This month's batch of security updates addresses 36 CVEs, seven of which are rated Critical and one of which has been exploited in the wild.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 10, 2019

4 Min Read

Today marks the last Patch Tuesday of 2019 and Microsoft's lightest of the year, with fixes for 36 vulnerabilities including one Windows zero-day flaw that has been exploited in the wild.

The elevation of privilege bug under active attack (CVE-2019-1458) exists when the Win32k component fails to properly handle objects in memory. An attacker could exploit this by first logging onto the system and running a specially crafted application to take control of a system. If successful, the attacker could install programs; view, change, or delete data; or create new accounts with full user rights. Today's update addresses the way Win32k handles objects in memory.

Researchers with Kaspersky Labs discovered this zero-day while investigating Operation WizardOpium, which leverages a separate zero-day in Google Chrome (CVE-2019-13720). In these attacks, they learned, the Chrome exploit embeds CVE-2019-1458 so attackers can gain higher privileges on an infected machine while escaping the Chrome process sandbox.

Analysis of the privilege escalation exploit revealed the vulnerability belonged to the win32k.sys driver, and it works on the latest versions of Windows 7 and a few builds of Windows 10. New builds of Windows 10 are not affected because they contain measures to prevent the normal use of exploitable code, the researchers explain. It's worth noting this also affects Windows Server 2008, which, along with Windows 7, will no longer receive security updates after Jan. 14.

CVE-2019-1458 may have been the only vulnerability under attack, but it wasn't the only notable bug this month. Critical patches included a fix for CVE-2019-1468, a remote code execution vulnerability in Win32k graphics. A flaw exists when the Windows font library improperly handles specially crafted embedded fonts. There are a few ways to abuse this.

"To exploit the flaw, an attacker could use social-engineering tactics to either convince their victim to visit a specially crafted website containing the exploit code or by embedding the exploit code in a specially crafted document and enticing their victim to open it," says Satnam Narang, senior research engineer at Tenable. Successful exploitation could enable an attacker to install programs, manipulate or delete data, or create new accounts with user privileges.

Five of the Critical vulnerabilities patched today are remote code execution flaws in Git for Visual Studio: CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, and CVE-2019-1387. The seventh Critical bug, CVE-2019-1471, is a Windows Hyper-V remote code execution vulnerability.

CVE-2019-1349, one of the remote code execution bugs in Git for Visual Studio, could put engineering teams at risk for malware attacks, lateral movement, rogue account creation, and theft of proprietary app code, warns Richard Melick, senior technical product manager at Automox. The vulnerability exists when the Git for Visual Studio client improperly sanitizes input, he notes.

"As Visual Studio is one of the most popular development environments used today to design and build applications, this exploit puts engineering organizations on the front lines of a potential attack," says Melick. To exploit the bug, an attacker would need to use the Git client to download a malicious repository to a target machine. Basic online research could tell an attacker about an organization's use of Visual Studio and details of open source projects. From there, a well-crafted phishing email could grant an attacker entry into the target network.

December's Patch Tuesday, with only 36 vulnerabilities fixed, is Microsoft's smallest security update this year and its lightest in a long time. November's rollout addressed 74 vulnerabilities, including an Internet Explorer zero-day; October's fixed 59 bugs. September arrived with patches for 80 vulnerabilities, including two that had been previously exploited in the wild.

Dustin Childs of the Zero-Day Initiative notes a light December isn't uncommon for Microsoft. "While this is a much lower quantity of CVEs compared to other months, it is quite common for Microsoft to have a light December release," he explains in a blog post on today's updates.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Security 101: What Is a Man-in-the-Middle Attack?"

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights