0patch fixes CVE-2020-1530 in Windows 7/Server 2008 R2

win7 [German]ACROS Security has released a micropatch for the vulnerability CVE-2020-1530 (Use-after-free bug in Windows Remote Access Phonebook) for Windows 7 and Server 2008 R2 (without ESU license).


Advertising

The vulnerability CVE-2020-1530

CVE-2020-1530 was issued for a remote access elevation of privilege vulnerability in Windows. Microsoft does not provide details, but only writes that an elevated privilege escalation exists if Windows Remote Access handles memory improperly. According to Microsoft, to exploit this vulnerability, an attacker would first have to obtain execution on the victim's system (but can do so remotely). An attacker could then execute a specially crafted application to elevate privileges.

However, ACROS Security states that it is a use-after-free vulnerability in Windows Phonebook that allows attacks via Windows Remote Access. Microsoft released security updates for Windows 7 to Windows 10 on August 11, 2020. However, users of Windows 7 SP1 and Windows Server 2008 R2 who do not have an ESU license will no longer receive the security updates released by Microsoft.

0patch-Fix for Windows 7 SP1/Server 2008 R2

ACROS Security has developed a micropatch for the vulnerability CVE-2020-1530. I got aware of the information about the release of the micropatch for Windows 7 SP1 and Windows Server 2008 R2 via Twitter

0patch-Fix for CVE-2020-1530 for Windows 7 SP1/Server 2008 R2
(0patch Fix for CVE-2020-1530 )

This micropatch is now available for 0patch users with PRO license and is already applied to all online computers with 0patch Agent (except in non-standard enterprise configurations). As always, there is no need to restart the computer and users' work is not interrupted.


Advertising

For information on how the 0patch Agent works, which loads the micro-patches into memory at runtime of an application, please refer to the blog posts (e.g. here) I have linked below. 

Similar articles:
Windows 7: Forcing February 2020 Security Updates – Part 1
Windows 7: Securing with the 0patch solution – Part 2
Windows 7/Server 2008/R2: 0patch delivers security patches after support ends
Project: Windows 7/Server 2008/R2 Life Extension & 0patch one month trial
0patch: Fix for Internet Explorer 0-day vulnerability CVE-2020-0674
0patch: Fix for Windows Installer flaw CVE-2020-0683
0patch fix for Windows GDI+ vulnerability CVE-2020-0881
0-day vulnerability in Windows Adobe Type Library
0patch fixes CVE-2020-0687 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1048 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1015 in Windows 7/Server 2008 R2
0patch for 0-day RCE vulnerability in Zoom for Windows
Windows Server 2008 R2: 0patch fixes SIGRed vulnerability
0patch fixes CVE-2020-1113 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1337 in Windows 7/Server 2008 R2


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security, Windows and tagged , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *