Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Actively Exploited Windows, IE Vulnerabilities

Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks.

Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks.

The Windows spoofing vulnerability, tracked as CVE-2020-1464, is related to Windows incorrectly validating file signatures. An attacker can exploit this flaw to bypass security features and load improperly signed files. Many versions of Windows are affected, including Windows 7 and Windows Server 2008, for which support has ended.

Microsoft says it’s aware of exploitation attempts against both the latest and older versions of Windows.

The second actively exploited vulnerability patched this month is CVE-2020-1380, a remote code execution issue related to how the scripting engine used by Internet Explorer handles objects in memory.

The security hole can be exploited by luring the targeted user to a specially crafted website, convincing them to open a malicious Office document, or through a malvertising attack.

CVE-2020-1380 was reported to Microsoft by researchers at Kaspersky and the security firm will likely disclose some information about the vulnerability and the attacks in the coming hours or days.

Of the remaining vulnerabilities patched by Microsoft this month, 15 have been rated critical. They mostly impact Windows, but some affect Edge, Internet Explorer, Outlook, and the .NET framework, and a majority of them can be exploited for remote code execution.

Over 100 flaws have been classified as important. They affect Windows, Dynamics 365, Office, Outlook, SharePoint, and Visual Studio Code, and they can be exploited for remote code execution, privilege escalation, XSS attacks, DoS attacks, and to obtain information.

Advertisement. Scroll to continue reading.

This is the sixth month in a row with over 110 CVEs from Microsoft, noted Dustin Childs of Trend Micro’s Zero Day Initiative, which has analyzed this month’s patches.

“This brings the total number of Microsoft patches released this year to 862 – 11 more patches than Microsoft shipped in all of 2019,” Childs said. “If they maintain this pace, it’s quite possible for them to ship more than 1,300 patches this year. This volume – along with difficult servicing scenarios – puts extra pressure on patch management teams.”

UPDATE: Kaspersky has shared information about the attacks involving CVE-2020-1380.

Related: Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates

Related: Microsoft Patches Critical Code Execution Vulnerabilities in Windows, Browsers

Related: Microsoft’s May 2020 Security Updates Patch 111 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.