News

Microsoft Targets 99 Flaws in February Patch Rollout

Microsoft is addressing 99 common vulnerabilities and exposures (CVEs) in its February security bundle released Tuesday, affecting Microsoft's browsers, Windows, Office, Exchange Server and even the Windows Malicious Software Removal Tool.

That tally comes from a count by Dustin Childs of Trend Micro's Zero Day Initiative (ZDI). Of that 99, 12 bulletins were rated "Critical" by Microsoft, while 87 weighed in as "Important," per ZDI's analysis. Cisco's Talos security blog by Jon Munshaw had an almost similar tally, differing slightly on the Important count.

Five of the CVEs were listed as being publicly known exploits. Just one of that number (the Critical CVE-2020-0674 vulnerability) is listed as having been actually "exploited," per the ZDI's count.

Microsoft's "Security Update Guide" publication for February is the official patch guide. It contains 147 pages of mind-numbing details this time around.

Critical Patches
On the Critical side, it looks like Internet Explorer (IE) gets top billing for having seven CVEs to patch. All of these Critical IE CVEs are related to "memory corruption vulnerabilities in the Microsoft scripting engine," according to the Talos blog, which listed them as follows: CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713 and CVE-2020-0767.

The ZDI blog added a caveat for organizations, stating that "even if you don't use IE, you could still be affected by this bug through embedded objects in Office documents." It's best to test Microsoft's patches for IE, since a workaround in which jscript.dll gets disabled can break functionality, the ZDI post added.

Other Critical fixes (CVE-2020-0681 and CVE-2020-0734) address remote code execution (RCE) vulnerabilities in the Remote Desktop Protocol for Windows systems. Another Critical vulnerability in Windows systems (CVE-2020-0662) could enable RCE due how Windows "handles objects in memory."

There's also an RCE vulnerability in Windows systems associated with "a specially crafted .LNK file," as described in CVE-2020-0729. A similar .LNK flaw was used by the infamous Stuxnet malware, the ZDI blog noted. Typically the malicious .LNK file is put on a USB drive, so it works with "air-gapped" systems, ZDI noted.

The last Critical bulletin (CVE-2020-0738) is another Windows memory corruption vulnerability leading to RCE, but this time it's associated with the Windows Media Foundation component.

Other Notable CVEs
A vulnerability in Exchange Server (CVE-2020-0688) is just ranked Important, but it should be deemed Critical, according to the ZDI post, which was responsible for reporting the bug. All an attacker has to do is send an e-mail to execute code on a system. No user action is required.

"The code execution occurs at System-level permissions, so the attacker could completely take control of an Exchange server through a single e-mail," the ZDI post explained.

A bypass of the Secure Boot UEFI security protection scheme on Windows systems (CVE-2020-0689) is another notable Important vulnerability to patch. Microsoft's patch will block "vulnerable third-party bootloaders." However, applying this patch isn't altogether straightforward.

"This month's servicing stack must first be applied, then additional standalone security updates need to be installed," the ZDI blog explained regarding the CVE-2020-0689 Secure Boot patch. "If you have the Windows Defender Credential Guard (Virtual Secure Mode) enabled, you'll need to go through two additional reboots as well."

Servicing Stack Updates, dated through Feb. 11, can be found in Microsoft security advisory bulletin ADV990001.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

comments powered by Disqus
Most   Popular