September's Patch Tuesday addressed 80 vulnerabilities, two of which have already been exploited in the wild.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 10, 2019

3 Min Read

This month's Patch Tuesday arrived with fixes for 80 vulnerabilities, 17 of which are categorized as Critical and two of which had been exploited in the wild before Microsoft issued patches. Three of the bugs patched today were already known at the time fixes were released.

Updates delivered today cover apps and services including Microsoft Windows, Microsoft Edge, Internet Explorer, Office and Microsoft Office Services and Web Apps, ChakraCore, Visual Studio, Skype for Business, Microsoft Lync, .NET Framework, Exchange Server, Yammer, and Team Foundation Server. Of the bugs patched, 62 were ranked Important, one is Moderate, and three were publicly known.

The two zero-days are elevation of privilege vulnerabilities. CVE-2019-1215 is a local privilege escalation bug in the Winsock2 Integrated File System Layer. The flaw exists in the way Winsock handles objects in memory. A locally authenticated attacker could exploit this by running a specially crafted application; if successful, they could execute code with elevated privileges.

CVE-2019-1214 is a flaw that exists when the Windows Common Log File System (CLFS) improperly handles objects in memory. This could be exploited by an attacker who logs on to the system and runs a specially crafted application. If successful, they could run processes in an elevated context. Both zero-days patched today affect all supported versions of Windows.

"Elevation of privilege vulnerabilities are utilized by attackers post-compromise, once they've managed to gain access to a system in order to execute code on their target systems with elevated privileges," says Satnam Narang, senior research engineer at Tenable, of how someone could abuse this access.

Four critical vulnerabilities in Remote Desktop Client were patched this month: CVE-2019-1290, CVE-2019-1291, CVE-2019-0787, and CVE-2019-0788. The former two affect all supported versions of Windows; the latter two affect only non-Server editions of the operating system. Remote Desktop Client patches are a Patch Tuesday pattern of the past few months: May brought the wormable BlueKeep vulnerability, for example, and August brought DejaBlue. Experts say the latest flaws aren't as urgent.

Unlike BlueKeep and DejaBlue, in which attackers target vulnerable remote desktop servers, the recently patched vulnerabilities require attackers to convince users to connect to a malicious remote desktop server, or to compromise vulnerable servers and host malicious code then wait for users to connect.

"A user would have to somehow be convinced to connect to such a server, either via social engineering or by using something like a DNS poisoning attack," says Greg Wiseman, senior security researcher for Rapid7, of these client-side vulnerabilities. Microsoft did not confirm if any of the RDP vulnerabilities patched today were wormable, as those from earlier months are.

The three publicly known bugs include CVE-2019-1235, an elevation of privilege vulnerability in Windows Text Service Framework, and CVE-2019-1253, another elevation of privilege flaw that exists when the Windows AppX Deployment Server improperly handles junctions. CVE-2019-1294 is a Windows Secure Boot Security Feature Bypass bug affecting Windows 10 and Server 2019; it exists when Windows Secure Boot improperly restricts access to debugging. An attacker with physical access to a target could exploit this to disclose protected kernel memory.

CVE-2019-1235 is an additional patch for vulnerabilities in Windows CTF, part of the Windows Text Services Framework. The bug was discovered by Google Project Zero's Tavis Ormandy, who in August published research on flaws that had existed for nearly twenty years. The unsecured CTF protocol could let attackers with access to a target machine take control over any app or the operating system. Microsoft issued an initial patch in August with CVE-2019-1162.

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Phishers' Latest Tricks for Reeling in New Victims"

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights