The June release of security updates addresses several remote code execution vulnerabilities in SharePoint, Excel, Windows OLE, and other services.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 9, 2020

4 Min Read

Microsoft today issued its Patch Tuesday updates for June 2020, fixing 129 vulnerabilities across its products and services. This marks the company's largest monthly security release to date and fourth consecutive month of more than 100 CVEs (common vulnerabilities and exposures) patched.

Eleven of the bugs addressed today are categorized as Critical, and 118 are classified Important. The vulnerabilities exist in Microsoft Windows, Internet Explorer, Edge browser, ChakraCore, Office, Office Services and Web Apps, Windows Defender, Microsoft Dynamics, Visual Studio, Azure DevOps, and Microsoft Apps for Android. None are publicly known or under active attack.

There are a few interesting trends in this massive release, including fixes for three flaws in the Microsoft Server Message Block (SMB) protocol. Two of these reside in SMBv3: One is a denial-of-service bug (CVE-2020-1284) that requires an attacker to be authenticated; another is an information disclosure vulnerability (CVE-2020-1206) that does not require authentication. The third is CVE-2020-1301, a remote code execution (RCE) flaw in SMBv1 that requires authentication.

Satnam Narang, staff research engineer with Tenable, points out the latter may remind some of EternalBlue, the RCE vulnerability in SMBv1 used in the WannaCry ransomware attack. Unlike EternalBlue, CVE-2020-1301 requires an authenticated attacker. It affects Windows 7 and 2008, both of which reached end of support in January 2020 but have received patches, he points out.

"Despite this, we strongly recommend disabling SMBv1, as it is a legacy protocol that should no longer be used," Narang says. Companies are also advised to upgrade from Windows 7 and 2008 because Microsoft rarely releases patches for operating systems that it no longer supports.

Remote code execution vulnerabilities are common this month and make up nine of the 11 Critical flaws fixed today. Microsoft patched a Critical RCE flaw in SharePoint Server, which if exploited could enable an attacker to perform actions in the security context of the SharePoint application pool process. CVE-2020-1181 exists in the way SharePoint processes unsafe ASP.NET Web controls. It affects SharePoint 2010 through 2019 and requires an authenticated attacker.

"Due to the complexity of the attack chain, Microsoft has deemed exploitation of this vulnerability as less likely," says Chris Hass, Automox's director of information security and research. "However, if an attacker could pull it off, it could be extremely damaging to the affected system."

More critical RCE bugs were addressed in the Windows Graphic Device Interface (CVE-2020-1248) and Windows OLE (CVE-2020-1281). The former could be exploited in multiple ways: An attacker could create a malicious website and lure victims to view it, or they could infect them using a specially crafted file. The latter requires opening a specially crafted file to execute.

Microsoft today patched RCE vulnerabilities in Excel (CVE-2020-1225 and CVE-2020-1226), Word for Android (CVE-2020-1223), LNK (CVE-2020-1299), Windows Shell (CVE-2020-1286), and the Jet Database Engine (CVE-2020-1208 and CVE-2020-1236). It addressed several remote code execution flaws in the Windows operating system, from Windows 7 to Windows 2019.

The Windows VBScripting engine received several patches for RCE flaws. Three of these are categorized as Critical and could enable an attacker to obtain the rights of a current user; three are considered Important and could let an attacker target a victim through a Microsoft browser. All of them could be exploited if an attacker created a malicious website designed to exploit the vulnerability through Internet Explorer, and then convinced a user to view the website.

User involvement is required in many of these RCE attacks, which continues to prove an issue given how many people still click links, open files, and visit potentially suspicious websites. The 2020 Verizon DBIR found human error continues to plague enterprise cybersecurity. If these flaws are left unpatched, they could potentially give attackers an entry route into a business.

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights