As part of the company’s monthly batch of security updates, known as Patch Tuesday, Microsoft today announced 58 security patches across 10+ products and services.

Microsoft released fixes for 58 newly discovered security flaws ranging as many as 11 products and services as part of the final Patch Tuesday of 2020, effectively bringing their CVE tally to 1,250 for the year.

Nine of these 58 patches are categorized as critical, 46 are labeled as important, and three are categorized as moderate in severity.

More than a third of this month’s patches (22) are listed as vulnerabilities in remote code execution (RCE). There are security flaws that need to be fixed immediately as they are more easily abused, either via the internet or via a local network, with no user interaction.

Microsoft Windows, Edge browser, ChakraCore, Microsoft Office, Exchange Server, Azure DevOps, Microsoft Dynamics, Visual Studio, Azure SDK, and Azure Sphere security issues are addressed in the December security release.

However, none of these vulnerabilities have been reported this month as being publicly known or being actively abused in the wild.

The fixes for December concern a number of remote code execution (RCE) flaws in Microsoft Exchange (CVE-2020-17132), SharePoint (CVE-2020-17118 and CVE-2020-17121), Excel (CVE-2020-17123), and Hyper-V virtualization software (CVE-2020-17095), as well as a patch for a security feature bypass in Kerberos (CVE-2020-16996), and a number of privilege escalation flaws in Windows Backup Engine and Windows Cloud Files Mini Filter Driver.

CVE-2020-17095 also carries the highest CVSS score of 8.5 among all vulnerabilities addressed in this month’s release.

“To exploit this vulnerability, an attacker could run a specially crafted application on a Hyper-V guest that could cause the Hyper-V host operating system to execute arbitrary code when it fails to properly validate vSMB packet data,” Microsoft noted.

An advisory on a DNS cache poisoning vulnerability (CVE-2020-25705) discovered by security researchers from Tsinghua University and the University of California last month is also included as part of this month’s release.

The vulnerability could enable an attacker to spoof the DNS packet that can be cached by the DNS Forwarder or the DNS Resolver, thus re-enabling DNS cache poisoning attacks, dubbed a Side-channel AttackeD DNS attack (or SAD DNS attack).

Microsoft suggests a registry workaround that includes changing the maximum UDP packet size to 1,221 bytes to minimize the risk (4C5 Hexadecimal).

Since the attack is centered on sending spoofed UDP (User Datagram Protocol) messages to defeat DNS requests through source port randomization, imposing the tweak would cause larger DNS queries to switch to TCP, thus mitigating the vulnerability.

Windows users and system administrators are strongly recommended to install the new security patches to deal with the risks associated with these issues.

Leave a Reply

Your email address will not be published. Required fields are marked *