Microsoft Patches Two Windows Flaws Exploited in Targeted Attacks

Microsoft’s Patch Tuesday updates for March 2019 address over 60 vulnerabilities, including two Windows zero-day flaws that have been exploited in targeted attacks.

One of the zero-days is CVE-2019-0808, which Google’s Threat Analysis Group reported to Microsoft after seeing it being exploited in targeted attacks alongside a zero-day affecting Chrome.

According to Microsoft, the vulnerability, which affects the Win32k component, allows an authenticated attacker to elevate privileges and execute arbitrary code in kernel mode.

The flaw only appears to affect Windows 7 and Windows Server 2008. Google says Windows 10 is not impacted thanks to exploit mitigations introduced by Microsoft in the latest version of the operating system.

No information has been provided about the attacks involving this vulnerability. However, it’s worth noting that this is the second month in a row that Microsoft fixes a zero-day spotted by Google’s Threat Analysis Group. Last month’s patches fixed an Internet Explorer zero-day.

The second zero-day patched on Tuesday by Microsoft is CVE-2019-0797, another Win32k-related privilege escalation vulnerability.

Unlike CVE-2019-0808, this issue affects Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2016, and Windows Server 2019. However, Microsoft’s advisory reveals that the company believes exploitation is unlikely against the latest versions of Windows.

This security hole was reported to Microsoft by Kaspersky Lab. The flaw is believed to have been exploited by two threat groups in targeted attacks.

Four of the vulnerabilities patched on Tuesday by Microsoft were publicly disclosed before fixes were released. This includes a denial-of-service (DoS) vulnerability in Windows, a privilege escalation flaw affecting Active Directory, a remote code execution bug in Visual Studio, and a tampering vulnerability in the NuGet open-source package manager for Linux and Mac. All of the disclosed vulnerabilities have been classified by Microsoft as “important.”

The latest updates resolve a total of 17 critical vulnerabilities impacting Windows and Microsoft’s Edge and Internet Explorer web browsers. The list includes three remote code execution flaws in the Windows DHCP client.

“These bugs are particularly impactful since they require no user interaction – an attacker send a specially crafted response to a client – and every OS has a DHCP client. There would likely need to be a man-in-the-middle component to properly execute an attack, but a successful exploit would have wide-ranging consequences,” Trend Micro’s ZDI explained in a blog post summarizing Microsoft’s patches.

Adobe’s Patch Tuesday updates for March 2019 fix two critical flaws affecting Photoshop CC and Digital Editions, but the company believes they are unlikely to be exploited. The software giant recently also patched some vulnerabilities in one of its sandbox services.

Related: Windows Zero-Day Exploited by New 'SandCat' Group

Related: Microsoft Patches Windows Zero-Day Exploited by 'FruityArmor' Group

Related: Microsoft Patches Windows Zero-Day Disclosed via Twitter

view counter

Original author: Eduard Kovacs