Four of the flaws are publicly known but none have been listed as under active attack.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 11, 2019

3 Min Read

Microsoft today patched 88 software vulnerabilities and issued four advisories as part of its monthly Patch Tuesday update. Four are publicly known; none have been seen exploited in the wild.

The June fixes released today cover a broad range of products and services including Microsoft Windows, Internet Explorer, Edge, Office, Office Services and Web Apps, ChakraCore, Skype for Business, Microsoft Lync, Exchange Server, Azure, and SQL Server. Twenty-one patches were deemed Critical in severity, 66 are categorized as Important, and only one is ranked Moderate.

While none of the bugs patched this month are under active attack, this is an especially large batch of fixes.

Here are some of the noteworthy bugs in Microsoft's June roundup.

Publicly known vulnerabilities were disclosed by security researcher SandboxEscaper via Twitter last month: CVE-2019-1053 (sandboxescape) is a flaw in the Windows Shell that could allow elevation of privilege on affected systems by escaping a sandbox; it affects all Windows operating systems. CVE-2019-1069 (BearLPE), an elevation of privilege vulnerability in Windows Task Scheduler, exists in the way Task Scheduler Service validates some file operations.

Other publicly known bugs include CVE-2019-0973 (InstallerBypass), which occurs when the Windows Installer fails to properly sanitize input, leading to an insecure library loading behavior. An attacker could exploit this to run malicious code with elevated privileges. CVE-2019-1064 (CVE-2019-0841 BYPASS) could also be used to elevate privileges on target systems.

Exploits for all of these were posted on GitHub by the researcher, who had published zero-days in the past. When the bugs were publicly disclosed in May, researchers predicted the likelihood of danger was low; still, there remained a chance the code would be integrated into malware. Even though the proof-of-concept code was posted online, this didn't happen.

Remote code execution (RCE) vulnerabilities were common. Three Critical vulnerabilities patched were Hyper-V RCE bugs (CVE-2019-0620, CVE-2019-0709, CVE-2019-0722). This stood out to Jimmy Graham, Qualys' senior director of product management. All would let an authenticated user on a guest system run arbitrary code on the host. While Microsoft says exploitation is less likely, he says "these patches should still be prioritized for Hyper-V systems."

Also patched today were CVE-2019-1019, a Windows Security Feature Bypass Vulnerability, and CVE-2019-1040, a Windows NTLM Tampering Vulnerability. Both were reported by Preempt.

Greg Wiseman, senior security researcher with Rapid7, calls CVE-2019-1019 a "nasty-looking" bug that could enable an attacker to steal a session key using a specially crafted NETLOGON message; in doing so, they could access other systems by posing as the original user, he says. Researchers found that although domain controllers would deny requests if the expected machine name was different from the one that established the secure channel, the controllers would accept requests if the computer name field was missing, they explain in a blog post.

As for CVE-2019-1040, Preempt researchers bypassed the Message Integrity Code protection in NTLM authentication and could change any field in the NTLM message flow. The bypass could let attacker relay authentication attempts which have negotiated signing to another server, while removing the signing requirement. All servers that don't enforce signing are vulnerable.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights