The October 2020 Patch Tuesday fixed 87 vulnerabilities, including 21 remote code execution flaws, in Microsoft products and services.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 13, 2020

4 Min Read

Microsoft today issued fixes for 87 vulnerabilities in its October Patch Tuesday rollout. This marks its smallest patch release since February 2020, but admins beware: There are multiple critical flaws in Microsoft products and services that demand immediate attention.

The company has consistently released more than 100 patches for every Patch Tuesday between March and September 2020, with its largest rollouts in June and September, with 129 patches released per month. Last month brought its yearly total close to 1,000 bugs fixed.

Of the 87 patches released today, 11 are categorized as Critical, 75 are ranked Important, and 1 is classified Moderate in severity. These CVEs exist in Windows, Office and Office Services and Web Apps, Visual Studio, Azure Functions, .NET Framework, Microsoft Dynamics, Open Source Software, Exchange Server, and the Windows Codecs Library.

None of these bugs were being actively exploited at the time patches were released; however, six were publicly known, giving attackers a jump on developing exploits. It's worth noting 21 of the fixes released today address remote code execution (RCE) flaws, which should be a priority for security teams, says Chris Hass, director of information security and research at Automox.

"This presents a challenge to IT ops and SecOps teams to patch these RCEs as soon as possible," he says. "Remote code execution vulnerabilities provide an attacker with initial access to a system without any user action; the latter is often the most important." Once an attacker has this access, that person can steal data, escalate privileges, gain a larger foothold, or drop ransomware.

One vulnerability generating a lot of attention today is CVE-2020-16898, a critical RCE flaw that exists in the Windows TCP/IP stack when it improperly handles ICMPv6 Router Advertisement packets. ICMPv6 is a core part of IPv6 and performs error reporting and diagnostic functions; it's often implemented when someone issues the ping command from a terminal or command prompt.

An attacker who successfully exploits this could have the ability to execute code on a target server or client, Microsoft says. The bug has a CVSS score of 9.8 and has been categorized as "exploitation more likely." To exploit the vulnerability, an attacker would have to send specially crafted ICMPv6 Router Advertisement packets to a remote Windows machine. Today's patch corrects how the Windows TCP/IP stack handles ICMPv6 Router Advertisement packets.

Microsoft has also patched CVE-2020-16899, a denial-of-service flaw that exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. A successful attacker could exploit this flaw and cause a target system to stop responding; however, this bug wouldn't let them execute code or elevate user rights. To exploit this, they would have to send specially crafted ICMPv6 Router Advertisement packets to a remote Windows computer.

"Both vulnerabilities have been deemed more likely to be exploited," says Hass of the two flaws. "The only good news is that Microsoft's internal security team unearthed the vulnerabilities, meaning PoC [proof of concept] code likely won't surface until someone reverse engineers the patch and discovers the source of these vulnerabilities."

Security experts are paying attention to CVE-2020-16947, a critical RCE bug in Microsoft Outlook that exists within the parsing of HTML content in an email. This one affects Microsoft 2016 and 2019, as well as in Microsoft 365. An attacker could exploit this bug to execute code in the context of the user.

A user would have to open a specially crafted file using a vulnerable version of Outlook. An attacker could email the file to a victim and convince them to open an attachment; alternatively, in a Web-based scenario, they could host a website that has a specially crafted file designed to exploit the vulnerability. Microsoft notes the Preview Pane is an attack vector, so a victim wouldn't necessarily need to open the file for an attack to be effective.

Another critical RCE bug was patched in Windows Hyper-V. CVE-2020-16891 exists when Windows Hyper-V on a host server doesn't properly validate input from an authenticated user on a guest operating system. An attacker could exploit this by running specially crafted code on a guest OS, which could cause the Hyper-V host OS to execute malicious code. If successful, the attacker could execute code on the host's operating system.

Today's patch corrects how Hyper-V validates guest operating system user input.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights