Microsoft secretly fixes vulnerability in July updates | xxxMicrosoft secretly fixes vulnerability in July updates – xxx
菜单

Microsoft secretly fixes vulnerability in July updates

八月 6, 2019 - BleepingComputer

Microsoft secretly fixes vulnerability in July updates

Both Microsoft and Redhat have released advisories about a new variant of the Spectre 1 speculative execution side channel vulnerabilities that could allow a malicious program to access and read the contents of privileged memory in an operating system.

This would allow malware running without elevated privileges to potentially read data from memory being used by a Windows or Linux kernel.

Andrei Vlad Lutas of Bitdefender discovered this new vulnerability in Intel CPUs

In a statement from Intel, BleepingComputer was told that these vulnerabilities would be more thoroughly disclosed in a new paper being published by Bitdefender called “Security Implications of Speculatively Executing Segmentation Related Instructions on Intel CPUs”.

“On August 6th, researchers from BitDefender published a paper entitled “Security Implications of Speculatively Executing Segmentation Related Instructions on Intel CPUs”. As stated in their paper, Intel expects that exploits described by the researchers are addressed through use of existing mitigation techniques. We believe strongly in the value of coordinated disclosure and value our partnership with the research community. As a best practice, we continue to encourage everyone to keep their systems up-to-date.”

Microsoft secretly fixes vulnerability in July updates

During the July 2019 Patch Tuesday security updates, Microsoft secretly patched the new SWAPGS speculative vulnerability using software mitigations.

Microsoft’s advisory is titled “Windows Kernel Information Disclosure Vulnerability” and they states that they held back on documenting the vulnerability until today as part of a coordinated industry disclosure.

According to Microsoft, Andrei Vlad Lutas of Bitdefender discovered this new vulnerability in some Intel CPUs that would allow malicious user mode programs to access and read the contents of the Windows Kernel memory.

“To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application,” Microsoft explained in their advisory. “The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further.”

To resolve this vulnerability, a Windows security update was released on July 9th, 2019, that fixes the vulnerability through software changes that mitigate how a CPU speculatively accesses memory. Microsoft further stated that it is not required to install a microcode update to resolve this vulnerability.

“Customers who have Windows Update enabled and have applied the security updates released on July 9, 2019 are protected automatically. There is no further configuration necessary.”

Furthermore, it is not known if these software changes will have any effect on Windows performance like previous mitigations.

BleepingComputer has reached out to Microsoft and Bitdefender and will update the story as more information becomes available.

Red Hat releases updated kernels

Red Hat has also released an advisory regarding this latest Spectre variant titled “CVE-2019-1125: Spectre SWAPGS gadget vulnerability”.

Red Hat users can fix this vulnerability by updating the kernel and installing the latest microcode updates.

“Red Hat has been made aware of an additional spectre-V1 like attack vector, requiring updates to the Linux kernel in combination with microcode updates. This additional attack vector builds on existing software fixes shipped in previous kernel and microcode updates. This vulnerability only applies to x86-64 systems using either Intel or AMD processors.”

Google adds SWAPGS fix to ChromeOS 4.19

Google has added fixes for this vulnerability to ChromeOS 4.19, which is expected to be released soon.

In a bug report, Google has merged SWAPGS patches into ChromeOS 4.19 and updated their Spectre admin-guide to include information about this vulnerability.

“An attacker can train the branch predictor to speculatively skip the swapgs path for an interrupt or exception. If they initialize the GS register to a user-space value, if the swapgs is speculatively skipped, subsequent GS-related percpu accesses in the speculation window will be done with the attacker-controlled GS value. This could cause privileged memory to be accessed and leaked.”

This is a developing story. 

Related Articles:

New Windows 10 Cloud Reset Feature Spotted in Insider Builds

Microsoft To Disable VBScript by Default on August 13th

Microsoft Releases Windows Terminal v0.3 With Major Improvements

Windows 10 WSL2 Now Allows You to Configure Global Options

WSL2 Now Supports Localhost Connections From Windows 10 Apps

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51