Microsoft has seen a 44% jump in the number of CVEs fixed between January and April 2020 compared with the same period in 2019.

Kelly Sheridan, Former Senior Editor, Dark Reading

April 14, 2020

4 Min Read

Microsoft today released fixes for a whopping 113 vulnerabilities as part of its monthly Patch Tuesday update. Three of the flaws are under active attack, and two of them are publicly known.

This month's rollout is slightly smaller than the March release, which addressed some 115 bugs. Microsoft has seen a 44% jump in the number of vulnerabilities patched between January and April 2020, compared with the same period in 2019, Trend Micro's Zero-Day Initiative reports.

"Both an increasing number of researchers looking for bugs and an expanding portfolio of supported products likely caused this increase," writes ZDI's Dustin Childs in a blog post. "It will be interesting to see if this pace continues, especially considering Microsoft will pause optional Windows 10 updates starting next month." Starting in May 2020, the company will pause all optional non-security updates, citing the effects of the COVID-19 pandemic on its customers.

Of the 113 CVEs patched today, 17 are categorized as Critical in severity and 96 are ranked as Important. They exist in several products and services, including Microsoft Windows, Edge, ChakraCore, Office and Office Services and Web Apps, Internet Explorer, Windows Defender, Microsoft Dynamics, Visual Studio, Microsoft Apps for Android, and Microsoft Apps for Mac.

All three zero-day vulnerabilities exist on Windows 7, Server 2008, and Server 2008 R2 versions. Because Windows 7 is no longer supported, a patch will only be available to Windows 7 and Server 2008 customers with an Extended Security Update (ESU) license.

One of the vulnerabilities under active attack is CVE-2020-1020, a publicly known flaw that was first disclosed in late March when Microsoft learned attackers were using the unpatched bug to target Windows 7 machines. A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially crafted font. Attackers who can trick users into viewing the font could execute code on vulnerable systems.

"With today's remote workforce environment and the necessity of sharing documents through email or file share, all it takes is one phishing email, malicious website, or exploited document to open the door for an attacker," says Richard Melick, Automox's senior technical product manager.

Remote code execution capabilities are possible on all systems except Windows 10, Microsoft says. On Windows 10, an attacker who exploits CVE-2020-1020 could execute code in an AppContainer sandbox with limited privileges. From there, they could install programs, view or change data, or create accounts with full user rights. 

Microsoft also patched CVE-2020-0938, another remote code execution flaw in Adobe Font Manager Library seen in the wild. The bug is similar to the previous one but affects a different font renderer. There is no evidence the two are linked to the same set of in-the-wild attacks.

CVE-2020-0968, a Critical memory corruption vulnerability in Internet Explorer, is also worth noting. Microsoft had previously categorized this bug as exploited in the wild; however, it has updated its guidance to reflect it is not under active attack. A flaw exists in the way the scripting engine handles objects in memory in Internet Explorer; an attacker who successfully exploits this flaw could execute arbitrary code in the contact of the current user and gain the same user rights.

"There are multiple scenarios in which this vulnerability could be exploited," says Satnam Narang, principal research engineer at Tenable. "The primary way would be to socially engineer a user into visiting a website containing the malicious code … or a compromised website with the malicious code injected into it." An attacker could also manipulate a user into opening a malicious Microsoft Office file with malicious code embedded into it, Narang adds.

The last flaw seen in the wild is CVE-2020-1027, a Windows kernel elevation of privilege flaw categorized as Important. A bug exists in the way the Windows kernel handles objects in memory; a successful attacker could exploit this to execute code with elevated permissions. They would have to be locally authenticated and run a specially crafted application to do this.

Another publicly known bug patched today is CVE-2020-0935, an elevation of privilege flaw in OneDrive for Windows Desktop. The flaw exists when the application improperly handles symbolic links; an attacker who exploits this could overwrite a file and achieve elevated status. They would have to first log in to the system and run a specially crafted application to do it.

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights