Microsoft’s November 2020 Patches Fix 112 Security Vulnerabilities Threat Alert

Microsoft’s November 2020 Patches Fix 112 Security Vulnerabilities Threat Alert

novembro 30, 2020 | Adeline Zhang

Overview  

Microsoft released November 2020 security updates on Tuesday which fix 112 vulnerabilities ranging from simple spoofing attacks to remote code execution, including 17 critical vulnerabilities, 93 important vulnerabilities, and two low vulnerabilities. All users are advised to install updates without delay.

These vulnerabilities affect Azure DevOps, Azure Sphere, Common Log File System Driver, Microsoft Browsers, Microsoft Dynamics, Microsoft Exchange Server, Microsoft Graphics Component, Microsoft Office, Microsoft Office SharePoint, Microsoft Scripting Engine, Microsoft Teams, Microsoft Windows, Microsoft Windows Codecs Library, Visual Studio, Windows Defender, Windows Kernel, Windows NDIS, Windows Update Stack, and Windows WalletService.

Description of Critical and Important Vulnerabilities

Some critical and important vulnerabilities are described as follows:

  • Windows Kernel Local Privilege Escalation Vulnerability (CVE-2020-17087) 

On November 2, 2020, Google Project Zero published an article about the Windows cng.sys privilege escalation vulnerability (CVE-2020-17087). The vulnerability allows attackers without authentication to trick users into running crafted malicious programs to escalate privileges. At that time, CVE-2020-17087 had been exploited in the wild, and Microsoft had not released relevant patches.

In these updates, the vulnerability is fixed. Affected users are advised to install the patches.

According to Microsoft, the CVSS base score of this important vulnerability is 3.0 7.8/7.2:

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17087
  • Windows Network File System (NFS) Vulnerabilities (CVE-2020-17051, CVE-2020-17056) 

CVE-2020-17051 is a remote code execution vulnerability on the nfssvr.sys driver, which can cause an immediate BSOD (Blue Screen of Death).

CVE-2020-17056 is a remote kernel data read vulnerability on the nfssvr.sys driver, which can lead to an address space layout randomization (ASLR) bypass.

The combination of these two vulnerabilities dramatically increases the likelihood of a remote exploit when used on the Windows Server to bypass exploit mitigations.

NFS is used to share files in the Windows and Unix/Linux environments.

According to Microsoft, the CVSS base score of this critical vulnerability (CVE-2020-17051) is 3.0 9.8/8.5:

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

According to Microsoft, the CVSS base score of this important vulnerability (CVE-2020-17056) is 3.0 5.5/4.8:

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17051
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17056
  • Microsoft Exchange Server Vulnerabilities (CVE-2020-17083, CVE-2020-17084, CVE-2020-17085) 

CVE-2020-17083 and CVE-2020-17084 are remote code execution vulnerabilities on the Microsoft Exchange Server. CVE-2020-17085 is a denial-of-service vulnerability.

According to Microsoft, the CVSS base score of these important vulnerabilities are as follows:

CVE-2020-17083 CVSS:3.0 5.5/4.8

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C

CVE-2020-17084 CVSS:3.0 8.5/7.4

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

CVE-2020-17085 CVSS:3.0 6.2/5.4

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L/E:U/RL:O/RC:C

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17083
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17084
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17085
  • Windows Hyper-V Security Feature Bypass Vulnerability (CVE-2020-17040) 

Hyper-V is prone to a security feature bypass vulnerability that is easy to exploit without requiring privileges and user interaction.

According to Microsoft, the CVSS base score of this important vulnerability is 3.0 6.5/5.7:

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17040

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.

Download: