Cybersecurity Blog | Ingalls Information Security

Critical Patches Issued for Microsoft Products, June 09, 2020

Written by Daniel Guidry | Jun 15, 2020 4:00:00 AM

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Threat Intelligence (Updated June 12, 2020)

These updates also included patches for SMBleed (CVE-2020-1206) and SMBLost (CVE-2020-1301). SMBLost is a remote code execution vulnerability in SMB v1. SMBleed is an information disclosure vulnerability which could allow an attacker to read uninitialized kernel memory. A PoC is also available on Github for chaining SMBleed with SMBGhost (CVE-2020-0796) without authentication to achieve remote code execution. CISA indicated cyber actors are actively targeted unpatched systems with the PoC.


Affected Software / System

  • Microsoft Windows

  • Microsoft Edge (EdgeHTML-based)

  • Microsoft Edge (Chromium-based) in IE Mode

  • Microsoft ChakraCore

  • Internet Explorer

  • Microsoft Office and Microsoft Office Services and Web Apps

  • Windows Defender

  • Microsoft Dynamics

  • Visual Studio

  • Azure DevOps

  • HoloLens

  • Adobe Flash Player

  • Microsoft Apps for Android

  • Windows App Store

  • System Center

  • Android App


Risk

Government:

  • Large and medium government entities: High
  • Small government entities: Medium


Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium


Home users: Low


Technical Summary

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution.

A full list of all vulnerabilities can be found at the link below:
https://portal.msrc.microsoft.com/en-us/security-guidance

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.


Ingalls recommends the following actions:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing.

  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.

  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.

  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources.

  • Apply the Principle of Least Privilege to all systems and services.


References

Microsoft:
https://portal.msrc.microsoft.com/en-us/security-guidance
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Jun

June 12 – UPDATED REFERENCES:
CISA: https://www.us-cert.gov/ncas/current-activity/2020/06/05/unpatched-microsoft-systems-vulnerable-cve-2020-0796

Tenable: https://www.tenable.com/blog/smbleed-cve-2020-1206-and-smblost-cve-2020-1301-vulnerabilities-affect-microsoft-smbv3-and