Critical Patches Issued for Microsoft Products, February 11, 2020

Critical Patches Issued for Microsoft Products, February 11, 2020

MS-ISAC ADVISORY NUMBER:

2020-021

DATE(S) ISSUED:

02/11/2020

OVERVIEW:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Adobe Flash Player
  • ChakraCore
  • Internet Explorer 10, 11, 9
  • Microsoft Edge (EdgeHTML-based)
  • Microsoft Excel 2010, 2013, 2016
  • Microsoft Exchange Server 2010, 2013, 2016, 2019
  • Microsoft Office 2016, 2019
  • Microsoft Outlook 2010, 2013, 2016
  • Microsoft SQL Server 2012, 2014, 2016
  • Microsoft SharePoint Enterprise Server 2016
  • Microsoft SharePoint Server 2013, 2019
  • Microsoft Surface Hub
  • Office 365
  • Office Online Server
  • Windows 10, 7, 8.1
  • Windows Malicious Software Removal Tool 32, 64
  • Windows RT 8.1
  • Windows Server 2008 R2, 2008, 2012, 2012 R2, 2016, 2019
  • Windows Server, version 1803, 1903, 1909

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:
https://portal.msrc.microsoft.com/en-us/security-guidance

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: