Windows systems remotely exploitable via Adobe Type Manager Library bug

Posted on Tuesday, March 24 2020 @ 13:51 CET by Thomas De Maesschalck
MSFT logo
Microsoft warns that systems running Windows 10 (and older) are vulnerability to a critical security flaw in the Adobe Type Manager Library. The bug is remotely exploitable and is actively abused by cybercriminals.
Microsoft is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following guidance to help reduce customer risk until the security update is released.

Two remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.

There are multiple ways an attacker could exploit the vulnerability, such as convincing a user to open a specially crafted document or viewing it in the Windows Preview pane.

Microsoft is aware of this vulnerability and working on a fix. Updates that address security vulnerabilities in Microsoft software are typically released on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers. The operating system versions that are affected by this vulnerability are listed below. Please see the mitigation and workarounds for guidance on how to reduce the risk.
At the moment, there is no patch for the flaw. Microsoft does offer a couple of mitigation techniques on its website. Presumably, the vulnerability will be fixed on April 14, 2020 (the next Patch Tuesday), if not earlier via an out-of-band update.


About the Author

Thomas De Maesschalck

Thomas has been messing with computer since early childhood and firmly believes the Internet is the best thing since sliced bread. Enjoys playing with new tech, is fascinated by science, and passionate about financial markets. When not behind a computer, he can be found with running shoes on or lifting heavy weights in the weight room.



Loading Comments