The August 2020 Patch Tuesday marks the sixth month in a row Microsoft released patches for more than 110 vulnerabilities.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 11, 2020

5 Min Read

Microsoft today released fixes for 120 vulnerabilities, including two zero-days, in 13 products and services as part of its monthly Patch Tuesday rollout. 

The August release marks its third-largest Patch Tuesday update, closely following the second-largest in July 2020 (123 patches) and largest-ever in June 2020 (129 patches). This also brings the total number of security fixes for 2020 to 862 – 11 more than Microsoft released in 2019.

"If they maintain this pace, it's quite possible for them to ship more than 1,300 patches this year," says Dustin Childs of Trend Micro's Zero-Day Initiative (ZDI). "This volume – along with difficult servicing scenarios – puts extra pressure on patch management teams."

CVEs patched this month cover Microsoft Windows, Edge (EdgeHTML-based and Chromium-based), ChakraCore, Internet Explorer, Microsoft Scripting Engine, SQL Server, .NET Framework, ASP.NET Core, Office and Office Services and Web Apps, Windows Codecs Library, and Microsoft Dynamics. Of the vulnerabilities, 17 are rated Critical and 103 are Important. Two were under active attack, one of which was publicly known, at the time these fixes were released.

One of the zero-days is a scripting engine memory corruption vulnerability in Internet Explorer. CVE-2020-1380 is a critical remote code execution flaw that exists in the way the scripting engine handles objects in memory in IE. If exploited, it could let an attacker gain the same rights as the current user: If the user is logged in as an administrator, the attacker could take over an affected system; install programs; view, edit, or delete data; or create new accounts with full user rights.

In a web-based attack, attackers could host a website designed to exploit the bug and convince a target to view it. They could embed an ActiveX control marked "safe for initialization" in an application or Office file that hosts the IE rendering engine. The attacker could also abuse already-compromised websites, or sites that accept or host user-provided content or ads, to exploit the vulnerability.

This flaw was found by Boris Larin (Oct0xor) of Kaspersky Lab. "It is not known how extensive the attacks are, but considering this bug was reported by Kaspersky, it's reasonable to assume malware is involved," Childs says. "If you're still using IE, make this one your top priority."

The other bug under active attack is also publicly known: Windows spoofing vulnerability CVE-2020-1464. A flaw exists when Windows incorrectly validates file signatures; an attacker who successfully exploits this could use a spoofed signature attached to a malicious executable in order to load any file and trick the OS into thinking it's legitimate. This affects all supported versions of Windows, so businesses are advised to apply the patch as quickly as possible.

"CVE-2020-1464 is proof that security organizations should not be making their patching decisions solely off the CVSS score and severity rating and instead should be approaching all the security vulnerabilities as a gap in their attack surface, welcoming any malicious player into their network," says Richard Melick, senior technical product manager with Automox.

Microsoft today also patched critical memory corruption flaws in Windows Media Foundation (WMF): CVE-2020-1525, CVE-2020-1379, CVE-2020-1477, CVE-2020-1492, and CVE-2020-1554. All are remote code execution vulnerabilities that exist in the way WMF handles objects in memory. An attacker who exploits these could install malicious software, manipulate data, or create new accounts. To do so, the attacker could convince someone to open a malicious file or visit a malicious website. Windows 7 to Windows 10, and Windows Server 2008 to 2019, are affected.

Researchers also point to CVE-2020-1472 as a patching priority. This is an elevation of privilege vulnerability that exists when attackers establish a connection with a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). If successful, they could run their own application on a target device on the network. Attackers would have to use MS-NRPC to connect to a domain controller to get admin access.

There is not yet a full fix available for this; Microsoft plans to release a patch in a two-part rollout. Today's fix enables the domain controller to protect devices, and a second patch slated for 2021 will enforce secure Remote Procedure Call with Netlogon to fully patch the flaw. 

This month also brought a fix for CVE-2020-1337, an elevation of privilege vulnerability in the Windows Print Spooler service, which was weaponized by a separate bug in the Stuxnet worm. An attacker who successfully exploited this particular flaw could run arbitrary code with elevated system privileges and install programs; view, edit, or delete data; or create new accounts with full user rights.

The fix is a patch bypass for CVE-2020-1048, a separate Windows Print Spooler bug patched in May 2020. Researchers discovered this local privilege escalation flaw could still be exploited. They detailed their findings at last week's Black Hat USA conference.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights