Security

Microsoft Patch Tuesday updates for March 2019 patches two Windows flaws exploited in targeted attacks

Microsoft Patch Tuesday updates for March 2019 address 64 flaws, including two Windows zero-day vulnerabilities exploited in targeted attacks.

Microsoft Patch Tuesday updates for March 2019 address 64 vulnerabilities, including two Windows zero-day flaws that have been exploited in targeted attacks.

Four of the vulnerabilities addressed by Microsoft were publicly disclosed before fixes were released, they have been classified by Microsoft as “important.” 17 vulnerabilities impacting Windows and Microsoft’s Edge and Internet Explorer web browsers were rated as “critical”.

The first zero-day addressed by Microsoft is tracked as CVE-2019-0808. This flaw was recently disclosed by Google’s Threat Analysis Group after it has observed targeted attacks exploiting the issue alongside a recently addressed flaw in Chrome flaw (CVE-2019-5786).

The CVE-2019-0808 resides in the Win32k component, it could be exploited by an authenticated attacker to elevate privileges and execute arbitrary code in kernel mode.

Experts argue the Windows zero-day could be exploited only on Windows 7 due to recent exploit mitigations added in newer versions of Microsoft OS. To date, experts only observed active exploitation against Windows 7 32-bit systems.

Microsoft did not reveal technical details about the attacks that involved the Windows zero-day.

No information has been provided about the attacks involving this vulnerability.

The second zero-day addressed by Microsoft Patch Tuesday updates for March 2019 is a privilege escalation vulnerability tracked as CVE-2019-0797 that affects the Win32k component.

The issue could be exploited by an authenticated attacker to run a specially crafted application that could exploit the vulnerability and take control of an affected system.

“An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory.” reads the security advisory.

“An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.”

The CVE-2019-0797 affects Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2016, and Windows Server 2019. According to Microsoft, the vulnerability is hard to exploit against the latest versions of Windows.

This Windows zero-day was discovered by Kaspersky Lab and experts believe that at least two threat groups exploited it in targeted attacks.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Microsoft Patch Tuesday updates for March 2019, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

10 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

12 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

12 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

14 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

17 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.