What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Microsoft Zero-Day Vulnerabilities 

August 11, 2020 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT:

In the August 11, 2020 security patch release, Microsoft announced patches for two separate vulnerabilities reportedly being exploited in the wild.  CVE-2020-1380, is a Remote Code Execution (RCE) vulnerability affecting the scripting engine used in Internet Explorer and other applications. The second zero-day vulnerability, CVE-2020-1464, affects the Windows operating system and allows threat actors to bypass security features and load improperly signed files.

As attacks exploiting these vulnerabilities have been confirmed, organizations are encouraged to apply the Microsoft security patches as soon as possible to minimize the associated risks.

What we’re doing about it

What you should do about it

Additional information

CVE-2020-1380 - Scripting Engine Memory Corruption Vulnerability

This vulnerability affects the scripting engine found in Internet Explorer and other applications. Exploitation has been reported in the wild, although exploit code is not commonly known. The scope of exploitation is not known at this time.

The scripting engine is found in Internet Explorer and other Microsoft Office products. According to Microsoft exploitation of the vulnerability would allow an attacker to “execute arbitrary code in the context of the current user”. Additionally, Microsoft adds “If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system,”.

There are two potential attack paths involving CVE-2020-1380. The first involves compromising an unpatched Internet Explorer process using a drive-by exploit. This generally involves redirecting a user from a safe page to one operating an exploit for CVE-2020-1380. This can occur as part of a social engineering attack initiated through email, ad redirects or by compromising a popular website. Ad blockers are a potential means for reducing unwanted redirects. Alternative browsers such as Edge, Chrome or Firefox are not impacted by this vulnerability and are recommended as alternatives to Internet Explorer. The issue is fixed in the latest security updates from Microsoft.

CVE-2020-1464 - Windows Spoofing Vulnerability

This vulnerability impacts the way Windows validates file signatures and could allow an attacker to bypass security features and load improperly signed files. Exploitation has been reported in the wild, although exploit code is not commonly known. The scope of exploitation is not known at this time.

Digital signatures are used to validate the file originated from a trusted source and is commonly used to prevent or detect execution of unsigned binaries. Attackers have historically circumvented this by signing their malware using stolen signing keys or proxying execution through signed binaries (https://attack.mitre.org/techniques/T1218/). In a potential attack scenario, malware would exploit CVE-2020-1464 during its execution phase on the system to evade defenses relying on digital signatures. The risk associated with this vulnerability can be reduced through preventative malware controls such as updated AV signatures, email security measures and user awareness campaigns.

References:

[1] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1464

[2] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1380

View Most Recent Advisories