Microsoft has released new security updates

 Microsoft has released a new series of updates for September that address different versions of the Windows operating system and related software.


Updates for detected vulnerabilities are available for bugs affecting Microsoft Windows, the Edge browser, Internet Explorer, ChakraCore, SQL Server, Exchange Server, Office, ASP.NET, OneDrive, Azure DevOps, Visual Studio, and Microsoft Dynamics. A total of 129 vulnerabilities have been fixed, of which 23 are classified as critical and 105 are significant and one is of moderate severity.


Of these, CVE-2020-16875 is a remote code execution (RCE) error in the Microsoft Exchange server caused by incorrect validation of "cmdlet" arguments. Successfully exploited, this could allow malicious people to run arbitrary code in the context of the system user, this being done by compromising a user logged in with certain privileges in Microsoft Exchange, thus allowing the attacker to view, modify, delete data or to create new accounts.


Two critical remote code execution vulnerabilities in the Windows Codecs Library have also been fixed ( CVE-2020-1129 and CVE-2020-1319 ) . Both relate to the handling of objects in memory, and successfully exploited CVE-2020-1129 could allow obtaining information that may compromise the user's system, and CVE-2020-1319 can be used to take control of the affected system.


Other vulnerabilities in RCE are CVE-2020-16857 and CVE-2020-16862 which affect the local deployment of Microsoft Dynamics 365, CVE-2020-1200 , CVE-2020-1210 , CVE-2020-1452 , CVE-2020-1453 , CVE- 2020-1576 and CVE-2020-1595 are for Microsoft SharePoint and cover cases where the software does not check the source markup of a loaded application package.


Also, RCE vulnerabilities related to improper handling and management of in-memory objects represent CVE-2020-1593 and CVE-2020-1508 affecting Windows Media Audio Decoder, CVE-2020-0922 targeting Microsoft COM for Windows, CVE- 2020-0908 addressed in the Windows Text Service Module, CVE-2020-0097 affects the Windows Camera Codec Pack and CVE-2020-16874 in Visual Studio.

Technicians are well-versed with the brass tacks of the services/products, which they provide support for. If IT Technicians are unable to resolve a problem, it is escalated to the senior team.

Vulnerabilities marked as important include Active Directory, Active Directory Federation Services (ADFS), Internet Explorer Browser Helper, JET Database Engine, ASP.NET Core, Excel, Graphics Component, Office SharePoint, SharePoint Server, OneDrive for Windows, Word, Scripting Engine, Win32k, Windows Defender Application Control, Windows DNS and more. Most of these, being successfully exploited, can allow the disclosure of information, increase of unauthorized privileges, execution of scripts, NCE, circumvention of security modules and denial of service attacks.

Comments

Popular posts from this blog

Targeted by DDoS attacks

Test of English as a Foreign Language (TOEFL)

What Is a DDoS Attack?