Microsoft this month include RCE flaws in SharePoint, Media Foundation Library, Base3D rendering engine, Graphics Components, and the Windows Graphics Device Interface (GDI).

It's highly recommended that Windows users and system administrators apply the latest security patches to mitigate the threats associated with these issues.

For installing the latest security updates, Windows users can head to Start > Settings > Update & Security > Windows Update, or by selecting Check for Windows updates.


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.