Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Discloses Actively Exploited Windows Vulnerability

Google this week released information on a zero-day vulnerability in Windows being actively exploited in targeted attacks alongside a recently fixed Chrome flaw (CVE-2019-5786).

Google this week released information on a zero-day vulnerability in Windows being actively exploited in targeted attacks alongside a recently fixed Chrome flaw (CVE-2019-5786).

The Windows vulnerability has been described as a local privilege escalation in the win32k.sys kernel driver and it can be abused for a security sandbox escape.

“The vulnerability is a NULL pointer dereference in win32k!MNGetpItemFromIndex when NtUserMNDragOver() system call is called under specific circumstances,” Clement Lecigne of Google’s Threat Analysis Group explains.

The bug is believed to be exploitable only on Windows 7 systems, due to exploit mitigations Microsoft has added in newer versions of Windows. In fact, the observed exploitation of the flaw only targeted Windows 7 32-bit systems so far.

The security bug was reported to Microsoft last week, and Google decided to make the information public although a patch isn’t available yet.

According to Lecigne, they decided to publicly disclose the vulnerability due to the fact that it’s serious and is being actively exploited in targeted attacks.

“The unpatched Windows vulnerability can still be used to elevate privileges or combined with another browser vulnerability to evade security sandboxes. Microsoft have told us they are working on a fix,” Lecigne notes.

To mitigate the vulnerability, users should consider upgrading to Windows 10. They are also encouraged to apply patches as soon as they become available.

Advertisement. Scroll to continue reading.

The Chrome vulnerability exploited in the same attacks is CVE-2019-5786, which Google discovered last month and quickly addressed on March 1. The company revealed on March 5 that this flaw had been exploited in live attacks when the patch was released.

Google pushed the update (version 72.0.3626.121) through Chrome auto-update, but Lecigne now encourages users to check whether the update has been downloaded and applied or not.

The reason for this, Director of Chrome Security and Desktop Justin Schuh explains, is that the exploit for this browser vulnerability is different from those targeting previously observed zero-days in Chrome, which relied on Flash as the first exploit in the chain.

“This newest exploit is different, in that initial chain targeted Chrome code directly, and thus required the user to have restarted the browser after the update was downloaded. For most users the update download is automatic, but restart is usually a manual action,” Schuh reveals.

Related: Google Patches Actively Exploited Chrome Vulnerability

Related: Google Finds Internet Explorer Zero-Day Exploited in Targeted Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...