Tag Archives: Scripting Engine

August 2021 Update Summary

I hope you and your families are staying safe.

Earlier today, as expected Adobe and Microsoft earlier today made available their monthly security updates. They address 29 and 44 vulnerabilities (respectively) also known as CVEs (defined).

First, a summary Adobe’s updates for this month:

Magento: Resolves 26x Priority 2 CVEs (20x Critical Severity and 6x Important Severity)

Adobe Connect: Resolves 3x Priority 3 CVEs (3x Important Severity)

If you use any of the above Adobe products, please make certain to install the relevant updates as soon as possible. This is especially important in the case of the critical updates to Magento.

==================== 

A useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):  

https://www.us-cert.gov/

====================  

For this month’s Microsoft updates, I will prioritise the order of installation below and provide further relevant links and steps where necessary:

====================

Windows Print Spooler Remote Code Execution Vulnerability: CVE-2021-36936: Apply this update and follow the guidance in KB5005652

Windows LSA Spoofing Vulnerability: CVE-2021-36942: Install this update and then follow the guidance with these two links: ADV210003 and KB5005413 (to mitigate the PetitPotam attack)

Remote Desktop Client Remote Code Execution Vulnerability: CVE-2021-34535

Windows TCP/IP Remote Code Execution Vulnerability: CVE-2021-26424

Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability: CVE-2021-26432

Windows Elevation of Privilege Vulnerability: CVE-2021-36934: Please make certain you have adequate backups before installing this update and then Delete the Volume Shadow Copies stored on your system to protect against this vulnerability (to protect against the vulnerability named “Serious Sam” (my thanks to BleepingComputer for this article).

Scripting Engine Memory Corruption Vulnerability: CVE-2021-34480

Windows Graphics Component Remote Code Execution Vulnerability: CVE-2021-34530

Windows Update Medic Service Elevation of Privilege Vulnerability: CVE-2021-36948

Windows MSHTML Platform Remote Code Execution Vulnerability: CVE-2021-34534

====================

Following standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues. 

I have also provided further details of updates available for other commonly used applications below. I will add to this list over time.

To all of my readers, I hope you and your families are staying safe and well during these continuing uncertain times. Thank you.

==================== 
Mozilla Firefox 
==================== 
Earlier today Mozilla released Firefox 91 and Firefox ESR (Extended Support Release) 78.13 to resolve the following vulnerabilities: 

Firefox 91: Addresses 8x High Severity CVEs, 2x Moderate Severity CVEs and 1 Low Severity CVE

Firefox ESR 78.13: Addresses 5x High Severity CVEs and 1x Moderate CVE

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above change. Firefox 91 also introduced the features listed at this link.

====================  

Google Chrome 

====================  

Google has released 1 Chrome updates in August so far version 92.0.4515.131 for Linux, Mac and Windows to resolve 10 security vulnerabilities.

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect. 

July 2021 Update Summary

I hope you and your families are doing well.

As scheduled, Adobe and Microsoft earlier today made available their monthly security updates. They address 29 and 117 vulnerabilities (respectively) also known as CVEs (defined).

Let us begin with summarising Adobe’s updates for this month:

Adobe Acrobat and Reader: Addresses 20x Priority 2 CVEs (14x Critical Severity and 6x Important Severity)

Adobe Bridge: Addresses 5x Priority 3 CVEs (4x Critical Severity and 1x Moderate Severity)

Adobe Dimension: Addresses 1x Priority 3 CVE (1x Critical Severity)

Adobe Framemaker: Addresses 1x Priority 3 CVE (1x Critical Severity)

Adobe Illustrator: Addresses 3x Priority 3 CVEs (2x Critical Severity and 1 Important Severity)

If you use any of the above Adobe products, please make certain to install the relevant updates as soon as possible. This is especially important in the case of the critical severity updates. 

==================== 

A useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):  

https://www.us-cert.gov/

====================  

For this month’s Microsoft updates, I will prioritise the order of installation below:

The most important update this month was released earlier in July. It is the Windows Print Spooler Remote Code Execution Vulnerability: CVE-2021-34527 which addresses the vulnerability known as PrintNightmare. After installing this update, please make certain that steps 1, 2 and the Group policy setting from this KB article are also implemented (both registry DWORD entries should be zero) to better protect against other related exploits.

The image below is a flow diagram (courtesy of Carnegie Mellon University, image is Copyright ©2021 Carnegie Mellon University. My thanks to them for publishing this diagram) which details how an exploit may attempt to either remotely or locally compromise your Windows system. In addition, the diagram shows how the extra registry values described in this KB article help to protect your system from the locally exploitable aspect of this vulnerability.

Image is Copyright ©2021 Carnegie Mellon University

====================

Windows Print Spooler Remote Code Execution Vulnerability: CVE-2021-34527

Microsoft Exchange Server Remote Code Execution Vulnerability: CVE-2021-34473

Windows Kernel Elevation of Privilege Vulnerability: CVE-2021-31979

Windows Kernel Elevation of Privilege Vulnerability: CVE-2021-33771

Scripting Engine Memory Corruption Vulnerability: CVE-2021-34448

Microsoft Exchange Server Elevation of Privilege Vulnerability: CVE-2021-34523

Windows Kernel Remote Code Execution Vulnerability: CVE-2021-34458

Active Directory Security Feature Bypass Vulnerability: CVE-2021-33781

Windows ADFS Security Feature Bypass Vulnerability: CVE-2021-33779

Windows Certificate Spoofing Vulnerability: CVE-2021-34492

Windows DNS Server Remote Code Execution Vulnerability: CVE-2021-34494

Windows Hyper-V Remote Code Execution Vulnerability: CVE-2021-34450

Dynamics Business Central Remote Code Execution Vulnerability: CVE-2021-34474

Microsoft Defender Remote Code Execution Vulnerability: CVE-2021-34464

Microsoft Defender Remote Code Execution Vulnerability: CVE-2021-34522

Microsoft Windows Media Foundation Remote Code Execution Vulnerability: CVE-2021-34439

Microsoft Windows Media Foundation Remote Code Execution Vulnerability: CVE-2021-34503

Windows Media Remote Code Execution Vulnerability: CVE-2021-33740

Windows MSHTML Platform Remote Code Execution Vulnerability: CVE-2021-34497

====================

Following standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues. 

I have also provided further details of updates available for other commonly used applications below. I will add to this list over time.

To all of my readers, I hope you and your families are safe and well during these continuing uncertain times. Thank you.

==================== 
Mozilla Firefox 
==================== 
Earlier today Mozilla released Firefox 90 and Firefox ESR (Extended Support Release) 78.12 to resolve the following vulnerabilities: 

Firefox 90: Addresses 5x High Severity CVEs and 4x Moderate Severity CVEs

Firefox ESR 78.12: Addresses 3x High Severity CVEs

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above change. Firefox 90 also introduced the features listed at this link.

==================== 
VMware 
==================== 
VMware has released 2 security advisories so far in July to resolve vulnerabilities within the following products: 

==================== 
Advisory 1: Severity: Important 
VMware ESXi and VMware Cloud Foundation (Cloud Foundation)

Advisory 2: Severity: Moderate:

VMware ThinApp

If you use any of the above VMware products, please review the above advisories and install the applicable security updates as soon as possible. 

June 2021 Update Summary

I hope you are all safe and well.

Earlier today Adobe and Microsoft released their expected monthly security updates. The updates resolve 41 and 50 vulnerabilities (respectively) more formally known as CVEs (defined).

Similar to last month Adobe’s updates for June address vulnerabilities across a diverse set of their products:

Adobe Acrobat and Reader: Addresses 5x Priority 2 vulnerabilities (5x Critical Severity)

Adobe After Effects: Addresses 16x Priority 3 vulnerability (8x Critical Severity, 7x Important Severity and 1x Moderate Severity)

Adobe Animate: Addresses 8x Priority 3 vulnerability (4x Critical Severity, 3x Important Severity and 1x Moderate Severity)

Adobe Connect: Addresses 1x Priority 3 vulnerability (1x Important Severity)

Adobe Creative Cloud Desktop: Addresses 2x Priority 3 vulnerabilities (1x Critical and 1x Important Severity)

Adobe Experience Manager: Addresses 4x Priority 2 vulnerabilities (3x Important Severity, 1x Moderate Severity)

Adobe Photoshop: Addresses 2x Priority 3 vulnerabilities (2x Critical Severity)

Adobe Photoshop Elements: Addresses 1x Priority 3 vulnerability (1x Important Severity)

Adobe Premiere Elements:  Addresses 1x Priority 3 vulnerability (1x Important Severity)

Adobe RoboHelp Server: Addresses 1x Priority 3 vulnerability (1x Critical Severity)

If you use any of the above Adobe products, please make certain to install the relevant updates as soon as possible. This is especially important in the case of the critical severity updates.  

====================  

A useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):   

https://www.us-cert.gov/

====================   

For this month’s Microsoft updates, I will prioritise the order of installation below:  

==================== 

Windows MSHTML Platform Remote Code Execution Vulnerability: CVE-2021-33742 (This vulnerability has been publicly disclosed and is being exploited)

Microsoft DWM Core Library Elevation of Privilege Vulnerability: CVE-2021-33739 (This vulnerability has been publicly disclosed and is being exploited)

Windows NTFS Elevation of Privilege Vulnerability: CVE-2021-31956 (This vulnerability is being exploited)

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability: CVE-2021-31199 and CVE-2021-31201 (These vulnerabilities are being exploited)

Windows Kernel Information Disclosure Vulnerability: CVE-2021-31955 (This vulnerability is being exploited)

Remote Desktop Services Denial of Service Vulnerability: CVE-2021-31968 (This vulnerability has been publicly disclosed)

Microsoft SharePoint Server Remote Code Execution Vulnerability: CVE-2021-31963

Microsoft Windows Defender Remote Code Execution Vulnerability: CVE-2021-31985

Microsoft Scripting Engine Memory Corruption Vulnerability: CVE-2021-31959

Microsoft VP9 Video Extensions Remote Code Execution Vulnerability: CVE-2021-31967

==================== 

Following standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.  

I have also provided further details of updates available for other commonly used applications below. I will add to this list over time.

To all of my readers, I hope you and your families continue to do well during these tough times. Thank you. 

==================== 
Mozilla Firefox 
==================== 
On the 1st June Mozilla released Firefox 89 and Firefox ESR (Extended Support Release) 78.11 to resolve the following vulnerabilities: 

Firefox 89: Addresses 2x High Severity CVEs, 5x Moderate Severity CVEs and 2x Low Severity CVEs

Firefox ESR 78.11: Addresses 1x High Severity CVE and 1x Moderate Severity CVE

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above change. Firefox 88 also introduced the features listed at this link. Firefox 89 also introduced the features listed at this link.

May 2021 Update Summary

During the second week of May, Adobe and Microsoft released their expected monthly security updates. They addressed 44 and 55 vulnerabilities (respectively) more formally known as CVEs (defined). System administrators may be pleased to see the decrease in the number of updates from Microsoft for that month. Apologies for not publishing this post sooner.

Adobe’s updates for May month address issues across a diverse range of products: 

Adobe Acrobat and Reader: Resolves 14x Priority 1 vulnerabilities (10x Critical Severity and 4x Important Severity) 

Adobe After Effects: Resolves 3x Priority 3 vulnerabilities (2x Critical Severity and 1x Important Severity) 

Adobe Animate: Resolves 7x Priority 3 vulnerabilities (2x Critical and 5x Important Severity) 

Adobe Creative Cloud Desktop: Resolves 1x Priority 3 vulnerability (1x Critical Severity) 

Adobe Experience Manager: Resolves 2x Priority 2 vulnerabilities (1x Critical Severity and 1x Important Severity) 

Adobe Genuine Service: Resolves 1x Priority 3 vulnerability (1x Important Severity) 

Adobe Illustrator: Resolves 5x Priority 3 vulnerabilities (5x Critical Severity) 

Adobe InCopy: Resolves 1x Priority 3 vulnerability (1x Critical Severity) 

Adobe InDesign: Resolves 3x Priority 3 vulnerabilities (3x Critical Severity) 

Adobe Medium: Resolves 1x Priority 3 vulnerability (1x Critical Severity) 

Adobe Media Encoder: Resolves 1x Priority 3 vulnerability (1x Important Severity) 

Magento Security Updates: Resolves 7x Priority 2 vulnerabilities (1x Important Severity and 6x Moderate Severity) 

Just as always, if you use any of the above Adobe products, please make certain to install the relevant updates as soon as possible. This is especially important in the case of the critical severity updates.  

====================  

A useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):   

https://www.us-cert.gov/

====================   

For this month’s Microsoft updates, I will prioritise the order of installation below:  

==================== 

Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability: CVE-2021-31166 (This vulnerability is wormable and a proof of concept exploit is available

Microsoft Hyper-V Remote Code Execution Vulnerability: CVE-2021-28476 (a proof of concept exploit for this vulnerability is also available) 

Microsoft Exchange Server Security Feature Bypass Vulnerability: CVE-2021-31207 

Microsoft OLE Automation Remote Code Execution Vulnerability: CVE-2021-31194 

Microsoft .NET Core and Visual Studio Elevation of Privilege Vulnerability: CVE-2021-31204 

Microsoft Common Utilities Remote Code Execution Vulnerability: CVE-2021-31200

Microsoft Scripting Engine Memory Corruption Vulnerability: CVE-2021-26419 

==================== 

As per standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications below.

To all of my readers, I hope you and your families are doing well during these challenging times. Thank you. 

==================== 
Mozilla Firefox 
==================== 
In the first week of May Mozilla released Firefox 88.0.1 and Firefox ESR (Extended Support Release) 78.10.1 to resolve the following vulnerabilities: 

Firefox 88.0.1: Addresses 1x Critical Severity CVE and 1x High Severity CVE 

Firefox ESR 78.10.1: Addresses 1x Moderate Severity CVE

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above change. Firefox 88 also introduced the features listed at this link

====================  

Google Chrome 

====================  

Google released 2 Chrome updates in May versions 90.0.4430.212 and 91.0.4472.77 for Linux, Mac and Windows to resolve 19 and 33 security vulnerabilities (respectively).

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect. 

======================= 
Putty 
======================= 
Putty, the open source and highly popular SSH (defined) client for Windows, was updated to version 0.75 in early May. It contains 1 security fixes (see below). Version 0.75 is downloadable from here

If you use Putty, please update it to version 0.75. Thank you. 

Security vulnerability fixed: 

==================== 
VideoLAN VLC 
==================== 
On the 10th of May VideoLAN released version 3.0.13 resolving 4 known vulnerabilities. The other non-security improvements introduced are detailed in the above 3.0.13 link and within the changelog. Version 3.0.14 was later released to address an auto-update issue (not security related). 

The most recent versions of VLC can be downloaded from: 
http://www.videolan.org/vlc/ 

==================== 
VMware 
==================== 
VMware released 4 security advisories to resolve vulnerabilities within the following products: 

==================== 
Advisory 1: Severity: Critical: 
VMware vRealize Business for Cloud 

Advisory 2: Severity: Low: 

VMware Workspace ONE UEM console 

Advisory 3: Severity: Low: 

VMware Workstation Pro / Player (Workstation) 

VMware Horizon Client for Windows 

Advisory 4: Severity: Critical: 

VMware vCenter Server (vCenter Server) 

VMware Cloud Foundation (Cloud Foundation) 

If you use any of the above VMware products, please review the above advisories and install the applicable security updates as soon as possible. 

November 2020 Update Summary

To my readers; I hope you and your families are doing well. Apologies for not publishing this post sooner.

As scheduled earlier this week; Adobe and Microsoft issued their monthly security updates. These updates address 17 and 112 vulnerabilities (respectively) more formally known as CVEs (defined).

First, let’s detail the Adobe updates; the Acrobat update was released a week ago:

Adobe Connect: Resolves 2x Priority 3 CVEs (2x Important Severity)

Adobe Acrobat and Reader: Resolves 14x Priority 2 CVEs (4x Critical Severity, 6x Important Severity and 4x Moderate Severity)

Adobe Reader Mobile: Resolves 1 x Priority 3 (1x Important Severity)

If you use any of the above Adobe products, especially Acrobat or Reader with its critical severity updates; please install these updates as soon as possible.

Microsoft’s monthly summary; lists Known Issues for 17 Microsoft products again this month but all have workarounds listed.

====================
A further useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
For this month’s Microsoft updates, I will prioritise the order of installation below:
====================
Windows Network File System Remote Code Execution Vulnerability: CVE-2020-17051

Microsoft Exchange Server Remote Code Execution Vulnerability: CVE-2020-17084

Windows Kernel Local Elevation of Privilege Vulnerability: CVE-2020-17087

Windows Hyper-V Security Feature Bypass Vulnerability: CVE-2020-17040

Chakra Scripting Engine Memory Corruption Vulnerability: CVE-2020-17048

Scripting Engine Memory Corruption Vulnerability: CVE-2020-17052

Internet Explorer Memory Corruption Vulnerability: CVE-2020-17053

Microsoft Browser Memory Corruption Vulnerability: CVE-2020-17058

Azure Sphere Elevation of Privilege Vulnerability: CVE-2020-16988

AV1 Video Extension Remote Code Execution Vulnerability: CVE-2020-17105

HEIF Image Extensions Remote Code Execution Vulnerability: CVE-2020-17101

HEVC Video Extensions Remote Code Execution Vulnerability: CVE-2020-17106

HEVC Video Extensions Remote Code Execution Vulnerability: CVE-2020-17107

HEVC Video Extensions Remote Code Execution Vulnerability: CVE-2020-17108

HEVC Video Extensions Remote Code Execution Vulnerability: CVE-2020-17109

HEVC Video Extensions Remote Code Execution Vulnerability: CVE-2020-17110

Raw Image Extension Remote Code Execution Vulnerability: CVE-2020-17078

Raw Image Extension Remote Code Execution Vulnerability: CVE-2020-17079

Raw Image Extension Remote Code Execution Vulnerability: CVE-2020-17082

Windows Print Spooler Remote Code Execution Vulnerability: CVE-2020-17042

As per standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications and devices below.

To all of my readers and your families, I hope you are continuing to stay safe during these tough times. Thank you.

====================
Google Chrome
====================
So far this month, Google has made available 4 Chrome  updates version 86.0.4240.183 , 86.0.4240.193, 86.0.4240.198 and 87.0.42809.67  for Linux, Mac and Windows to resolve 10, 1, 2, and 33 security vulnerabilities (respectively) and to introduce new features (please see this BleepingComputer link for details). My thanks to BleepingComputer for this detailed description.

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect.

====================
Mozilla Firefox
====================
In the second week of November, Mozilla released Firefox 82.0.3 and Firefox ESR (Extended Support Release) 78.4.1 to resolve the following security vulnerabilities:

Firefox 82.0.3: Resolves 1x Critical severity CVE

Firefox ESR 78.4.1: Resolves 1x Critical severity CVE

Later during the 3rd week of November, Mozilla made Firefox 83 which again resolved security vulnerabilities (details provided below) and introduced new features such as HTTPS only mode, and improved PDF viewer as well as improved JavaScript performance and reduced memory usage etc. My thanks to BleepingComputer for this explanation.

Firefox 83: Resolves 4x High Severity CVEs, 11x Moderate CVEs, 6x Low CVEs

Firefox ESR 78.5: Resolves 2x High Severity CVEs, 8x Moderate and 2x Low CVEs

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above changes.

====================
VMware
====================
VMware released 3 security advisories impacting the following products. If you use any of the VMware products listed below, please review the above advisories and install the applicable security updates as soon as possible:

Advisory 1: Severity: Important:
VMware SD-WAN Orchestrator (SD-WAN Orchestrator)

Advisory 2: Severity: Critical:
VMware ESXi
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)
VMware Cloud Foundation

Advisory 3: Severity: Critical:
VMware Workspace One Access (Access)
VMware Workspace One Access Connector (Access Connector)
VMware Identity Manager (vIDM)
VMware Identity Manager Connector (vIDM Connector)
VMware Cloud Foundation
vRealize Suite Lifecycle Manager

September 2020 Update Summary

I hope you are doing well today especially given these challenging and different times. Sorry for not publishing this post sooner due to my professional commitments.

As you know, Adobe and Microsoft made available their monthly security updates. For September those updates resolve 18 and 129 vulnerabilities (respectively) more formally known as CVEs (defined).

Let’s begin with Adobe’s updates
Adobe Experience Manager: Addresses 11x Priority 2 CVEs (5x Critical Severity and 6x Important Severity)

Adobe Framemaker: Addresses 2x Priority 3 CVEs (2x Critical Severity)

Adobe InDesign: Addresses 5x Priority 3 CVEs (5x Critical Severity)

Adobe Media Encoder: Addresses 3x Priority 3 CVEs (3x Important Severity)

If you use any of the Adobe products, please install the above updates as soon as possible since almost address critical vulnerabilities.

Microsoft’s monthly summary; lists Known Issues for 15 Microsoft products this month but all have workarounds listed.

====================
A further useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
For Septembers Microsoft updates, I will prioritise the order of installation below:
====================
If you manage a server e.g. Windows Server 2008 R2 – Windows Server 2019) and you have not yet installed the August 2020 security update for the Netlogon Elevation of Privilege Vulnerability, please do so immediately. Attacks are becoming more frequent on this vulnerability.
====================

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1200

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1210

Microsoft Exchange Server Remote Code Execution Vulnerability: CVE-2020-16875

Windows GDI+ Remote Code Execution Vulnerability: CVE-2020-1285

Microsoft Browser Memory Corruption Vulnerability: CVE-2020-0878

Microsoft Windows Codecs Library Remote Code Execution Vulnerability: CVE-2020-1129

Microsoft COM for Windows Remote Code Execution Vulnerability: CVE-2020-0922

Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability: CVE-2020-16862

Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability: CVE-2020-16857

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1452

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1453

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1576

Microsoft SharePoint Remote Code Execution Vulnerability: CVE-2020-1595

Microsoft SharePoint Server Remote Code Execution Vulnerability: CVE-2020-1460

Windows Defender Application Control Security Feature Bypass Vulnerability: CVE-2020-0951

Visual Studio Remote Code Execution Vulnerability: CVE-2020-16874

Scripting Engine Memory Corruption Vulnerability: CVE-2020-1057

Scripting Engine Memory Corruption Vulnerability: CVE-2020-1172

Microsoft Windows Codecs Library Remote Code Execution Vulnerability: CVE-2020-1129

Microsoft Windows Codecs Library Remote Code Execution Vulnerability: CVE-2020-1319

Windows Media Audio Decoder Remote Code Execution Vulnerability: CVE-2020-1508

Windows Media Audio Decoder Remote Code Execution Vulnerability: CVE-2020-1593

Windows Remote Code Execution Vulnerability: CVE-2020-1252

Windows Camera Codec Pack Remote Code Execution Vulnerability: CVE-2020-0997

Windows Text Service Module Remote Code Execution Vulnerability: CVE-2020-0908

====================

As always, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications and devices below.

To all of my readers and your families, I hope you are continuing to stay safe during these challenging times. Thank you.

====================
Google Chrome
====================
Google made available two Google Chrome updates during the month of September; versions 85.0.4183.102 and 85.0.4183.121 for Linux, Mac and Windows to resolve 5 and 10 security vulnerabilities (respectively).

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect.

====================
Mozilla Firefox
====================
In the first week of September, Mozilla released Firefox 80.0.1 to “fix crashes caused by GPU resets and issues affecting downloads triggered by browser extensions”. My thanks to BleepingComputer for this explanation.

Separately in the latter half of September, Firefox 81.0 and Firefox ESR 78.3 (Extended Support Release) to address the following vulnerabilities:

Firefox 81.0: Resolves 3x high severity CVEs and 3x moderate CVEs

Firefox ESR 78.3: Resolves 1x high CVE and 3x moderate CVEs

The new features introduced in this release are “the ability to control videos via your headset and keyboard and a new credit card autofill feature”. My thanks to BleepingComputer for this explanation.

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above changes.

====================
VMware
====================
VMware released 2 security advisories to resolve vulnerabilities within the following products:

====================
Advisory 1: Severity: Moderate:
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)
VMware Horizon Client for Windows

Advisory 2: Severity: Moderate:
VMware Horizon DaaS (Horizon DaaS)

If you use any of the above VMware products, please review the above advisories and install the applicable security updates as soon as possible.

August 2020 Update Summary

I hope this post finds you safe and well in these uncertain and tough times.

As scheduled, earlier today Adobe and Microsoft released their security updates. These updates resolve 26 and 120 vulnerabilities (respectively) more formally known as CVEs (defined).

As mentioned last month by ZDI with the very large number of CVEs being resolved each month by Microsoft (862 CVEs in total, 11 more than in all of the year 2019); is increasing the pressure on system admins to patch systems even in these challenging times.

I’ll start with summarising the updates made available by Adobe:

Adobe Acrobat and Reader: Resolves 25x Priority 2 CVEs (11x Critical Severity and 14x Important Severity)

Adobe Lightroom: Resolves 1x Priority 3 CVE (1x Important Severity)

If you use either of the above Adobe products, especially Acrobat or Reader with its critical severity updates; please install these updates as soon as possible.

Microsoft’s monthly summary; lists Known Issues for 11 Microsoft products again this month but all have workarounds listed.

====================
A further useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
For this month’s Microsoft updates, I will prioritize the order of installation below:
====================
The highest priority updates for this month start with the following two vulnerabilities; both of which are being exploited in the wild (until today as zero day (defined) vulnerabilities) and one of which has been publicly disclosed:

Windows Spoofing Vulnerability: CVE-2020-1464

Microsoft Windows Scripting Engine Memory Corruption Vulnerability: CVE-2020-1380

====================
Microsoft Outlook Memory Corruption Vulnerability: CVE-2020-1483

Microsoft .NET Framework Remote Code Execution Vulnerability: CVE-2020-1046

Window Media Foundation Memory Corruption Vulnerabilities: CVE-2020-1379, CVE-2020-1477, CVE-2020-1492, CVE-2020-1554, CVE-2020-1525

Microsoft Windows Codecs Library Remote Code Execution Vulnerabilities: CVE-2020-1560, CVE-2020-1576, CVE-2020-1585

Microsoft Edge PDF Remote Code Execution Vulnerability: CVE-2020-1568

Microsoft Windows Scripting Engine Memory Corruption Vulnerabilities: CVE-2020-1555, CVE-2020-1570

Microsoft NetLogon Elevation of Privilege Vulnerability: CVE-2020-1472

MSHTML Engine Remote Code Execution Vulnerability: CVE-2020-1567

Microsoft Windows Media Remote Code Execution Vulnerability: CVE-2020-1339

As per standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications and devices below.

To all of my readers and your families, I hope you are continuing to stay safe during these unprecedented times. Thank you.

====================
Google Chrome
====================
Yesterday, Google made available Chrome version 84.0.4147.125 for Linux, Mac and Windows to resolve 15 security vulnerabilities and to introduce new features (please the see above Google link for details).

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect.

====================
Intel Security Advisories
====================
Earlier today Intel made available 18 security advisories which I have prioritised below. If you use any of these products, software or devices, please update them as soon as possible especially in the case of the critical and high severity advisories.

Critical
Intel Server Boards, Server Systems and Compute Modules Advisory

High
Intel Server Board Families Advisory

Intel Server Board M10JNP2SB Advisory

Intel RAID Web Console 3 for Windows Advisory

Intel Graphics Drivers Advisory

Intel Wireless for Open Source Advisory

Intel Wireless Bluetooth Advisory

Intel NUC Firmware Advisory

Intel PAC with Arria 10 GX FPGA Advisory

Medium
Intel PROSet/Wireless WiFi Software Advisory

Intel SSD DCT Advisory

Intel RSTe Software RAID Driver Advisory

Intel Mailbox Interface Driver Advisory

Intel Computing Improvement Program Advisory

Intel Distribution of OpenVINO Toolkit Advisory

Intel RealSense D400 Series UWP Advisory

Intel Thunderbolt Controller Advisory

Intel LED Manager for NUC Advisory

====================
VMware
====================
VMware released 2 security advisories to resolve vulnerabilities within the following products:
Advisory 1: Severity: Moderate:

VMware ESXi
VMware vCenter Server
VMware Cloud Foundation

Advisory 2: Severity: Moderate:
VMware App Volumes

If you use any of the above VMware products, please review the above advisories and install the applicable security updates as soon as possible.

April 2020 Update Summary

=======================
Update: 27th April 2020
=======================
Late last week, Microsoft issued a security advisory for Microsoft Office 2019, 365 ProPlus and Paint 3D (available within Windows 10).

These correct 4 remote code execution (an attacker can carry out any action of their choice on a compromised system) and 2 denial of service (in this instance the affected application will become unresponsive) vulnerabilities. These vulnerabilities also affect the following Autodesk products:

FBX-SDK
Maya
Motion Builder
Mudbox
3ds Max
Fusion
Revit
Flame
Infraworks
Navisworks
Autodesk AutoCAD

Please make certain your versions of the affected Autodesk products, Office 2019 or 365 ProPlus and Paint3D are up to date. The steps detailed in this linked to BleepingComputer article will guide you through doing so. The Paint3D app should have already installed the update automatically. However you can manually check for updates with these steps.

The necessary details to update the affected Autodesk products are available in the above linked to Autodesk security advisory. Details for verifying if Paint3D and Microsoft Office have been updated are provided in Microsoft’s advisory. Please see the questions titled: “I am running Office 2019 or Office 365 ProPlus. How do I tell if the security update for this vulnerability is included in my version of Office?” and “I have Paint 3D or 3D Viewer installed. How do I know if I have the security update installed?” Further details of the potential impact of these vulnerabilities as well as a recommended mitigation step are provided in this Sophos blog post.

Thank you.

=======================
Update: 15th April 2020
=======================
Yesterday Microsoft  released their scheduled updates to resolve 113 CVEs (defined). Similarly Adobe released 3 security bulletins.

Microsoft’s monthly summary; lists Known Issues for 43 Microsoft products but all have workarounds or resolution steps listed.

To begin with, let’s look at Adobe’s updates:
Adobe After Effects: 1x Priority 3 CVE resolved (1x Important severity)
Adobe ColdFusion: 3x Priority 2 CVEs resolved (3x Important severity)
Adobe Digital Editions: 1x Priority 3 CVE resolved (1x Important severity)

Adobe later issued further updates:
Adobe Bridge: 17x Priority 3 CVEs resolved (14x Critical severity, 3x Important severity)
Adobe Illustrator: 5x Priority 3 CVEs resolved (5x Critical severity)

If you use the above Adobe products, please install these updates (especially in the case of the above critical vulnerabilities within Bridge and Illustrator).

====================
A further useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
As always for this month’s Microsoft updates, I will prioritize the order of installation below:
====================
Following disclosure last month, the Adobe Type Manager (ATM) vulnerabilities have been patched in addition to the following zero day vulnerabilities and a further publicly disclosed vulnerability;

Zero Days (defined):
Microsoft Adobe Type Manager: CVE-2020-0938 and CVE-2020-1020
Microsoft Scripting Engine: CVE-2020-0968
Windows Kernel: CVE-2020-1027

Publicly disclosed:
Microsoft OneDrive: CVE-2020-0935

====================
Microsoft Scripting Engine: CVE-2020-0970
Microsoft Chakra Scripting Engine: CVE-2020-0969
Microsoft Graphics: CVE-2020-0687
Microsoft Graphics Components: CVE-2020-0907
Windows DNS: CVE-2020-0993
Windows Hyper-V: CVE-2020-0910
Windows Codecs: CVE-2020-0965
Windows Media Foundation: CVE-2020-0948 , CVE-2020-0949 , CVE-2020-0950
Microsoft SharePoint: CVE-2020-0929 , CVE-2020-0931 , CVE-2020-0932, CVE-2020-0974
Microsoft Office SharePoint XSS: CVE-2020-0927
Microsoft Dynamics: CVE-2020-1022

====================

Please install the remaining updates at your earliest convenience.

As per standard best practice, I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications and devices below.

To all of my readers and your families, please stay safe during these challenging times. Thank you.

====================
Mozilla Firefox
====================
On the 7th of April, Mozilla released Firefox 75 and Firefox ESR (Extended Support Release) 68.7 to resolve the following vulnerabilities:

Firefox 75.0: Addresses 3x high severity CVEs, 3x moderate severity CVEs

Firefox 68.7 ESR: Addresses 4x high severity CVEs (1 of which only affects Firefox for Android) and 1x moderate severity CVE

Firefox 75 and the previous 74.0.1 reverse the removal of support for TLs 1.0 and TLS 1.1. due to the current COVID-19 situation. It offers improved performance when installed on systems powered by Intel GPUs (defined), is available in the Flatpak distribution format for Linux and offers improved performance by “locally cache all trusted Web PKI Certificate Authority certificates that Mozilla knows, improving security and HTTPS compatibility with misconfigured web servers as a direct result”. Moreover, an improved address bar is now present in Firefox 75. Its improvements are detailed in Firefox’s release notes. Please also be aware of the new telemetry Mozilla has begun to collect with Firefox 75, you may or may not wish to turn this off.

Firefox 74.0.1 and Firefox ESR 68.6.1 were released on the 3rd of April to resolve the following zero day (defined) vulnerabilities actively being exploited in targeted attacks:

Firefox 74.0.1 and Firefox 68.6.1 ESR: Addresses 2x critical severity CVEs

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above changes.

====================
VMware
====================
VMware released 3 security advisories to resolve vulnerabilities within the following products:

VMware vCenter Server
VMware vRealize Log Insight
VMware ESXi 6.5 up to and including 7.0

====================
Advisory 1: Severity: Critical:
VMware vCenter Server

Advisory 2: Severity: Important
VMware vRealize Log Insight

Advisory 3: Severity: Important:
VMware ESXi 6.5 up to and including 7.0
====================

If you use either of the above products, please review the above advisories and install the applicable security updates as soon as possible.

=======================
Oracle:
=======================
Oracle issued updates to resolve 405 vulnerabilities this month. Further details and installation steps are available here. 15 vulnerabilities affect the Java runtime; all of which are remotely exploitable without an attacker needing to obtain a user’s username and password (their credentials).

Separately Oracle has issued a notice that attacks are being detected attempting to exploit a patched vulnerability (CVE-2020-2883) in Oracle Web Logic server. They strongly suggest installing this month’s update for that product to protect against these attacks.

If you use any of the Oracle products listed here, please install the appropriate security updates as soon as possible.

====================
OpenSSL
====================
On the 21st April the OpenSSL Foundation issued OpenSSL 1.1.1g which includes a high severity security fix.

FTP mirrors to obtain the necessary downloads are available from here. Downloadable Tarballs (compressed/packaged code made for distribution) are available from here.

It should also be possible to use the package manager of a Linux/Unix operating system to update your OpenSSL installation as mentioned within the section titled “Installing updates for Linux distributions” on the “Protecting Your PC” page of this blog.

=======================
WinSCP:
=======================
In early April WinSCP version 5.17.3 was made available upgrading its version of OpenSSL to 1.1.1f (from the previous version of 1.1.1d). This update resolves 1x Low severity vulnerability.

On the 24th of April, WinSCP was upgraded to version 5.17.4 which also upgrades its version of OpenSSL to version 1.1.1g resolving a high severity vulnerability. Please install this update if you use WinSCP.

====================
VideoLAN VLC
====================
On the 28th of April, VideoLAN released version 3.0.10 resolving multiple security issues (version 3.2.12 for Android and version 3.2.7 for iOS were also released) assigned to 7 CVEs (various DOSes (Denial of Services) in the microDNS service discovery). 1 CVE has been rated as critical with the other 6 being of high severity. The most recent versions can be downloaded from:

http://www.videolan.org/vlc/

====================
Wireshark
====================
In early April, Wireshark made available the following updates (I’ll detail only the 2 most recent versions here):

v3.2.3: Relating to 1 security advisory (relating to 1 CVE)
v3.0.10: Relating to 1 security advisory (relating to 1 CVE)

As per standard process Linux distributions can obtain this update using the operating systems standard package manager (if the latest version is not installed automatically using the package manager you can instead compile the source code (v3.2.4 or v3.0.9). This forum thread and this forum thread may also be helpful to you with installing Wireshark on your Linux based system.

For Mac OS X and Windows, the update is available within the downloads section of the Wireshark website. In addition, a detailed FAQ for Wireshark is available here.

Thank you and please stay safe.

March 2020 Update Summary

====================
Update: 28th March 2020
====================
I have added the details of the security updates released by Apple on the 24th March near the end of this post. Thank you.

====================
Update: 25th March 2020
====================
Adobe has released a further update for Creative Cloud Desktop. I have added the details below to the Adobe updates list.

VMware have also released VMware Fusion 11.5.3 to more completely address a previously patched vulnerability. Details are below in the VMware updates list.

Thank you.

====================
Update: 23rd March 2020
====================

Since originally writing this post, Adobe published their security updates a week later than usual. Further details are listed below.

Thank you.

====================
Adobe
====================
Adobe Acrobat and Reader: 13x Priority 2 CVEs (defined)resolved (9x Critical and 4x Important severity)
Adobe Bridge: 2x Priority 3 CVEs resolved (2x Critical severity)
Adobe ColdFusion:  2x Priority 2 CVEs resolved (2x Critical severity)
Adobe Creative Cloud Desktop: 1x Priority 2 CVE resolved (1x Critical severity)
Adobe Experience Manager: 1x Priority 2 CVE resolved (1x Important severity)
Adobe Genuine Integrity Service: 1x Priority 3 CVE resolved (1x Important severity)
Adobe Photoshop: 21x Priority 3 CVEs resolved (15x Critical and 6x Important severity)

====================
Update: 15th March 2020:
====================
Security researcher Kevin Beaumont has provided further details of the critical SMBv3.1 vulnerability affecting Windows 10 Version 1903 and 1909. In summary the vulnerability is not trivial to exploit and the number of systems at the time of writing (13th March) vulnerability to the exploit had already dropped by 25%.

====================
Update: 12th March 2020:
====================
Microsoft have released an update to resolve the SMBv3 vulnerability now designated CVE-2020-0796, (EternalDarkness or SMBGhost) please apply it to any Windows 10 Server or Windows 10 workstation system running Windows 10 Version 1903 or 1909 as soon as possible. Please also make certain that such systems are not exposing port 445 to the internet (please seethe FAQ in their information on the relevant update).

An internet scan by security researchers of vulnerable estimates that there are 48,000 vulnerable Windows 10 systems. You can use the ollypwn scan (created by a Danish security researcher) can be used to check if a system is vulnerable.

I wish to add the following useful clarification (which was written before the Microsoft security update became available) from Richard Melick, senior technical product manager at Automox in relation to this SMBv3 vulnerability:

“Considering that SMBv3 is not as widely used as SMBv1, the potential immediate impact of this threat is most likely lower than past vulnerabilities. But that does not mean organizations should be disregarding any endpoint hardening that can happen now while Microsoft works on a patch…it’s better to respond today and disable SMBv3 and block TCP port 445. Respond now and vulnerabilities end today”.

To all of my readers, please stay safe during these challenging times. Thank you.

====================
Update: 11th March 2020
====================
As expected, yesterday Microsoft  released their scheduled updates to resolve 115 CVEs (defined). Unusually for this month, Adobe has not released any updates.

Microsoft’s monthly summary; lists Known Issues for 14 Microsoft products but all have workarounds or resolution steps listed just as the previous month’s did.

====================
A further useful source of update related information is the US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
As always for this month’s Microsoft updates, I will prioritize the order of installation below:
====================
For Windows or Windows Server system (Version 1903 and 1909) systems that uses SMBv3, please follow Microsoft’s guidance in the following security advisory while an update is not yet available. Please apply the update as soon as it is made available:

ADV200005 | Microsoft Guidance for Disabling SMBv3 Compression

Please also make certain that TCP port 445 is blocked at the enterprise perimeter firewall to prevent exploitation.

This vulnerability is “wormable” meaning that similar to the WannaCry malware and the BlueKeep vulnerability if exploited it may lead to a very large malware outbreak in a very short time.

====================

Windows LNK: CVE-2020-0684
Windows Media Foundation: CVE-2020-0801 , CVE-2020-0807 , CVE-2020-0809,  CVE-2020-0869
Microsoft Internet Explorer: CVE-2020-0824
Microsoft Browsers: CVE-2020-0768

Microsoft Scripting Engine: CVE-2020-0830 , CVE-2020-0847, CVE-2020-0833 , CVE-2020-0832, CVE-2020-0829 , CVE-2020-0813 , CVE-2020-0826, CVE-2020-0827 , CVE-2020-0825 , CVE-2020-0831, CVE-2020-0811, CVE-2020-0828, CVE-2020-0848, CVE-2020-0823, CVE-2020-0812

Microsoft GDI+: CVE-2020-0881, CVE-2020-0883
Microsoft Word: CVE-2020-0852
Microsoft Dynamics: CVE-2020-0905
Microsoft Edge: CVE-2020-0816

====================

Please install the remaining updates at your earliest convenience.

As per standard best practice; I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications and devices below.

To all of my readers, please stay safe during these challenging times. Thank you.

====================
Netgear
====================
On the 3rd of March, Netgear released 25 security advisories for its modem-router gateways, approximately 40 routers and a range extender. The vulnerability range up to critical in severity.

If you own a Netgear router, range extender or modem-router gateway, please use the guidance within this article (many thanks to Tom’s Guide for this advice and the appropriate how to check for updates steps) to locate your Netgear device model e.g. R6400 and to match it against the available security bulletins to check if your device requires a firmware (defined) update sometimes called a software update. Please install the update if one is available. The above linked to article also describes the varied methods to update your Netgear device.

====================
Intel Security Advisories
====================
Intel have released a series of security advisories this month. The advisories are prioritised below. If you use any of these products, software or devices, please update them as soon as possible especially in the case of the high severity advisories.

High
Intel Smart Sound Technology Advisory
BlueZ Advisory
Intel NUC Firmware Advisory

Medium
Intel MAX 10 FPGA Advisory
Intel Processors Load Value Injection Advisory
Snoop Assisted L1D Sampling Advisory
Intel Optane DC Persistent Memory Module Management Software Advisory
Intel FPGA Programmable Acceleration Card N3000 Advisory
Intel Graphics Drivers Advisory

====================
Mozilla Firefox
====================
Yesterday, Mozilla released Firefox 74 and Firefox ESR (Extended Support Release) 68.6 to resolve the following vulnerabilities:

Firefox 74.0: Addresses 6x high severity CVEs, 6x medium severity CVEs and 1x low CVE

Firefox 68.6 ESR: Addresses 5x high severity CVEs and 3x medium severity CVEs

Firefox 74 also removes support TLS 1.0 (what is TLS, defined) and 1.1 as per Mozilla’s previous timelime, adds a Facebook Container add-in to limit how much the social tracks you across other sites and blocks the ability for other applications to install Firefox add-ons without your knowledge or consent. Further details of these features and other features added can be found within this article (my thanks to Lawrence Abrams of Bleepingcomputer.com for this information).

====================
Google Chrome
====================
Early last week, Google released Chrome version 80.0.3987.132 for Linux, Mac and Windows to resolve 4 security vulnerabilities with the most severe being of high severity.

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect.

=======================
Apple Security Updates:
=======================
On the 24th of March Apple made available the following updates. Notable fixes affect the kernels of macOS, iOS and iPadOS, WebKit (the renderer of Safari), Bluetooth and Safari.

These updates bring Safari to version 13.1 and add updates to its Intelligence Tracking Prevention (ITP) privacy feature while also introducing a block on all 3rd party cookies (defined) by default.

Further details for these updates are as follows:
Apple iOS v13.4 and iPadOS 13.4 (resolves 35x CVEs (defined))
Apple tvOS 13.4: Resolves 20x CVEs.
Apple watchOS 6.2: Resolves 17x CVEs
Apple watchOS 5.3.6 (no CVEs resolved)
Apple iTunes version 12.10.5 for Windows: Resolves 13x CVEs
macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra: Resolves 27x CVEs.
Safari 13.1: Resolves 11 CVEs
Apple iCloud for Windows 10.9.3: Resolves 13 CVEs
Apple iCloud for Windows 7.18: Resolves 13 CVEs
Xcode 11.4: Resolves 1 CVE (?: Apple’s post provides little details)

=======================

Please see these links from Apple for advice on backing up your iPhone and iPad. Advice for updating tvOS is available here while the steps for updating the Apple Watch are available here.

As always; further details of these updates are available on Apple’s dedicated security updates page.

For advice on how to install updates for Apple devices, please see the steps detailed at the end of this Sophos blog post as well as this link (from my “Protecting Your PC” page).

====================
OpenSSL
====================
On the 17th March the OpenSSL Foundation issued OpenSSL 1.1.1e (download/installation links included) which includes a low severity security fix.

FTP mirrors to obtain the necessary downloads are available from here.

Downloadable Tarballs (compressed/packaged code made for distribution) are available from here.

It should also be possible to use the package manager of a Linux/Unix operating system to update your OpenSSL installation as mentioned within the section titled “Installing updates for Linux distributions” on the “Protecting Your PC” page of this blog.

====================
VMware
====================
VMware have so far released 2 security advisories this month to resolve vulnerabilities within the following products:

====================
Advisory 1: Severity: Critical:
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)
VMware Horizon Client for Windows
VMware Remote Console for Windows (VMRC for Windows)
====================
Advisory 2: Severity: Important:
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)
VMware Remote Console for Mac (VMRC for Mac)
VMware Horizon Client for Mac
VMware Horizon Client for Windows
====================

Advisory 2 (above) has been updated by VMware to state VMware Fusion has been updated to version 11.5.3 to more comprehensively resolve the vulnerability designated CVE-2020-3950. Please make certain if you use VMwre Fusion that it is the latest version available.

If you use any of the above products, please review the above advisories and install the applicable security updates as soon as possible.

February 2020 Update Summary

Today marks the release of this year’s second wave of scheduled updates from Adobe and Microsoft. 42 vulnerabilities were resolved by Adobe with Microsoft addressing 99 CVEs (defined).

Let’s start with Adobe’s patches first:
====================
Adobe
====================
Adobe Acrobat and Reader: 17x Priority 2 CVEs resolved (12x Critical, 3x Important, 2x Moderate severity)

Adobe Digital Editions:  2x Priority 3 CVEs resolved (1x Critical and 1x Important severity)

Adobe Experience Manager: 1x Priority 2 CVE resolved (1x Important severity)

Adobe Flash Player: 1x Priority 2 CVE resolved (1x Critical severity)

Adobe Framemaker: 21x Priority 3 CVEs resolved (21x Critical severity)

If you use the above Adobe products, please install these updates (especially in the case of the above critical vulnerabilities within Flash Player, Adobe Acrobat/Reader and Framemaker).
====================

Microsoft’s monthly summary; lists Known Issues for 13 Microsoft products but all have workarounds or resolution steps listed.

====================
US Computer Emergency Readiness Team (CERT) (please see the “Information on Security Updates” heading of the “Protecting Your PC” page):

https://www.us-cert.gov/

====================
As always for this month’s Microsoft updates, I will prioritize the order of installation below:
====================
Microsoft Scripting Engine: CVE-2020-0710 , CVE-2020-0711 , CVE-2020-0712 , CVE-2020-0713 , CVE-2020-0767

Internet Explorer: CVE-2020-0674 (this was  the zero day (defined) vulnerability reported last month).

Microsoft Edge Chromium:  ADV200002

Windows Shell (LNK): CVE-2020-0729

Windows Remote Desktop Client: CVE-2020-0681 , CVE-2020-0734

Windows Hyper-V: CVE-2020-0662

Windows Media Foundation: CVE-2020-0738

Please install the remaining updates at your earliest convenience.

As per standard best practice; I would recommend backing up the data on any device for which you are installing updates to prevent data loss in the rare event that any update causes unexpected issues.

I have also provided further details of updates available for other commonly used applications below.

Thank you.

====================
Mozilla Firefox
====================
Earlier this month Mozilla released Firefox 73 and Firefox ESR  (Extended Support Release) 68.5 to address the following vulnerabilities:

Firefox 73.0: Resolves 3x high severity CVEs and 3x moderate severity CVEs

Firefox ESR 68.5: Resolves 2x high severity CVEs and 3x moderate severity CVEs

Firefox 73 brings the following minor features listed below:

  1. A global zoom level configured from the settings menu
  2. Opt-in notification when the use of virtual reality is being requested
  3. A new DNS over HTTP (DoH) (defined) provider was added within Firefox. The new provider, NextDNS can be selected as follows: Select Options -> General -> Network Settings. Scroll down and place a tick/check in the ‘Enable DNS over HTTPs’ box and finally choose from NextDNS as a DoH provider.

Details of how to install updates for Firefox are here. If Firefox is your web browser of choice, if you have not already done so, please update it as soon as possible to benefit from the above changes.

====================
Google Chrome
====================
Google made available a security update in early February; resolving 56 vulnerabilities bringing Google Chrome to version 80. A further 2 updates on the 11th and 13th were also released but are not security updates.

Version 80 of Chrome also brings changes to how it handles cookies (defined). Specifically, restricting them to first party access by default and requiring website developers to specify within their code which cookies are allowed to work across websites. In addition, 3rd party cookies will then only be sent over HTTPS. This change was initially announced by Google in May 2019. As Google states “This change also has a significant security benefit for users, protecting cookies from cross-site injection and data disclosure attacks like Spectre and CSRF by default”. Further advice to developers is available in this video.

Separately in late February Google released Chrome version 80.0.3987.122 to address 3 security vulnerabilities, the most severe being a zero day (defined) vulnerability designated CVE-2020-6418 which is a type confusion vulnerability within Chrome’s JavaScript (defined) and Web Assembly (defined) engine known as V8.

Google Chrome updates automatically and will apply the update the next time Chrome is closed and then re-opened. Chrome can also be updated immediately by clicking the Options button (it looks like 3 vertically stacked dots) in the upper right corner of the window and choosing “About Google Chrome” from the menu. Follow the prompt to Re-launch Chrome for the updates to take effect.

====================
Realtek Audio/Sound Card Drivers
====================
In early February, the hardware manufacturer Realtek released an updated audio/sound card driver. This driver addressed a security vulnerability that requires an attacker to have already compromised your Windows system and to have obtained administrative privileges. More information on this vulnerability is available from the security researchers who responsibly disclosed (defined) it to Realtek. The vulnerability has been assigned CVE-2019-19705 by Mitre.

This vulnerability is a DLL search-order hijacking vulnerability (defined) which if exploited could allow an attacker to download and run a malicious executable file on your system. They also have the ability to achieve persistence on your system namely that any malware they install will remain on your system after it is shutdown or restarted.

If your system uses a Realtek audio device (use Windows Device Manager and expand the category named “Sound, video and game controllers” looking for a device with Realtek in its name), please refer to the manufacturer of your desktop, laptop or motherboard for a driver update. If no driver is available, please contact them to request that a driver be made available. As per Realtek’s security advisory, drivers with versions later than 1.0.0.8856 (legacy , non DCH (what is the difference between DCH and standard drivers?) are not vulnerable.

====================
Nvidia
====================
On the 28th of February Nvidia released security updates for its drivers which power their Geforce, Tesla and Quadro/NVS GPUs as well and updates for its vGPU software (for Linux, Windows, Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM, Nutanix AHV). Not all updates for the vGPU software are available at this time but are in progress and will be released over the coming weeks (timelines are provided within Nvidia’s security advisory).

As was the case with November’s security updates all of these vulnerabilities are local vulnerabilities rather than remote meaning that an attacker would first need to compromise your system before exploiting the vulnerabilities to elevate their privileges. The steps to install the drivers are located here. If you use the affected Nvidia graphics cards or software, please consider installing these updates.

====================
Intel Security Advisories
====================
Intel have released a series of security advisories this month. The advisories are prioritised below. If you use any of these products, software or devices, please update them as soon as possible especially in the case of the high severity advisories.

High
Intel CSME Advisory (Intel Management Engine (ME) Firmware)

Medium
Intel RWC3 Advisory
Intel RWC2 Advisory
Intel MPSS Advisory
Intel Renesas Electronics USB 3.0 Driver Advisory

Low
Intel SGX SDK Advisory

====================
VMware
====================
In the latter half of February, VMware released a critical security advisory to address vulnerabilities within the following product:

vRealize Operations for Horizon Adapter

If you use VMware vRealize Operations for Horizon Adapter, please install the applicable security updates (depending upon which version of this product you are using) as soon as possible.

====================
Wireshark
====================
In the final week of February, updates were released for Wireshark (I’ll detail only the 2 most recent versions here):

v3.2.2: Relating to 4 security advisories (relating to 4 CVEs)

v3.0.9: Relating to 3 security advisories (relating to 3 CVEs)

As per standard process Linux distributions can obtain this update using the operating systems standard package manager (if the latest version is not installed automatically using the package manager you can instead compile the source code (v3.2.2 or v3.0.9). This forum thread and this forum thread may also be helpful to you with installing Wireshark on your Linux based system.

For Mac OS X and Windows, the update is available within the downloads section of the Wireshark website. In addition, a detailed FAQ for Wireshark is available here.

Thank you.