Microsoft Patch Tuesday updates for September 2019 fix 2 privilege escalation flaws exploited in attacks

Pierluigi Paganini September 11, 2019

Microsoft Patch Tuesday updates for September 2019 address 80 flaws, including two privilege escalation issues exploited in attacks.

Microsoft Patch Tuesday security updates for September 2019 address 80 vulnerabilities, including two privilege escalation flaws that have been exploited in attacks in the wild.

The updates cover Microsoft Windows, Internet Explorer, Microsoft Edge, ChakraCore, Office and Microsoft Office Services and Web Apps, Skype for Business and Microsoft Lync, Visual Studio, .NET Framework, Exchange Server, Microsoft Yammer, and Team Foundation Server.

17 flaws are classified as Critical, 62 are listed as Important, and one is listed as Moderate in severity.

The first zero-day issue, tracked as CVE-2019-1214, resides in the Windows Common Log File System (CLFS) and could be exploited by an authenticated attacker with regular user privileges to escalate permissions to administrator.

The vulnerability affects all supported versions of Windows.

“An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.” reads the security advisory published by Microsoft.

“To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.”

Microsoft addresses the vulnerability by correcting how CLFS handles objects in memory.

“According to Microsoft, this CVE is only being seen targeting older operating systems. This is a fine time to remind you that Windows 7 is less than six months from end of support, which means you won’t be getting updates for bugs like this one next February.” states a post published by ZDI.

The flaw was reported by a researcher from the Qihoo 360 Vulcan Team.

The second zero-day vulnerability tracked as CVE-2019-1215 affects Winsock (ws2ifsl.sys) and could be exploited by a local authenticated attacker to execute code with elevated privileges.

“An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated privileges.” reads the advisory.

“To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.”

Microsoft addressed the vulnerability by ensuring that ws2ifsl.sys properly handles objects in memory.

Microsoft confirmed that this flaw has been already exploited by malware since 2017.

“Microsoft reports this is being actively used against both newer and older supported OSes, but they don’t indicate where. Interestingly, this file has been targeted by malware in the past, with some references going back as far as 2007.” reads the analysis published by the Zero Day Initiative. “Not surprising, since malware often targets low-level Windows services. Regardless, since this is being actively used, put this one on the top of your patch list.”

Microsoft also addressed two vulnerabilities that were publicly disclosed before fixes were made available, the CVE-2019-1235 and the CVE-2019-1294.

The first issue is a privilege escalation issue in the Windows Text Service Framework, the second one is a Windows Secure Boot bypass issue.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Microsoft Patch Tuesday, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment