Microsoft Patch Tuesday, August 2020 Edition — Krebs on Security – Krebs on Security

Do yourself a favor and backup your files before setting up any patches. Windows 10 even has some built-in tools to assist you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard disk drive simultaneously.

At least 17 of the bugs squashed in Augusts spot batch address vulnerabilities Microsoft rates as “vital,” suggesting they can be exploited by miscreants or malware to gain total, remote control over an afflicted system with little or no aid from users. This is the sixth month in a row Microsoft has actually delivered repairs for more than 100 flaws in its products.

You can avoid to the end and leave a comment. Pinging is currently not enabled.

Pattern Micros Zero Day Initiative points to another fix– CVE-2020-1472– which involves a crucial issue in Windows Server versions that might let an unauthenticated attacker gain administrative access to a Windows domain controller and run an application of their picking. A domain controller is a server that reacts to security authentication demands in a Windows environment, and a compromised domain controller can give assailants the secrets to the kingdom inside a corporate network.

” Its unusual to see a Critical-rated elevation of benefit bug, however this one deserves it,” said ZDIS Dustin Childs. “Whats worse is that there is not a complete repair available.”

Possibly the most “elite” vulnerability addressed this month made the distinction of being called CVE-2020-1337, and refers to a security hole in the Windows Print Spooler service that might permit an enemy or malware to intensify their advantages on a system if they were currently visited as a routine (non-administrator) user.

And as ever, if you experience problems or glitches installing any of these spots this month, please consider leaving a comment about it below; theres a better-than-even chance other readers have actually experienced the same and may chime in here with some helpful tips.

The most worrying of these appears to be CVE-2020-1380, which is a weak points in Internet Explorer that could lead to system compromise just by searching with IE to a hacked or harmful website. Microsofts advisory says this flaw is currently being made use of in active attacks.

Satnam Narang at Tenable notes that CVE-2020-1337 is a spot bypass for CVE-2020-1048, another Windows Print Spooler vulnerability that was patched in May 2020. Narang stated researchers discovered that the spot for CVE-2020-1048 was incomplete and presented their findings for CVE-2020-1337 at the Black Hat security conference previously this month. More information on CVE-2020-1337, consisting of a video presentation of a proof-of-concept make use of, is readily available here.

Adobe has actually happily given us another months reprieve from patching Flash Player defects, however it did release critical security updates for its Acrobat and PDF Reader items. More information on those updates is available here.

The other flaw enjoying active exploitation is CVE-2020-1464, which is a “spoofing” bug in virtually supported version of Windows that allows an aggressor to bypass Windows security functions and load poorly signed files.

While remaining current on Windows patches is a must, its essential to make sure youre updating only after youve backed up your crucial data and files. A reputable backup indicates youre less most likely to pull your hair out when the odd buggy patch triggers issues booting the system.

Microsoft today launched updates to plug at least 120 security holes in its Windows operating systems and supported software, including two recently found vulnerabilities that are actively being exploited. Yes, great people of the Windows world, its time when again to backup and restore!

This entry was published on Tuesday, August 11th, 2020 at 4:55 pmand is filed under Latest Warnings, Other, Time to Patch.
You can follow any remarks to this entry through the RSS 2.0 feed.

Tags: adobe acrobat, adobe reader, Black Hat, CVE-2020-1048, CVE-2020-1337, CVE-2020-1380, CVE-2020-1464, CVE-2020-1472, Dustin Childs, Internet Explorer zero-day, Microsoft Patch Tuesday August 2020, Satnam Narang, Tenable, Trend Micro Zero Day Initiative