The most critical vulnerability, experts say, affects Windows Domain Name Systems, while another lets attackers hack Cortana from the lock screen.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 12, 2018

3 Min Read

Another month, another Patch Tuesday update. Microsoft today released 50 security fixes for problems in ChakraCore, Hyper-V Server, Windows, Microsoft Office, and Office Services. Of these, 11 are rated as Critical severity and 39 are ranked Important.

None of the bugs were under active attack at the time fixes were released, though one was publicly known. CVE-2018-8267, a scripting engine memory corruption vulnerability, is considered Critical and could corrupt memory in a way that a successful attacker could gain the rights of a current user and assume control over an affected system.

Microsoft also released updates for Speculative Store Bypass, otherwise known as Spectre Variant 4, discovered in May. Today's patches provide Windows support for Speculative Store Bypass Disable (SSBD) for Intel processors but require microcode/firmware and registry updates to fully protect against Variant 4.

Security pros point to the importance of CVE-2018-8225, a Windows DNSAPI remote code execution vulnerability that "clearly wins for most critical this month," according to researchers at Trend Micro's Zero-Day Initiative (ZDI). The flaw exists in the Windows Domain Name System (DNS) when it fails to properly handle DNS responses.

If successfully exploited, the bug could let someone run arbitrary code in the context of the Local System Account. An attacker would have to use a malicious DNS server to transmit corrupted DNS responses to the target, Microsoft explains. They could try to man-in-the-middle a legitimate query or trick a DNS server into querying a malicious server. It can be done from the command line or scripted, ZDI researchers explain.

"This means there’s a SYSTEM-level bug in a listening service on critical infrastructure servers, which also means this is wormable," they explain. "'Patch Now' doesn't even seem forceful enough. I have the sense we'll be hearing about this bug for a while."

Another critical bug worth noting is CVE-2018-8231, an HTTP protocol stack remote code execution vulnerability affecting the Web server component http.sys. An attacker could use code execution to remotely send a malformed packet to a target server and execute code with the same level of privilege as http.sys.

An interesting, though not critical, vulnerability in Windows 10 lets attackers bypass the lock screen through a default configuration for Cortana. Microsoft's voice assistant lets anyone interact by saying "Hey, Cortana" while the device is locked, McAfee researchers discovered.

CVE-2018-8140 could let an attacker execute commands via mouse, touchpad, or touchscreen to access data. If you're close enough to a machine to speak with Cortana, you're close enough to query a full menu of documents and execute programs with elevated privileges. Physical access is needed to exploit CVE-2018-8140, and experts don't think remote attacks are likely. However, the bug is worth noting as people bring voice assistants into their homes and offices.

Related Content:

 

Top industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Click for more information

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights