Microsoft September 2020 Security Updates for Multiple High-Risk Product Vulnerabilities Threat Alert

Microsoft September 2020 Security Updates for Multiple High-Risk Product Vulnerabilities Threat Alert

setembro 29, 2020 | Adeline Zhang

Vulnerability Description

On September 9, 2020, Beijing time, Microsoft released September 2020 Security Updates that fix 129 vulnerabilities ranging from remote code execution to privilege escalation in various products, including Microsoft Windows, Internet Explorer, Microsoft Office, Microsoft Exchange Server, Visual Studio, and ASP.NET.

In these security updates, Microsoft fixes 23 critical vulnerabilities and 105 important ones. Affected users are advised to update patches. For details, please refer to Appendix: Vulnerability List.

Reference link:

https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Sep
  • Description of Critical Vulnerabilities

Based on product popularity and vulnerability importance, we have selected the vulnerabilities with a huge impact from the updates for affected users.

CVE-2020-16875: Microsoft Exchange Server Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Exchange Server handles objects in memory. The prerequisite for successfully exploiting the vulnerability is to have user rights that can be authenticated as an Exchange role. An attacker could trigger the vulnerability by sending an email that contains special cmdlet arguments to the affected Exchange server. An attacker who successfully exploited the vulnerability could execute arbitrary code with system privileges on the affected system.

For details of this vulnerability, visit the following link:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16875

CVE-2020-1129/CVE-2020-1319: Microsoft Windows Codecs Library Remote Code Execution Vulnerabilities

A remote code execution vulnerability (CVE-2020-1129) exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker could exploit this vulnerability by tricking users into opening a specially crafted image file. An attacker who successfully exploited this vulnerability could obtain information, thereby taking control of the affected system.

A remote code execution vulnerability (CVE-2020-1319) exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker could exploit this vulnerability by creating a specially crafted image file and tricking users into opening the file. An attacker who successfully exploited this vulnerability could take control of the affected system.

For details of the vulnerabilities, visit the following links:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1129
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1319

CVE-2020-0922: Microsoft COM for Windows Remote Code Execution Vulnerability

A remote code execution vulnerability (CVE-2020-0922) exists in the way that Microsoft COM for Windows handles objects in memory. An attacker could exploit this vulnerability by tricking users into opening a specially crafted image file or visiting a website hosting malicious JavaScript. An attacker who successfully exploited this vulnerability could execute arbitrary code on the affected system.

For details of this vulnerability, visit the following link:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0922

CVE-2020-1252: Windows Remote Code Execution Vulnerability

A remote code execution vulnerability exists when Windows improperly handles objects in memory. An attacker could exploit this vulnerability by running a specially crafted application. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of the affected system.

For details of this vulnerability, visit the following link:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1252

CVE-2020-1285: GDI+ Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker could exploit this vulnerability by tricking users into opening a specially designed, malicious website, typically by getting them to click a link in an email or instant message. Besides, an attacker could send users a specially crafted document file and convince them to open it to exploit the vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code with current user privileges on the target system.

For details of this vulnerability, visit the following link:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1285

Microsoft SharePoint Remote Code Execution Vulnerabilities

(CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, CVE-2020-1460, CVE-2020-1576, CVE-2020-1595)

Five remote code execution vulnerabilities (CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1453, and CVE-2020-1576) exist in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker could exploit these vulnerabilities by uploading a specially crafted SharePoint application package to an affected version of SharePoint. An attacker who successfully exploited these vulnerabilities could execute arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

A remote code execution vulnerability (CVE-2020-1460) exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls. An authenticated attacker could exploit this vulnerability by creating and invoking a specially crafted page on an affected version of Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could use a specially crafted page to execute arbitrary code in the context of the SharePoint application pool process.

A remote code execution vulnerability (CVE-2020-1595) exists in Microsoft SharePoint where APIs aren’t properly protected from unsafe data input. An attacker could exploit this vulnerability by access a susceptible API on an affected version of SharePoint with specially-formatted input. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

For details of these vulnerabilities, visit the following links:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1200
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1210
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1452
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1453
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1460
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1576
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1595

Scope of Impact

The following table lists affected product versions that require special attention. Please view Microsoft’s security updates for other products with the scope of impact of the vulnerabilities.

CVE IDAffected Versions
CVE-2020-16875Microsoft Exchange Server 2016 Cumulative Update 16 Microsoft Exchange Server 2016 Cumulative Update 17 Microsoft Exchange Server 2019 Cumulative Update 5 Microsoft Exchange Server 2019 Cumulative Update 6
CVE-2020-1129Windows 10 Version 1607 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1709 for 32-bit Systems Windows 10 Version 1709 for ARM64-based Systems Windows 10 Version 1709 for x64-based Systems Windows 10 Version 1803 for 32-bit Systems Windows 10 Version 1803 for ARM64-based Systems Windows 10 Version 1803 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1903 for 32-bit Systems Windows 10 Version 1903 for ARM64-based Systems Windows 10 Version 1903 for x64-based Systems Windows 10 Version 1909 for 32-bit Systems Windows 10 Version 1909 for ARM64-based Systems Windows 10 Version 1909 for x64-based Systems Windows 10 Version 2004 for 32-bit Systems Windows 10 Version 2004 for ARM64-based Systems Windows 10 Version 2004 for x64-based Systems Windows Server 2016 Windows Server 2016 (Server Core installation) Windows Server 2019 Windows Server 2019 (Server Core installation) Windows Server, version 1903 (Server Core installation) Windows Server, version 1909 (Server Core installation) Windows Server, version 2004 (Server Core installation)
CVE-2020-1319Windows 10 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1709 for 32-bit Systems Windows 10 Version 1709 for ARM64-based Systems Windows 10 Version 1709 for x64-based Systems Windows 10 Version 1803 for 32-bit Systems Windows 10 Version 1803 for ARM64-based Systems Windows 10 Version 1803 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1903 for 32-bit Systems Windows 10 Version 1903 for ARM64-based Systems Windows 10 Version 1903 for x64-based Systems Windows 10 Version 1909 for 32-bit Systems Windows 10 Version 1909 for ARM64-based Systems Windows 10 Version 1909 for x64-based Systems Windows 10 Version 2004 for 32-bit Systems Windows 10 Version 2004 for ARM64-based Systems Windows 10 Version 2004 for x64-based Systems Windows Server 2016 Windows Server 2016 (Server Core installation) Windows Server 2019 Windows Server 2019 (Server Core installation) Windows Server, version 1903 (Server Core installation) Windows Server, version 1909 (Server Core installation) Windows Server, version 2004 (Server Core installation)
CVE-2020-0922 CVE-2020-1252 CVE-2020-1285Windows 10 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1709 for 32-bit Systems Windows 10 Version 1709 for ARM64-based Systems Windows 10 Version 1709 for x64-based Systems Windows 10 Version 1803 for 32-bit Systems Windows 10 Version 1803 for ARM64-based Systems Windows 10 Version 1803 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1903 for 32-bit Systems Windows 10 Version 1903 for ARM64-based Systems Windows 10 Version 1903 for x64-based Systems Windows 10 Version 1909 for 32-bit Systems Windows 10 Version 1909 for ARM64-based Systems Windows 10 Version 1909 for x64-based Systems Windows 10 Version 2004 for 32-bit Systems Windows 10 Version 2004 for ARM64-based Systems Windows 10 Version 2004 for x64-based Systems Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 Windows 8.1 for 32-bit systems Windows 8.1 for x64-based systems Windows RT 8.1 Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2012 Windows Server 2012 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 R2 (Server Core installation) Windows Server 2016 Windows Server 2016 (Server Core installation) Windows Server 2019 Windows Server 2019 (Server Core installation) Windows Server, version 1903 (Server Core installation) Windows Server, version 1909 (Server Core installation) Windows Server, version 2004 (Server Core installation)
CVE-2020-1200Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Foundation 2010 Service Pack 2 Microsoft SharePoint Foundation 2013 Service Pack 1 Microsoft SharePoint Server 2019
CVE-2020-1210Microsoft Business Productivity Servers 2010 Service Pack 2 Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2019
CVE-2020-1452 CVE-2020-1453 CVE-2020-1460Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Foundation 2010 Service Pack 2 Microsoft SharePoint Foundation 2013 Service Pack 1 Microsoft SharePoint Server 2019
CVE-2020-1595Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Foundation 2013 Service Pack 1 Microsoft SharePoint Server 2019
CVE-2020-1576Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Foundation 2010 Service Pack 2 Microsoft SharePoint Foundation 2013 Service Pack 1 Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Server 2019

Mitigation

  • Patch Update

Currently, Microsoft has released security updates to fix the preceding vulnerabilities in product versions supported by Microsoft. Affected users should apply these updates as soon as possible. These updates are available at the following link:

https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Sep

Note: Windows Update may fail due to network and computer environment problems. Therefore, users are advised to check whether the patches are successfully updated immediately after installation.

Please right-click the Windows icon, select Settings (N), choose System and Security > Windows Update, and view the prompt message on the page. Alternatively, please view historical updates by clicking the View update history button. If some updates cannot be successfully installed, please click the update names to jump to Microsoft’s download page. Users are advised to click the links on the page to visit the “Microsoft Update Catalog” website to download and install independent packages.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.