0patch fixes CVE-2020-1281 in Windows 7/Server 2008 R2

win7 [German]ACROS Security  has released a micropatch for the vulnerability CVE-2020-1281 in Windows OLE of Windows 7 and Server 2008 R2 (without ESU license).


Advertising

The vulnerability CVE-2020-1281

CVE-2020-1281  is a Remote Code Execution (RCE) vulnerability because Microsoft Windows OLE does not properly validate user input. An attacker could exploit this vulnerability to execute malicious code. To exploit the vulnerability, an attacker would have to convince a user to open either a specially crafted file or program from a Web page or e-mail message.

Microsoft describes the vulnerability in this document and released security updates for Windows 7 through Windows 10 on June 9, 2020. However, users of Windows 7 SP1 and Windows Server 2008 R2 who do not have an ESU license will no longer receive the security updates that are released by Microsoft.

0patch fix for Windows 7 SP1/Server 2008 R2

ACROS Security has developed a micropatch for the vulnerability CVE-2020-1281. Mitja Kolsek from ACROS Security informed me privately that the micropatch for Windows 7 SP1 and Windows Server 2008 R2 has been released. There is now also a message on Twitter. 

In further follow-up tweets as well as in this blog post ACROS Security gives further explanations about the vulnerability and the micropatch. This patch is available for subscribers of the Pro and Enterprise versions. For information on how the 0patch agent, which loads the micro-patches into memory at runtime of an application, works, see the blog posts (e.g. here) I linked below.


Advertising

Similar articles:
Windows 7: Forcing February 2020 Security Updates – Part 1
Windows 7: Securing with the 0patch solution – Part 2
Windows 7/Server 2008/R2: 0patch delivers security patches after support ends
Project: Windows 7/Server 2008/R2 Life Extension & 0patch one month trial
0patch: Fix for Internet Explorer 0-day vulnerability CVE-2020-0674
0patch: Fix for Windows Installer flaw CVE-2020-0683
0patch fix for Windows GDI+ vulnerability CVE-2020-0881
0-day vulnerability in Windows Adobe Type Library
0patch fixes CVE-2020-0687 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1048 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1015 in Windows 7/Server 2008 R2


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security, Windows and tagged , , , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *