Service Notices
Microsoft Releases July 2020 Security Updates
Jul 23, 2020 GMT+08:00
I. Overview
Microsoft recently released its monthly set of security updates for July. 123 vulnerabilities are disclosed, among which 18 are rated important. Attackers can exploit these vulnerabilities to perform remote code execution, escalate privileges, and leak sensitive information. The following applications are affected: Microsoft Windows, Internet Explorer, Microsoft Edge, and Microsoft Office.
Microsoft release notes:
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Jul
A remote code execution vulnerability (CVE-2020-1350) exists in Windows Domain Name System servers, affecting Windows Server versions from 2003 to 2019. Windows DNS Server is an important component on Windows Server. The Windows DNS Server has a defect in processing signature (SIG) record query. As a result, attackers can exploit this vulnerability to send specially crafted request packets to the targeted server and run arbitrary code. Its CVSS score is 10. If you are using Windows DNS Server, install the security patch as soon as possible.
II. Severity
Severity: important
(Severity: low, moderate, important, and critical)
III. Affected Products
Microsoft Windows, Microsoft Edge, and Microsoft Office
IV. Vulnerability Details
CVE ID | Vulnerability Name | Severity | Vulnerability Description |
CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. |
CVE-2020-1374 | Remote Desktop Client Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited the vulnerability could run arbitrary code on the client machine. |
CVE-2020-1436 | Windows Font Library Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts. For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely. For systems running Windows 10, an attacker who successfully exploited the vulnerability could execute code in an AppContainer sandbox context with limited privileges and capabilities. |
CVE-2020-1410 | Windows Address Book Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files. After successfully exploiting the vulnerability, an attacker could gain execution on a victim system. |
CVE-2020-1403 | VBScript Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Unauthorized attackers can use this vulnerability to obtain privileges as authorized users. |
CVE-2020-1439 | PerformancePoint Services Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible for deserialization of the XML content. |
CVE-2020-1349 | Microsoft Outlook Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. |
CVE-2020-1025 | Microsoft Office Elevation of Privilege Vulnerability | Important | An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access. To exploit this vulnerability, an attacker would need to modify the token. |
CVE-2020-1421 | LNK Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if an LNK file is processed. |
CVE-2020-1040 CVE-2020-1042 CVE-2020-1032 CVE-2020-1036 CVE-2020-1041 CVE-2020-1043 | Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists when Hyper-V RemoteFX vGPU on a host server fails to properly validate input from an authenticated user on a guest operating system. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. |
CVE-2020-1435 | GDI+ Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. |
CVE-2020-1409 | DirectWrite Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. |
CVE-2020-1147 | .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability | Important | A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible for deserialization of the XML content. |
(Note: Vulnerabilities listed above are important ones. For more information, refer to the official website of Microsoft.)
V. Security Recommendations
1. Use Windows Update or download patches from the following address to fix the vulnerabilities:
https://portal.msrc.microsoft.com/en-us/security-guidance
2. Back up data remotely to protect your data.
Note: Before fixing vulnerabilities, back up your files and conduct a thorough test.