Microsoft Windows Privilege Escalation vulnerabilities CVE-2019-1132 & CVE-2019-0880

Summary: In the month of July 2019, MSPT have several vulnerabilities including windows kernel, win32K, unistore.dll, Hyper-V, Windows WLAN service, Windows Audio service, Windows RPCSS, DirectX, windows dnslvr.dll in Microsoft Windows. Out of them two zero days were identified for actively Attacked Privilege Escalation vulnerabilities (CVE-2019-1132 and CVE-2019-0880) in Win32k and splwow64 that have been … Continue reading “Microsoft Windows Privilege Escalation vulnerabilities CVE-2019-1132 & CVE-2019-0880”

Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653

A memory corruption vulnerability has been disclosed in the Microsoft Internet explorer. Upon successful exploitation an attacker can achieve remote arbitrary code execution within the context of the current user. CVE-2018-8653 has been assigned to track this vulnerability. Microsoft has addressed this issue via an out of band advisory release . The issue affects IE … Continue reading “Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653”

Speculative Execution Vulnerability

In January 2018 a new class of vulnerabilities were discovered in speculative execution. They were termed Spectre and Meltdown. Adding to this list, two new vulnerabilities have been disclosed. They affect Intel,ARM and AMD processors. Please refer to their respective advisories for affected processor models. Rogue System Register Read: A new subvariant of Rogue Data Cache … Continue reading “Speculative Execution Vulnerability”

Out-of-Order Execution Side-Channel attack [Spectre/Meltdown]

A flaw in Out-of-Order execution mechanism allows user level programs to leak addresses of kernel and process memory space. This vulnerability can be exploited to bypass KASLR as well as CPU security features like SMAP,SMEP,NX and PXN. It can be exploited to bypass OS process isolation. The issue affects processors from Intel, AMD ,ARM, Samsung and … Continue reading “Out-of-Order Execution Side-Channel attack [Spectre/Meltdown]”

Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Zero Day Vulnerability

Four days ago, a potent proof-of-concept code exploiting an end-of-life software, the Microsoft Internet Information Services 6.0 was released. At this point of time – 4 days after the well publicized release of the PoC, the internet still has 607,134 publicly facing web servers! Of these, 286,068 servers are located in the United States. The March … Continue reading “Microsoft IIS 6.0 ScStoragePathFromUrl Buffer Overflow Zero Day Vulnerability”

CVE-2016-7255 Vulnerability Analysis and Patch Diff

On November’s Patch Tuesday, Microsoft patched an elevation of privilege vulnerability (CVE-2016-7255) in MS16-135. It was reported that this vulnerability is being actively exploited by Pawn Storm, APT28, Fancy Bear. This blog is about what is this vulnerability and how does Microsoft fix it.   Window, Child Window and CVE-2016-7255 Window plays an important part in Microsoft’s … Continue reading “CVE-2016-7255 Vulnerability Analysis and Patch Diff”

Internet Explorer under active attack

Microsoft has released a new version of Internet Explorer 7-11 that addresses the critical vulnerability CVE-2016-0189 together with four other vulnerabilities. According to Microsoft’s bulletins MS16-051 and MS16-053, CVE-2016-0189 is under active attack in the wild. Our RTI for QId: 100284 and 91220 is ActivelyAttacked.

Microsoft Word under active Attack (MS16-029)

Virustotal, a free online service for file-analysis has seen the first samples of RTF files that abuse CVE-2016-0021. CVE-2016-0021 is a Remote Code Execution vulnerability which can be triggered in Word or through the preview pane in Outlook. It was addressed in MS16-029 in Microsoft Patch Tuesday March 2016. We consider Microsoft Word under targeted … Continue reading “Microsoft Word under active Attack (MS16-029)”

Silverlight MS16-006 seen in targeted attacks

On January 12 Microsoft published MS16-006 a new version of Silverlight, Microsoft’s Flash competitor that is widely installed due to its initial use by Netflix. The new version addresses 2 critical vulnerabilities. On January 13, Kaspersky who had reported that bug to Microsoft, explained that the vulnerability was already being exploited in the wild. They … Continue reading “Silverlight MS16-006 seen in targeted attacks”

Microsoft Windows local 0-day (MS15-135)

Microsoft has informed in its Patch Tuesday December 2015 that CVE-2015-6175, a local privilege escalation vulnerability in under attack in the wild. The vulnerability affects only Windows 10 and is detailed in MS15-135. Our RTI for QID: 91133 is ActivelyAttacked