Microsoft Fixes Privilege Escalation 0Day Under Active Attack

This month's Patch Tuesday includes 49 patches, two of which are ranked Critical, and two security advisories.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 9, 2018

2 Min Read
Dark Reading logo in a gray background | Dark Reading

Microsoft's monthly Patch Tuesday update is here once again, and with it come 49 security fixes and two advisories for Internet Explorer (IE), Microsoft Edge, Windows components, Microsoft Office and Office Services, Exchange, SQL Server, ChakraCore, Hyper-V, and .NET Core.

Twelve the vulnerabilities patched today are deemed Critical, 35 are categorized Important, one is Moderate, and one is considered Low severity. Three were known at the time their patches were released, and one is currently being exploited in active attacks.

The bug being abused in attacks is CVE-2018-8453, a Win32k elevation of privilege vulnerability that exists in Windows when the Win32k component doesn't properly handle objects in memory. An attacker who successfully exploited the vuln by logging onto the system and running a specially crafted application could run arbitrary code in kernel mode, install programs, and view, edit, or delete data. It affects Windows 7, 8.1, 10, and Server 2008, 2012, 2016, and 2019.

"Little information is provided about the active attacks, but considering the nature of the vulnerability and the credit to Kaspersky Lab for reporting it, this is most certainly being used by malware," writes Dustin Childs of Trend Micro's Zero Day Initiative (ZDI) in a blog post.

Another fix to prioritize is CVE-2018-8423, a Microsoft JET Database Engine remote code execution vulnerability. The vulnerability was disclosed last month along with exploit code. An attacker could exploit the bug by sending a user a malicious file which when opened could cause the JET engine to execute an out-of-bounds write and allow remote code execution.

"The JET Database Engine software is ubiquitous," says Tenable deputy CTO Glen Pendley, who notes that an REC flaw with known exploit code should be fixed ASAP. "It’s shipped on all Windows machines and is leveraged by a number of applications, including Microsoft Office."

Childs points out that it's interesting that this fix is categorized Important, while two JET Database patches released last month were ranked Critical and had similar descriptions. The earlier two involved Excel files; this one can be exploited with a specially crafted JET Database Engine file.

CVE-2018-8423 is only one of three vulnerabilities known at the time of its patch release. The other two are CVE-2018-8497, a Windows Kernel Elevation of Privilege Vulnerability, and CVE-2018-8531, an Azure IoT Device Client SDK Memory Corruption Vulnerability.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights