Critical Patches Issued for Microsoft Products, October 13, 2020

DESCRIPTION
Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

IMPACT
Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

SYSTEM AFFECTED

    • Microsoft Windows
    • Microsoft Office and Microsoft Office Services and Web Apps
    • Microsoft JET Database Engine
    • Azure Functions
    • Azure Sphere
    • Open Source Software
    • Microsoft Exchange Server
    • Visual Studio
    • PowerShellGet
    • Microsoft .NET Framework
    • Microsoft Dynamics
    • Adobe Flash Player
    • Microsoft Windows Codecs Library

RECOMMENDATIONS

Following actions are recommended to be taken:

    • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing.
    • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
    • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
    • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources.
    • Apply the Principle of Least Privilege to all systems and services.

REFERENCES
    • https://portal.msrc.microsoft.com/en-us/security-guidance
    • https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Oct

Share