Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Patches Windows Privilege Escalation Flaws Exploited in Attacks

Microsoft has fixed over 70 vulnerabilities with its April 2019 Patch Tuesday updates, including two Windows zero-day flaws that allow an attacker to escalate privileges on a compromised system.

Microsoft has fixed over 70 vulnerabilities with its April 2019 Patch Tuesday updates, including two Windows zero-day flaws that allow an attacker to escalate privileges on a compromised system.

The actively exploited flaws, tracked as CVE-2019-0803 and CVE-2019-0859, appear similar — the security advisories published by Microsoft are nearly identical. They are both caused due to the way the Win32k component in Windows handles objects in memory and they both allow an authenticated attacker to execute arbitrary code in kernel mode.

All supported versions of Windows are impacted, but Microsoft is only aware of exploitation attempts against older versions of the operating system. It’s not uncommon for attacks to be neutralized by mitigations included in Windows 10.

Microsoft has credited researchers at Kaspersky Lab for reporting one of the flaws and Donghai Zhu of the Alibaba Cloud Intelligence Security Team for the second zero-day.

Details about these vulnerabilities and the attacks have yet to be released, but considering that the flaw reported by Kaspersky is similar to one patched by Microsoft last month, which threat actors tracked as FruityArmor and SandCat had exploited in targeted attacks, it’s possible that the same groups exploited these weaknesses as well.

Microsoft’s latest patches don’t address any security holes whose details were made public before the release of fixes.

However, they do resolve over a dozen critical remote code execution and privilege escalation vulnerabilities affecting Windows and the company’s web browsers.

Adobe’s Patch Tuesday updates for April 2019 fix over 40 vulnerabilities across eight products.

Advertisement. Scroll to continue reading.

Related: Details of Actively Exploited Windows Flaw Made Public

Related: APT Group Uses Windows Zero-Day in Middle East Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...