- Hosting
- Cloud Hosting
- WordPress
- Domains
- VPS
- Dedicated
- Web Services
Dear Valued Clients,
We have received an update from our server technicians indicating that ACCUHyperV-OVLON server requires the installation of Critical Windows updates. This maintenance schedule will involve approximately 30 to 60 minutes of downtime.
This maintenance will affect your VPS if your VPS name starts with OVLON.
Purpose of Work:
September's Patch Tuesday has arrived, and while there's a few standout vulnerabilities, volume seems normal. There are 64 windows vulnerabilities being patched this month, compared to 66 in September 2021.
Of those 64 vulnerabilities, only one is under active attack, and another one is a proper zero-day threat, in that it's wormable and affects a wide scope of hosts.
To get into the highlights, we'll start with the vulnerability under active exploitation: a local code execution vulnerability affecting Microsoft Edge and other chromium-based browsers ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3075 ). You'd have to interact with a malicious webpage for this to affect you, from what I'm seeing, so this is more of a concern on workstations, VDIs and RDS servers.
Second on the list, we have the wormable vulnerability: a Remote Code Execution vulnerability leveraging the TCP/IP service, on all supported versions of Windows Server and Windows ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34718 ). Since TCP/IP support is in the windows kernel, all code executed through this vulnerability would be automatically elevated. This vulnerability requires attackers are able to send a given host a specially crafted IPv6 packet, so hosts with no IPv6 address or protocol support enabled will be safe. That said, since IPv6 (and an APIPA address) are defaults in most cases, it's important to roll this one out quickly, since it still has a potentially broad scope of applicability.
Third up, there are two more wormable vulnerabilities, with what may be a more limited scope: Remote Code Execution vulnerabilities leveraging the IKE Protocol Extensions stack, on all supported versions of Windows Server and Windows ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34721 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34722 ). The executive summary for these ones is a little vague about the details, beyond that an attacker can send a specially crafted IKEv1 packet to any windows host with IPsec enabled to more or less open an RCE backdoor to the host. As with the previous vulnerability, these ones will automatically run privilege elevated code. The scope is a little more ambiguous, however: it's unclear if you simply need to have IKE supported in the networking protocol stack, or if you have have an actual IKE listener set up (as part of a tunnel or IPSec VPN dial in client). We'll be erring on the safe side.
Fourth up, there's a Denial of Service vulnerability leveraging the Windows DNS Server service, on all supported versions of Windows Server ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34724 ). While not as high-stakes as the parade of RCE vulnerabilities above, giving attackers an easy way to bring any server with the DNS roll installed and running down is of course, to be avoided. In particular, environments with a domain controller will want to see this deployed quickly.
Number 5 is a slightly more obscure one with less information: an Arbitrary Code Execution vulnerability affecting all supported versions of .net framework ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26929 ). It sounds like on the client level, a user would have to download and run a specially crafted file for this to be exploited, but a website running .net may be targeted in the same way, if you can get it to access said file. Something for the webservers to watch out for.
The sixth vulnerability is an Elevation of Privilege vulnerability leveraging the Windows Common Log File System Driver, and affecting all supported versions of Windows Server and Windows ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969 ). This one has been reported by multiple agencies, and may be seeing some use in the wild, but it hasn't yet been reported as such. As is the case with all EOP vulnerabilities, an attacker must first have a foothold to take advantage of it, but with the low attack complexity, it may not need to be much of one.
The final vulnerability I'll expand upon is a Remote Code Execution vulnerability leveraging the Remote Procedure Call Runtime, and affecting all supported versions of Windows Server ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35830 ). This one looks like it could be wormable and wide-scoped, based on the fact that it's targeting a core windows service, the Network attack vector, and no user interaction or privileges required. The only thing holding it back from being more of a showstopper is the apparently 'high' attack complexity, explained thusly: "Successful exploitation of this vulnerability requires an attacker to invest time in repeated exploitation attempts through sending constant or intermittent data. An unauthenticated attacker on local networks could spoof their IP address as localhost and access functionality in portmap.sys intended to only be reachable from localhost."
I'll add that none of the vulnerabilities this month (including yet more Print Spooler and Kerberos Elevation of Privilege vulnerabilities) seem to require additional action, beyond installing a given patch.
That's all for the highlights, but as usual, there's plenty more where that came from, all reviewable at https://msrc.microsoft.com/update-guide with the proper filtering.
Maintenance Date / Time:
OVLON : Sept 23, 2022 - Friday - 11:30 PM MDT
Maintenance Impact & ETA of Outage:
During the update process, your VPS will be inaccessible.
We thank you for your co-operation.
Sincerely,
AccuWebHosting.com!