Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches IE Zero-Day, 98 Other Vulnerabilities

Microsoft’s Patch Tuesday updates for February 2020 address 99 vulnerabilities, including an Internet Explorer zero-day reportedly exploited by a threat group known as DarkHotel.

Microsoft’s Patch Tuesday updates for February 2020 address 99 vulnerabilities, including an Internet Explorer zero-day reportedly exploited by a threat group known as DarkHotel.

Microsoft disclosed the existence of the Internet Explorer zero-day on January 17, when it promised to release patches and provided a workaround. At the time, the company noted that it would likely only fix it with its February updates.

The vulnerability, tracked as CVE-2020-0674, is caused by a memory corruption in the scripting engine used by Internet Explorer 9, 10 and 11. More precisely, the weakness exists in a library named jscript.dll, which provides compatibility with a deprecated version of the JScript scripting language.

CVE-2020-0674 can be exploited for remote code execution in the context of the targeted user. The attacker must convince the victim to visit a malicious website in order to exploit the flaw.

Microsoft has credited Google’s Threat Analysis Group and Chinese cybersecurity firm Qihoo 360 for reporting the vulnerability. While Google has not released any information about the attacks involving CVE-2020-0674, Qihoo 360 said they were carried out by the DarkHotel group, which some have linked to South Korea.

Microsoft has also patched four important-severity vulnerabilities that have been publicly disclosed before the company released fixes. These include two privilege escalation issues in Windows, an information disclosure bug affecting IE and Edge, and a secure boot bypass method.

In total, the company has patched a dozen vulnerabilities rated critical in Windows and its web browsers.

Trend Micro’s Zero Day Initiative (ZDI) has looked at Microsoft’s advisories and highlighted one vulnerability in Exchange that can be exploited for code execution by sending a specially crafted email to the target. Exploitation requires no user interaction and a successful attack can allow a hacker to take complete control of an Exchange server.

Advertisement. Scroll to continue reading.

Another flaw highlighted by ZDI is a remote code execution vulnerability involving Windows link files.

Related: Google Shares Data on State-Sponsored Hacking Attempts

Related: Unofficial Patch Released for Recently Disclosed Internet Explorer Zero-Day

Related: Microsoft Patches Another Internet Explorer Flaw Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.