This month's Patch Tuesday brings fixes for 99 CVEs, including one IE flaw seen exploited in the wild.

Kelly Sheridan, Former Senior Editor, Dark Reading

February 11, 2020

4 Min Read

This month's Patch Tuesday arrived with fixes for a staggering 99 CVEs, more than double the 47 fixed last month. Twelve of the February patches are categorized as Critical, including one for an Internet Explorer vulnerability for which Microsoft issued an advisory back in January.

The flaws patched today span tools and services including Microsoft Windows, Internet Explorer, Edge (Edge-HTML-based), SQL Server, Exchange Server, ChakraCore, Office and Office Services and Web Apps, Azure DevOps Server, Team Foundation Server, and its Malware Protection Engine. All 87 that weren't classified as Critical are considered Moderate in severity.

Five of these vulnerabilities are publicly known and one - a scripting engine memory corruption vulnerability affecting Internet Explorer (CVE-2020-0674) - is under active attack. Microsoft last month issued an advisory for the remote code execution flaw, which exists in the way the scripting engine handles objects in memory in Internet Explorer. An attacker who exploits this could control a target system, install programs, view or edit data, or create new user accounts.

In a Web-based attack, an adversary might host a website designed to exploit the vulnerability through IE and trick a user into visiting the site. Alternatively, they could embed an ActiveX control marked "safe for initialization" in an app or Office doc that hosts the IE rendering engine. Even people who don't use Internet Explorer could be affected via embedded objects.

At the time of its advisory, Microsoft only offered mitigation guidance; now a fix is available. "Details about the in-the-wild exploitation of the flaw are still not known, but it is important for organizations to apply these patches as soon as possible," says Satnam Narang, senior research engineer at Tenable.

Aside from CVE-2020-0674, Microsoft issued fixes for four other vulnerabilities that have been publicly disclosed but are not under attack. These include Windows Installer elevation of privilege flaws (CVE-2020-0683 and CVE-2020-0686), a Microsoft Browser information disclosure vulnerability (CVE-2020-0706), and a Microsoft Secure Boot security feature bypass vulnerability (CVE-2020-0689). All of these are categorized as Important in severity.

Microsoft patched multiple flaws in Remote Desktop, including two Critical remote code execution vulnerabilities it says are likely to be exploited. CVE-2020-0681 and CVE-2020-0734 both exist in the Remote Desktop Client. An attacker would have to persuade a target to connect to a flawed server under their control or plant code onto a compromised Remote Desktop Server and wait for a user to connect. There is no way to force someone to do this; the attacker would have to use social engineering, DNS poisoning, or a man-in-the-middle attack.   

Also worth noting is CVE-2020-0688, a memory corruption vulnerability in Microsoft Exchange that exists when the software fails to properly handle objects in memory. An attacker could exploit it by sending a specially crafted email to a vulnerable Exchange server; if successful, they could run arbitrary code in the context of the System user and install programs; view, edit, or delete data; and create new accounts.

CVE-2020-0729 is a Critical remote code execution vulnerability that exists in the way Microsoft processes LNK files, which are Windows shortcut files ending with the .lnk extension. An attacker could use this by presenting a target with a removable drive or remote share that contains a malicious .lnk file and associated malicious binary. If successful, they could have the same rights as the local user. This affects Windows 8 and 10, and Windows Server 2008-2012.

"Microsoft considers exploitation of the vulnerability unlikely, however, a similar vulnerability discovered last year, CVE-2019-1280, was being actively exploited by the Astaroth trojan as recently as September," Recorded Future intelligence analyst Allan Liska points out.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "From 1s & 0s to Wobbly Lines: The Radio Frequency (RF) Security Starter Guide"

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights