April 2020 Patch Tuesday Update: 113 CVE Numbers Addressed

This month’s Patch Tuesday release contains 113 total CVE numbers addressed, with 19 of them listed as “Critical,” including a fix for a recently announced 0-day vulnerability from March. The “Critical” vulnerabilities affect Windows operating systems, browsers, SharePoint, and Microsoft Dynamics. Three vulnerabilities are listed as “Exploit Detected” this month.

Operating systems

First, let’s look at the “Critical” vulnerabilities in the operating systems, plus one “Important” that should get some attention. It should be noted that five of the “Critical” vulnerabilities are in Windows 7 and Server 2008 (R2) and require an extended security updates agreement with Microsoft to patch them.

CVE-2020-0938 and CVE-2020-1020 are fixes for a 0-day vulnerability that was announced on March 22 by Microsoft. Both are “Remote Code Execution” vulnerabilities in Adobe Font Manager Library. Microsoft reports seeing Windows 7 systems being exploited actively (“Exploit Detected”), while Windows 10 systems are listed as “Exploitation Less Likely,” mainly because newer versions of the operating system handle these threats differently by executing the code in an AppContainer context. Therefore, Microsoft has listed these as “Critical” for Windows 7, 8, 8.1, and the corresponding server versions, while they are listed as “Important” for Windows 10 and the corresponding server versions.

CVE-2020-0910 is a vulnerability in Windows Hyper-V, and affects Windows 10 versions 1809, 1903, and 1909 as well as Windows Server 2019 (including Core). It also applies to Server Core versions 1903 and 1909. This vulnerability would allow an attacker that had access to a guest operating system to execute code on the host operating system (sometimes referred to as hypervisor escape).

Next up we have a trio of similar “Media Foundation Memory Corruption” vulnerabilities: CVE-2020-0948 , CVE-2020-0949 , and CVE-2020-0950 , which are all listed as “Exploitation Less Likely.”

These three vulnerabilities affect all operating systems from Windows 7 to the most recent version of Windows 10, including Server 2008 up to Windows server 1909. Microsoft states an attacker could gain full control over a system if the user was convinced to open an attachment or visit a malicious web page.

CVE-2020-0687 is a Microsoft Graphics “Remote Code Execution” vulnerability that would require a user to open a document or visit a malicious website that contains specially crafted embedded fonts and would grant the attacker the same rights as the user.

CVE-2020-0907 is a vulnerability in Microsoft Graphics Components that would grant an attacker the ability to execute arbitrary code, regardless of user level, if the user opened a specially crafted file.

CVE-2020-0965 is a vulnerability in Microsoft Windows Codecs that would grant an attacker the ability to execute arbitrary code, regardless of user level, if the user opened a specially crafted image file.

Notable “Important” operating system vulnerability

There is one other vulnerability of note, which interestingly is listed as “Important,” but is also listed as “Exploitation Detected” by Microsoft. CVE-2020-1027 is an “Elevation of Privilege” vulnerability in Windows 7 up to current versions (including all server versions). The attacker would, however, need authenticated access to the system to execute this vulnerability.

Browsers

There are four “Critical” browser/scripting engine vulnerabilities this month.

The first two, CVE-2020-0970 and CVE-2020-0970, are in the EdgeHTML-based Edge browser on Windows 10, Server 2016, and Server 2019.

The other two affect Internet Explorer on all operating systems from Windows 7 up to current versions of Windows 10, including all server versions.

CVE-2020-0967 is VBScript vulnerability that could allow an attacker to gain the same rights as a user on a system, and is listed as “Exploitation Less Likely.”

CVE-2020-0968 is a similar Scripting Engine vulnerability but is listed as “Exploitation More Likely” by Microsoft.

SharePoint

There are five vulnerabilities listed as Critical in SharePoint. All of them would require an attacker to successfully upload a specially crafted SharePoint application package to the affected version of SharePoint.

Microsoft Dynamics

CVE-2020-1022 is a “Remote Code Execution” vulnerability listed as “Exploitation Less Likely.”

Adobe releases

Adobe follows the Patch Tuesday schedule as well, and this week released security fixes for Digital Editions, ColdFusion, and After Effects—more information can be found on their Security Bulletins and Advisories page.

Summary

With a patch for a recently announced 0-day in Windows operating systems, it is recommended to prioritize Internet-facing user workstations first with operating system patches. Then focus on your Servers. Finally, update SharePoint servers and Microsoft Dynamics.

As always, we recommend testing these patches on a small set of systems before approving them for wider deployment.

Additionally, you may notice many of these patches require a user to click on a file or visit a malicious website. That is why it is critical to combine a patching strategy with a layered approach and protect the vectors of attack with email protection, endpoint protection, and web protection to ensure the best security for all users.

Let’s stay safe out there!

 

Gill Langston is head security nerd for SolarWinds MSP. You can follow Gill on Twitter at @cybersec_nerd

Want to stay up to date?

Get the latest MSP tips, tricks, and ideas sent to your inbox each week.

Loading form....

If the form does not load in a few seconds, it is probably because your browser is using Tracking Protection. This is either an Ad Blocker plug-in or your browser is in private mode. Please allow tracking on this page to request a trial.

If this issue persists, please visit our Contact Sales page for local phone numbers.

Note: Firefox users may see a shield icon to the left of the URL in the address bar. Click on this to disable tracking protection for this session/site