Today’s VERT Alert addresses Microsoft’s April 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-880 on Wednesday, April 15th.

In-The-Wild & Disclosed CVEs

CVE-2020-0935

A vulnerability in the OneDrive for Windows desktop application could allow an attacker to overwrite a targeted file and ultimately allow code execution with elevated privileges. The attacker must already have the ability to run code on the system. The vulnerability was resolved by changing how OneDrive for Windows handles symbolic links. The application will automatically update on Internet connected devices.

Microsoft has rated this as a 2 (Exploitation Less Likely) on the latest software release on the Exploitability Index.

CVE-2020-0938

A vulnerability exists in the Windows Adobe Type Manager Library’s handling of Adobe Type 1 PostScript format fonts. Attacks against systems other than Windows 10 could lead to full code execution. On Windows 10, the AppContainer sandbox will limit the impact of successful exploitation. This is one of two zero day vulnerabilities addressed in today’s update release.

Microsoft has rated this as a 2 (Exploitation Less Likely) on the latest software release and a 0 (Exploitation Detected) on older software releases on the Exploitability Index.

CVE-2020-0968

A vulnerability in the Microsoft Scripting Engine could allow for code execution in the context of the logged in user. Exploiting this vulnerability would require that the victim visit a malicious web page or load malicious content via an ActiveX control or a Microsoft Office document.

Microsoft has rated this as a 1 (Exploitation More Likely) on the latest software release on the Exploitability Index.

CVE-2020-1020

A vulnerability exists in the Windows Adobe Type Manager Library’s handling of Adobe Type 1 PostScript format fonts. Attacks against systems other than Windows 10 could lead to full code execution. On Windows 10, the (Read more...)