Tech

Microsoft November 2020 Patch Tuesday Fixes Kernel Zero-Day

By Bill Toulas / November 11, 2020

Microsoft has released this month’s “Tuesday Patch,” bringing on 112 security fixes, of which 18 are classified as critical, and another 92 are marked as important. Among them, there is the “CVE-2020-17087,” a zero-day Windows kernel flaw that was reported last month by Google Project Zero researchers and confirmed to be actively exploited in the wild. This is a nasty elevation of privilege flaw lying in the kernel’s cryptography driver (cng.sys), creating a sandbox escape opportunity for a local attacker.

Another critical vulnerability addressed through this latest patch is “CVE-2020-17051,” which has a CVSS severity score of 9.8. This is a remote code execution bug that doesn’t require user interaction or authentication on the target machine.

One more remote code execution flaw that was fixed with this patch is “CVE-2020-17052,” which requires user interaction to trick them into opening a specially-crafted web page using Edge or Explorer. By doing so, a memory corruption condition is created, opening up the way to further exploitation.

Related: Latest Windows 10 Update Boots Adobe Flash Player Permanently

The rest of the critical flaws are given in the list below:

Elevation of privilege flaws took the “lion’s share” this month, while remote code execution vulnerabilities also had a respectable count. Quite a few information disclosures and spoofing bugs were fixed this time, too.

Source: Sophos

One of the things that Microsoft changed this month is how they report details about the fixed bugs. In general, we can say that CVSS details have been limited to “industry standard” information, taking away detailed descriptions, the scope of the vulnerability, the ways/methods of its exploitation, and what the potential damage for the users could be. Microsoft explained why they opted for that, but the truth is that not everyone out there is happy with this change.

As always, make sure to back up your files and data before you apply the update, and do it as quickly as practically possible. Security patches shouldn’t be postponed for long, but at the same time, they should be treated with respect as they can break your system.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari