Cybercrime

Windows Vulnerabilities Exploited for Code Execution, Privilege Escalation

Microsoft’s Update Tuesday patches for April 2020 address 113 vulnerabilities, including three Windows flaws that have been exploited in attacks for arbitrary code execution and privilege escalation.

<p><strong><span><span>Microsoft’s Update Tuesday patches for April 2020 address 113 vulnerabilities, including three Windows flaws that have been exploited in attacks for arbitrary code execution and privilege escalation.</span></span></strong></p>

Microsoft’s Update Tuesday patches for April 2020 address 113 vulnerabilities, including three Windows flaws that have been exploited in attacks for arbitrary code execution and privilege escalation.

Microsoft has patched two actively exploited remote code execution vulnerabilities related to the Adobe Type Manager Library. Despite its name, this library is exclusively supported by Microsoft, and Adobe says its own customers are not at risk.

The flaws, tracked as CVE-2020-1020 and CVE-2020-0938, were disclosed by Microsoft several weeks ago, but the company initially only provided workarounds for preventing exploitation. The tech giant says the weaknesses are less likely to be exploited against Windows 10 devices due to security mechanisms included in the latest version of the operating system.

Microsoft has credited Google’s Project Zero and Threat Analysis Group for reporting both vulnerabilities. Researchers at Chinese cybersecurity firm Qi An Xin have also been credited for CVE-2020-0938.

Currently there is no information available about the attacks exploiting these vulnerabilities and Google rarely makes these types of details public.

Google has also been credited by Microsoft for reporting an actively exploited Windows kernel vulnerability tracked as CVE-2020-1027.

“An attacker who successfully exploited the vulnerability could execute code with elevated permissions,” Microsoft said in its advisory. “To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.”

In this case, exploitation has been observed against Windows 10, but older versions of the operating system are also likely to be targeted.

Advertisement. Scroll to continue reading.

CVE-2020-0968, a remote code execution vulnerability in Internet Explorer, is also listed as being exploited, but it could be an error as its exploitability index is “1-Exploitation more likely” instead of “0-Exploitation detected”. It would not be the first time a Microsoft advisory contained such an error. SecurityWeek has reached out to Microsoft for clarifications.

The remaining CVEs addressed by Microsoft this month impact Windows, Edge, Internet Explorer, Office, Windows Defender, Dynamics, Apps for Android and Mac, and other products.

Only 17 of this month’s vulnerabilities are rated critical, with the rest classified as important.

Microsoft has also patched a publicly disclosed privilege escalation vulnerability in the OneDrive app for Windows.

Trend Micro’s Zero Day Initiative (ZDI), which provides a summary of this month’s patches, pointed out that the number of CVEs resolved by Microsoft between January and April 2020 is 44% bigger compared to the same period of last year.

Adobe on Tuesday only patched five vulnerabilities in its ColdFusion, After Effects and Digital Editions products.

UPDATE. Microsoft has confirmed for SecurityWeek that the CVE-2020-0968 vulnerability affecting Internet Explorer has not been exploited. The company has updated its advisory.

Related: Microsoft Patches 115 Vulnerabilities in Windows, Other Products

Related: Microsoft to Patch Internet Explorer Vulnerability Exploited in Targeted Attacks

Related: Microsoft Patches Windows Zero-Day Exploited in Korea-Linked Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version