Wednesday, September 11, 2019

Microsoft's September 2019 Patch Tuesday: Tenable Roundup


Microsoft's September 2019 Patch Tuesday release contains updates for 79 CVEs, 17 of which are rated critical. In the wake of BlueKeep in May, and the four additional CVEs for Remote Desktop Services in August (DejaBlue), Microsoft has addressed four new CVEs for Remote Desktop Client. Additionally, Microsoft patched two elevation of privilege bugs which have been exploited in the wild this month. Click here to read the complete breakdown of the most important CVEs from this month's release.

Satnam Narang, Senior Research Engineer at Tenable said, "This month's Patch Tuesday release contains updates for nearly 80 CVEs, including four critical vulnerabilities in the Remote Desktop Client, and two Elevation of Privilege vulnerabilities exploited in the wild as zero-days.

Since Microsoft warned about BlueKeep (CVE-2019-0708) in May, Microsoft's Platform Security Assurance & Vulnerability Research team identified additional vulnerabilities in Remote Desktop, patching four critical flaws in August in Remote Desktop Services, dubbed "DejaBlue." This month, Microsoft's internal research teams identified four new critical vulnerabilities in Remote Desktop Client (CVE-2019-1290, CVE-2019-1291, CVE-2019-0787, CVE-2019-0788). Unlike BlueKeep and DejaBlue, where attackers target vulnerable Remote Desktop servers, these vulnerabilities require an attacker to convince a user to connect to a malicious Remote Desktop server. Attackers could also compromise vulnerable servers and host malicious code on them and wait for users to connect to them.

Microsoft also patched two vulnerabilities that were exploited in the wild as zero-days. CVE-2019-1214 is an elevation of privilege vulnerability in the Windows Common Log File System (CLFS) Driver, while CVE-2019-1215 is an elevation of privilege vulnerability in the Winsock IFS Driver (ws2ifsl.sys). Both flaws exist due to improper handling of objects in memory by the respective drivers. Elevation of Privilege vulnerabilities are utilized by attackers post-compromise, once they've managed to gain access to a system in order to execute code on their target systems with elevated privileges."

No comments:

Total Pageviews