Vulnerabilities

Windows Codecs Library Vulnerabilities Allow Remote Code Execution

Microsoft on Tuesday published advisories to provide details on two remote code execution vulnerabilities addressed in the Windows Codecs Library.

Both of these vulnerabilities are related to the manner in which the affected Windows component handles objects in memory and both feature a CVSS score of 7.3.

<p><strong><span><span>Microsoft on Tuesday published advisories to provide details on two remote code execution vulnerabilities addressed in the Windows Codecs Library.</span></span></strong></p><p><span><span>Both of these vulnerabilities are related to the manner in which the affected Windows component handles objects in memory and both feature a CVSS score of 7.3.</span></span></p>

Microsoft on Tuesday published advisories to provide details on two remote code execution vulnerabilities addressed in the Windows Codecs Library.

Both of these vulnerabilities are related to the manner in which the affected Windows component handles objects in memory and both feature a CVSS score of 7.3.

Despite that, however, Microsoft considers one to be critical severity, while the other is assessed as being important.

The reason for that is likely the fact that exploitation of the more severe of these issues, which is tracked as CVE-2020-1425, could allow an attacker to harvest data that can be used for further system compromise.

In the advisory published for the second security issue, which is tracked as CVE-2020-1457, Microsoft notes that successful exploitation would result in arbitrary code execution.

These vulnerabilities are triggered during the processing of specially crafted image files, the tech company explains.

Microsoft does not provide specific details on attack vectors adversaries might use to exploit the bugs, but attacks targeting similar flaws typically involve luring the user into opening a maliciously crafted file.

To address the security issues, Microsoft corrected Windows Codecs Library’s in-memory object handling.

Advertisement. Scroll to continue reading.

The flaws were found to impact Windows 10 versions 1709, 1803, 1809, 1903, 1909, and 2004, for 32-bit, 64-bit, and ARM64-based systems, as well as Windows Server 2019, and Windows Server versions 1709, 1903 and 2004 (Server Core Installation).

Patches have been released for the affected systems and are automatically rolling out through the Microsoft Store. Customers can also check for the updates with the Microsoft Store App.

Microsoft says it is not aware of workarounds or mitigating factors for these vulnerabilities, but also notes that they are not being exploited in attacks.

The vulnerabilities were discovered by Abdul-Aziz Hariri of Trend Micro’s Zero Day Initiative.

Related: Microsoft Patches Critical Code Execution Vulnerabilities in Windows, Browsers

Related: Researchers Divulge Details on Five Windows Zero Days

Related: Researcher Finds New Class of Windows Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version