Category: Microsoft|Sep 16, 2019 | Author: Admin

Microsoft September Patch Tuesday Addresses Two Actively Exploited Zero-Day Bugs

Share on

This Tuesday, Microsoft has rolled-out its scheduled monthly updates for 80 different bugs. Notably, the September Patch Tuesday update bundle from Microsoft brings fixes for two zero-day bugs under active exploit.

Patches For Actively Exploited Zero-Day Vulnerabilities The most noteworthy fixes in Microsoft September Patch Tuesday bundle includes ones for two zero-day bugs under active exploit. These two zero-days precisely are privilege escalation bugs. While both of these attained important severity rating, they became a problem owing to their active exploitation in the wild. The first of these is an EoP in the Windows Common Log File System Driver (CVE-2019-1214). The bug existed due to improper object handling in the memory by Windows CLFS. Upon an exploit, the flaw could let an attacker execute processes with elevated user privileges. Regarding the exploit condition, Microsoft stated in their advisory,

To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control of the affected system.

Whereas, the other EoP existed in the ws2ifsl.sys (Winsock) owing to improper object handling in memory. Regarding this Windows vulnerability (CVE-2019-1215), Microsoft explained in the advisory,

An attacker who successfully exploited the vulnerability could execute code with elevated privileges. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.

Other Microsoft September Patch Tuesday Updates Apart from the two zero-days, Microsoft has also patched 79 other bugs with this update bundle. These include 17 critical vulnerabilities that could allow remote code execution upon an exploit. Of these, 4 existed in the Remote Desktop Client, 5 in the Chakra Scripting Engine, 2 in VBScript, 3 in Microsoft SharePoint, and 1 RCE bug each in Scripting Engine, .LNK file processing, and Azure DevOps Server (ADO) and Team Foundation Server (TFS). Microsoft also fixed 60 other important severity bugs in various products. These bugs, upon exploit, could result in information disclosure, spoofing, the elevation of privileges, or even remote code execution. In addition, Microsoft also patched a moderate severity spoofing vulnerability (CVE-2019-1259), in Microsoft SharePoint. In August, Microsoft addressed 93 vulnerabilities with its Patch Tuesday bundle, more than the ones addressed this month. However, the previous month’s patches did not include any actively exploited bugs. Make sure to update your systems at the earliest to stay protected from potential attacks.

Sponsored Ads:

Comments:


Report: Microsoft-OpenAI ownership might get conditional OK from EU regulators

Category: IT|Apr 20, 2024 | Author: Admin

Giant change at Google could change everything

Category: Google|Apr 19, 2024 | Author: Admin

Now Windows will be bothered about this too

Category: Microsoft|Apr 18, 2024 | Author: Admin

Test the new AI trick with Logitech

Category: IT|Apr 17, 2024 | Author: Admin

The US Government Has a Microsoft Problem

Category: Microsoft|Apr 16, 2024 | Author: Admin

Now comes the commercial

Category: Microsoft|Apr 15, 2024 | Author: Admin

Linux Foundation is leading fight against fauxpen source

Category: IT|Apr 14, 2024 | Author: Admin

3000 news articles!!! Happy reading!

Category: General|Apr 13, 2024 | Author: Admin

Google shuts down new product

Category: IT|Apr 12, 2024 | Author: Admin

YouTube CEO warns OpenAI that training models on its videos is against the rules

Category: IT|Apr 11, 2024 | Author: Admin

Google unveils Arm-based data center processor, new AI chip

Category: Google|Apr 10, 2024 | Author: Admin

Microsoft to invest $2.9 bln to expand AI, cloud infra in Japan

Category: Microsoft|Apr 9, 2024 | Author: Admin

Nintendo shuts off online access for 3DS and Wii U today

Category: IT|Apr 8, 2024 | Author: Admin

Musk challenges Brazil's order to block certain X accounts

Category: IT|Apr 7, 2024 | Author: Admin

Here’s how much Microsoft will charge for Win10 security updates once support ends

Category: Microsoft|Apr 6, 2024 | Author: Admin
more