Government of the Republic of Trinidad and Tobago
gov.tt

Two Windows Privilege Escalation Vulnerabilities Exploited in Attacks

Two Windows Privilege Escalation Vulnerabilities Exploited in Attacks

Microsoft’s July 2019 Patch Tuesday updates fix nearly 80 vulnerabilities, including two Windows zero-day flaws and six issues whose details were previously made public.

One of the zero-day vulnerabilities is CVE-2019-0880, which Microsoft describes as a local privilege escalation issue related to how the splwow64.exe component in Windows handles certain calls.

Splwow64.exe is designed to allow 32-bit applications to use a 64-bit printer spooler service on 64-bit versions of Windows.

“An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity,” Microsoft said in its advisory. “This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted.”

The flaw, reported to Microsoft by Resecurity CEO Gene Yoo, affects Windows 10, 8.1, Server 2012, Server 2016, Server 2019, and Server versions 1803 and 1903. However, exploitation has only been observed against older versions of Windows.

“If you can’t deploy the patch immediately, you should be able to mitigate this vulnerability by disabling the print spooler,” Trend Micro’s Zero Day Initiative (ZDI) recommends.

The second zero-day vulnerability is CVE-2019-1132, a privilege escalation issue related to how the Win32k component handles objects in memory. It can allow an attacker to execute arbitrary code in kernel mode.

“To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system,” Microsoft said.

CVE-2019-1132 only affects older versions of Windows, including Windows 7 and Server 2008. Anton Cherepanov, senior malware researcher at ESET, has been credited for reporting the flaw to Microsoft.

“This type of bug is often used by malware to stay resident on a system,” ZDI comments. “There are no indications from Microsoft on how broadly this is being used, but it appears to be more on the targeted side for now.”

As for the publicly disclosed vulnerabilities fixed by Microsoft with its latest Patch Tuesday updates, the list includes Windows privilege escalation, SQL Server remote code execution, Azure Automation privilege escalation, Remote Desktop Services (RDS) remote code execution, SymCrypt denial-of-service (DoS), and Docker privilege escalation. All of these security holes have been classified by Microsoft as “important severity.”

The RDS vulnerability was disclosed by Check Point in February after Microsoft said it would not be releasing a patch. The SymCrypt flaw was disclosed by Google Project Zero researcher Tavis Ormandy on June 11 after Microsoft failed to release a patch within the 90-day deadline given by Project Zero to organizations.