This month's Patch Tuesday addressed a Windows zero-day in a release of 112 vulnerabilities, 17 of which are critical.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 10, 2020

3 Min Read

Microsoft today patched a zero-day vulnerability in the Windows kernel that is currently being exploited in the wild.

The November Patch Tuesday rollout includes 112 total patches, 17 of which are rated critical. The vulnerabilities fixed today exist in products and services including Microsoft Windows, Office and Office Services and Web Apps, Internet Explorer, Edge, ChakraCore, Azure Sphere, Exchange Server, Visual Studio, Microsoft Dynamics, Windows Defender, and Microsoft Teams. After a drop in fixes released last month, November again brought the patch count over 110, where it has been for most of this year.

A notable patch this month addresses CVE-2020-17087, an elevation of privilege vulnerability in the Windows kernel disclosed by Google's Project Zero earlier this month. Researchers spotted the flaw being used with CVE-2020-15999, a known and patched Google Chrome bug in the FreeType library. At the time of disclosure, the flaws were reportedly used in targeted attacks.

The bug exists in the Windows kernel cryptography driver; a flaw in one of the driver's functions makes it vulnerable to a buffer overflow attack that leads to memory corruption in the kernel pool. It could be exploited to achieve privileged escalation such as a sandbox escape. Source code for a proof-of-concept program was tested on Windows 10; however, the vulnerability is believed to affect Windows versions as early as Windows 7.

"Chaining vulnerabilities is an important tactic for threat actors," says Satnam Narang, principal research engineer at Tenable. While both CVE-2020-15999 and CVE-2020-17087 were used in the wild as zero-days, he notes that the DHS Cybersecurity and Infrastructure Security Agency (CISA) and the FBI published an advisory last month warning APT actors were chaining vulnerabilities together in an attempt to compromise federal and state, local, tribal, and territorial (SLTT) government networks, critical infrastructure, and elections organizations.

"Even though Google and Microsoft have now patched these flaws, it is imperative for organizations to ensure they've applied these patches before threat actors begin to leverage them more broadly," Narang says. 

Another patch to prioritize is CVE-2020-17051, a critical remote code execution vulnerability in the Windows Network File System, which is a client/server system through which users can access files across a network and treat them as if they were in a local file directory. Considering this flaw merits a CVSS score of 9.8 and exists in a network service, experts urge quick patching. Microsoft notes this vulnerability has low attack complexity and requires no user interaction. 

"As you can imagine, with the functionality this service provides, attackers have been taking advantage of it to gain access to critical systems for a long time," says Chris Hass, director of information security and research at Automox. "It won't be long before we see scanning of port 2049 increase over the next few days, with exploitation in the wild likely to follow."

Browser flaws CVE-2020-17052 and CVE-2020-17053 are critical memory corruption vulnerabilities in Microsoft Scripting Engine and Internet Explorer, respectively. Both affect the network stack but require user interaction. Attack complexity is high, Microsoft says, but no user interaction is required. A likely attack scenario could involve a phishing email with a malicious link that leads to a compromised landing page hosting the exploit, Hass explains. 

It's worth noting Microsoft also patched 15 vulnerabilities in Azure Sphere, a new technology released in 2018 to improve IoT device security. Today's patch rollout included fixes for six unsigned code-execution vulnerabilities and five elevation of privilege vulnerabilities – one of which is critical and four of which are important – along with two information disclosure flaws, a tampering vulnerability, and a denial of service flaw.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights