Microsoft Patches Windows Zero-Day Disclosed via Twitter

Microsoft’s Patch Tuesday updates for September 2018 address over 60 vulnerabilities, including a zero-day disclosed by a researcher and exploited shortly after by a threat actor.

The actively exploited flaw, identified as CVE-2018-8440, was disclosed on August 27 by a researcher who uses the online moniker SandboxEscaper. The security hole was not reported to Microsoft before its existence was disclosed via Twitter as SandboxEscaper was apparently frustrated with the company’s vulnerability reporting process.

The privilege escalation vulnerability, which according to Microsoft exists when Windows improperly handles calls to the Advanced Local Procedure Call (ALPC) interface of the Task Scheduler, can be exploited by an authenticated attacker to execute code with elevated privileges.

ESET discovered that a newly uncovered group it tracks as PowerPool used a modified version of the public exploit in an attempt to deliver malware to a small number of users located in the United States, the United Kingdom, Germany, Ukraine, Chile, India, Russia, the Philippines and Poland.

Three other vulnerabilities patched by Microsoft on Tuesday were made public before fixes were released, but none of them have been exploited in the wild.

One of them, tracked as CVE-2018-8475 and rated critical, allows an attacker to execute arbitrary code by getting the targeted Windows user to execute a specially crafted image file.

“Microsoft provides no information on where this is public, but given the severity of the issue and the relative ease of exploitation, expect this one to find its way into exploit kits quickly,” Trend Micro’s Zero Day Initiative (ZDI) explained in a blog post discussing Patch Tuesday updates.

Another publicly disclosed critical flaw is CVE-2018-8457, which affects Microsoft’s web browsers and which can be exploited to execute arbitrary code by getting the target to access a malicious website.

The last publicly disclosed flaw is an “important” denial-of-service (DoS) issue affecting .NET Core, ASP.NET Core and the System.IO.Pipelines component.

A total of 17 vulnerabilities have been rated “critical” by Microsoft, including ones affecting Windows, web browsers, and the .NET framework.

Two interesting flaws are CVE-2018-0965 and CVE-2018-8439. They both affect Windows Hyper-V and they both allow an attacker with access to a guest virtual machine to execute code on the host operating system.

Adobe and SAP have also released Patch Tuesday updates. Adobe fixed 10 vulnerabilities in Flash Player and ColdFusion, while SAP addressed a total of 14 flaws across several of its products.

Related: Microsoft Patches Zero-Day Flaws in Windows, Internet Explorer

Related:Microsoft Patches Two Windows Zero-Day Vulnerabilities

Original author: Eduard Kovacs