Vulnerabilities

Microsoft Patches Actively Exploited Windows, IE Vulnerabilities

Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks.

<p><strong><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks.</span></span></span></strong></p>

Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks.

The Windows spoofing vulnerability, tracked as CVE-2020-1464, is related to Windows incorrectly validating file signatures. An attacker can exploit this flaw to bypass security features and load improperly signed files. Many versions of Windows are affected, including Windows 7 and Windows Server 2008, for which support has ended.

Microsoft says it’s aware of exploitation attempts against both the latest and older versions of Windows.

The second actively exploited vulnerability patched this month is CVE-2020-1380, a remote code execution issue related to how the scripting engine used by Internet Explorer handles objects in memory.

The security hole can be exploited by luring the targeted user to a specially crafted website, convincing them to open a malicious Office document, or through a malvertising attack.

CVE-2020-1380 was reported to Microsoft by researchers at Kaspersky and the security firm will likely disclose some information about the vulnerability and the attacks in the coming hours or days.

Of the remaining vulnerabilities patched by Microsoft this month, 15 have been rated critical. They mostly impact Windows, but some affect Edge, Internet Explorer, Outlook, and the .NET framework, and a majority of them can be exploited for remote code execution.

Over 100 flaws have been classified as important. They affect Windows, Dynamics 365, Office, Outlook, SharePoint, and Visual Studio Code, and they can be exploited for remote code execution, privilege escalation, XSS attacks, DoS attacks, and to obtain information.

Advertisement. Scroll to continue reading.

This is the sixth month in a row with over 110 CVEs from Microsoft, noted Dustin Childs of Trend Micro’s Zero Day Initiative, which has analyzed this month’s patches.

“This brings the total number of Microsoft patches released this year to 862 – 11 more patches than Microsoft shipped in all of 2019,” Childs said. “If they maintain this pace, it’s quite possible for them to ship more than 1,300 patches this year. This volume – along with difficult servicing scenarios – puts extra pressure on patch management teams.”

UPDATE: Kaspersky has shared information about the attacks involving CVE-2020-1380.

Related: Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates

Related: Microsoft Patches Critical Code Execution Vulnerabilities in Windows, Browsers

Related: Microsoft’s May 2020 Security Updates Patch 111 Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version