Microsoft July 2020 Security Updates address 123 vulnerabilities

Microsoft July 2020 addressed 123 security flaws across 13 products, including a 17-year-old wormable issue for hijacking Microsoft Windows Server dubbed SigRed.

Microsoft July 2020 addressed 123 security vulnerabilities impacting 13 products, none of them has been observed being exploited in attacks in the wild.

The July 2020 security release consists of security updates for the following software:

Microsoft WindowsMicrosoft Edge (EdgeHTML-based)Microsoft Edge (Chromium-based) in IE ModeMicrosoft ChakraCoreInternet ExplorerMicrosoft Office and Microsoft Office Services and Web AppsWindows DefenderSkype for BusinessVisual StudioMicrosoft OneDriveOpen Source Software.NET FrameworkAzure DevOpsThe most severe issue is the 17-year-old wormable issue SigRed, tracked as CVE-2020-1350, that allows hijacking of Microsoft Windows Server

The issue received a severity rating of 10.0 on the CVSS scale and affects Windows Server versions 2003 to 2019.

The vulnerability could be exploited by an unauthenticated, remote attacker to gain domain administrator privileges over targeted servers and take full control of an organization’s IT infrastructure.

“Today we released an update for CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS Server that is classified as a ‘wormable’ vulnerability and has a CVSS base score of 10.0. This issue results from a flaw in Microsoft’s DNS server role implementation and affects all Windows Server versions. Non-Microsoft DNS Servers are not affected.” reads the advisory published by Microsoft.

“Wormable vulnerabilities have the potential to spread via malware between vulnerable computers without user interaction. Windows DNS Server is a core networking component. While this vulnerability is not currently known to be used in active attacks, it is essential that customers apply Windows updates to address this vulnerability as soon as possible.”

Microsoft July 2020 also addressed several important flaws, including some remote code vulnerabilities in:

Jet Database Engine (CVE-2020-1400, CVE-2020-1401, CVE-2020-1407)RemoteFX vGPU component of Microsoft’s Hyper-V hypervisor technology (CVE-2020-1041, CVE-2020-1040, CVE-2020-1032, CVE-2020-1036, CVE-2020-1042, CVE-2020-1043)Microsoft Excel (CVE-2020-1240)Microsoft Outlook (CVE-2020-1349)Microsoft Sharepoint (CVE-2020-1444)Microsoft Word (CVE-2020-1446, CVE-2020-1447, CVE-2020-1448)Windows LNK shortcut files (CVE-2020-1421)Multiple Windows graphics components (CVE-2020-1435, CVE-2020-1408, CVE-2020-1412, CVE-2020-1409, CVE-2020-1436, CVE-2020-1355)The complete list of the issues addressed by Microsoft is available in the Microsoft’s official Security Update Guide portal.

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft July 2020)

The post Microsoft July 2020 Security Updates address 123 vulnerabilities appeared first on Security Affairs.