Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Finds Privilege Escalation, Code Execution Flaws in Huawei Tool

Microsoft researchers have identified potentially serious privilege escalation and arbitrary code execution vulnerabilities in a tool from Huawei. The vendor has released updates that should patch the flaws.

Microsoft researchers have identified potentially serious privilege escalation and arbitrary code execution vulnerabilities in a tool from Huawei. The vendor has released updates that should patch the flaws.

The security bugs were discovered after the kernel sensors in Microsoft Defender’s Advanced Threat Protection (ATP) product detected anomalous behavior associated with a Huawei device management driver.

Further analysis revealed that Huawei’s PCManager tool, which the Chinese tech giant provides for its MateBook laptops, has a vulnerability that can be exploited for local privilege escalation. The flaw, tracked as CVE-2019-5241, can be exploited to elevate privileges if an attacker can trick the targeted user into executing a malicious application.

During the analysis of this flaw, Microsoft researchers also uncovered CVE-2019-5242, a weakness in Huawei PCManager that can be exploited for arbitrary code execution. According to Microsoft, the vulnerability “allowed a code running with low privileges to read-write beyond the process boundaries—to other processes or even to kernel space.” The company says this could lead to a “full machine compromise.”

Huawei patched the vulnerabilities, which it has classified as “high severity,” in January. Users can install the update manually, but the affected product also supports automatic updates.

Microsoft on Monday published a blog post providing technical details and describing how the flaws were discovered. The issues were also disclosed last month at Microsoft’s Blue Hat conference in Israel.

“The two vulnerabilities we discovered in a driver prove the importance of designing software and products with security in mind. Security boundaries must be honored. Attack surface should be minimized as much as possible. In this case, the flaws could have been prevented if certain precautions were taken,” Microsoft’s Defender Research Team wrote in a blog post.

It’s not uncommon for researchers to find vulnerabilities in the tools provided by major hardware vendors. In the past year, potentially serious flaws have been found in applications from Intel, Dell, Lenovo and LG.

Advertisement. Scroll to continue reading.

Related: Code Execution Flaw Found in Sonatype Nexus Repository Manager

Related: Cisco Patches SQL Injection Flaw in Prime License Manager

Related: DoS Vulnerability Found in Scapy Packet Manipulation Tool

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.