Critical Patches Issued for Microsoft Products

DESCRIPTION

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

IMPACT

Critical vulnerability CVE-2020-1472 remediated in this roll up addresses a vulnerability in Microsoft’s Netlogon authentication process which enables authentication bypass within a domain environment. Secura has released a publicly available Proof-Of-Concept for this vulnerability.

SYSTEM AFFECTED

  • Microsoft Windows
  • Microsoft Windows Server
  • SQL Server
  • Microsoft JET Database Engine
  • .NET Framework
  • ASP .NET Core
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Microsoft Windows Codecs Library
  • Microsoft Dynamics

RECOMMENDATIONS

Following actions are recommended to be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES

Share