Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Privilege Escalation Flaws Disclosed by ‘SandboxEscaper’

Microsoft’s Patch Tuesday updates for June 2019 resolve nearly 90 vulnerabilities, including the privilege escalation flaws disclosed recently by a researcher known as SandboxEscaper.

Microsoft’s Patch Tuesday updates for June 2019 resolve nearly 90 vulnerabilities, including the privilege escalation flaws disclosed recently by a researcher known as SandboxEscaper.

Over the past year, SandboxEscaper has identified several flaws in Windows and publicly disclosed their details, often without notifying Microsoft, apparently out of frustration with the vulnerability reporting process. Some of the disclosed flaws ended up being exploited in attacks.

The researcher last month disclosed four privilege escalation vulnerabilities dubbed bearlpe (CVE-2019-1069), InstallerBypass (CVE-2019-0973), CVE-2019-0841-BYPASS (CVE-2019-1064) and sandboxescape (CVE-2019-1053). The security holes, for which exploits have been made available, impact components such as the Task Scheduler, the AppX Deployment Service (AppXSVC), the Installer, and Shell.

Microsoft has assigned them an “important” severity rating and three of the flaws have an exploitation assessment of “exploitation more likely.” Two of the flaws impact only Windows 10 and other more recent versions, while the other two affect older versions of the operating system as well.

Of all the security holes fixed this month, 21 have been rated critical. They affect Windows and Microsoft’s web browsers, and they can lead to information disclosure or remote code execution.

Two of the “important” vulnerabilities impact the NTLM authentication protocol. These weaknesses were reported to Microsoft by several researchers, including from Preempt, which has published a blog post describing the flaws.

None of the vulnerabilities patched by Microsoft this month appear to have been exploited in the wild.

Microsoft has also published an advisory for an issue that affects the Bluetooth version of FIDO Security Keys. The problem is related to a misconfiguration that allows an attacker in proximity of the targeted security key to communicate with the device.

Advertisement. Scroll to continue reading.

Last month, users were informed that Google Titan and Feitian-branded security keys were being replaced due to this. Microsoft reported the issue to Google.

Adobe’s Patch Tuesday updates for this month patch critical arbitrary code execution vulnerabilities in the company’s Flash Player, ColdFusion and Campaigns products.

Related: Microsoft Reminds Users to Patch Wormable ‘BlueKeep’ Vulnerability

Related: Microsoft Patches Internet Explorer Zero-Day Reported by Google

Related: Microsoft Patches Windows Privilege Escalation Flaws Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.