Unit 42 Discovers 13 New Vulnerabilities Across Microsoft and Adobe Products

By

Category: Unit 42

Tags: , , ,

This post is also available in: 日本語 (Japanese)

Overview

Palo Alto Networks’ Unit 42 threat researchers have been credited with discovering six new vulnerabilities addressed by the Adobe Product Security Incident Response Team (PSIRT) as part of its December Adobe Security Bulletin APSB19-55 security updates. Additionally, seven new “important” rated vulnerabilities were addressed by the Microsoft Security Response Center (MSRC) as part of its September, October and November 2019 security update releases.

Vulnerabilities

The Adobe vulnerabilities discovered included two “critical” and four “important” rated vulnerabilities, while the severity of the Microsoft vulnerabilities discovered were all rated “important”.

The Unit 42 researchers credited are Bo Qu, Zhibin Zhang, Qi Deng, Ken Hsu, Lexuan Sun, Hao Cai, Yue Guan, Haozhe Zhang, Hui Gao, Gal De Leon, Bar Lahav, Nadav Markus and Yaron Samuel. This is the first Microsoft and Adobe vulnerability discoveries credited to Ken Hsu, Lexuan Sun, Hao Cai, Yue Guan, Haozhe Zhang, Nadav Markus and Yaron Samuel.

The recently discovered exploits are listed in Table 1 below:

Vendor CVE Vulnerability Category Impact Maximum Severity Rating Researcher(s)
Adobe CVE-2019-16456 Out-of-Bounds Read Information Disclosure Important Bo Qu
Adobe CVE-2019-16457 Out-of-Bounds Read Information Disclosure Important Zhibin Zhang
Adobe CVE-2019-16458 Out-of-Bounds Read Information Disclosure Important Qi Deng, Ken Hsu
Adobe CVE-2019-16459 Use After Free Arbitrary Code Execution Critical Lexuan Sun, Hao Cai
Adobe CVE-2019-16464 Use After Free Arbitrary Code Execution Critical Yue Guan, Haozhe Zhan
Adobe CVE-2019-16465 Out-of-Bounds Read Information Disclosure Important Hui Gao, Zhibin Zhang, Yue Guan
Microsoft CVE-2019-1374 Windows Error Reporting Information Disclosure Vulnerability Information Disclosure Important Gal De Leon
Microsoft CVE-2019-1406 Jet Database Engine Remote Code Execution Vulnerability Remote Code Execution Important Bar Lahav and Gal De Leon
Microsoft CVE-2019-1417 Windows Data Sharing Service Elevation of Privilege Vulnerability Elevation of Privilege Important Nadav Markus and Yaron Samuel
Microsoft CVE-2019-1319 Windows Error Reporting Elevation of Privilege Vulnerability Elevation of Privilege Important Gal De Leon
Microsoft CVE-2019-1342 Windows Error Reporting Manager Elevation of Privilege Vulnerability Elevation of Privilege Important Gal De Leon
Microsoft CVE-2019-1241 Jet Database Engine Remote Code Execution Vulnerability Remote Code Execution Important Bar Lahav and Gal De Leon
Microsoft CVE-2019-1250 Jet Database Engine Remote Code Execution Vulnerability Remote Code Execution Important Bar Lahav and Gal De Leon

Table 1. Critical and important vulnerabilities discovered in Adobe and Microsoft products

Conclusion

Palo Alto Networks customers using deploying our Next-Generation Firewalls with our best practices and a Threat Prevention Subscription are protected from zero-day vulnerabilities such as these. Weaponized exploits for these vulnerabilities are prevented by Traps’ multi-layered exploit prevention capabilities. Threat prevention capabilities such as vulnerability protection with IPS and WildFire provide our customers with comprehensive protection and automatic updates against previously unknown threats.

Palo Alto Networks is a regular contributor to vulnerability research in Microsoft, Adobe, Apple, Google Android, and other ecosystems, with more than 200 critical vulnerabilities discovered and regular talks at security conferences such as BlueHat and BlackHat.

By proactively identifying these vulnerabilities, developing protections for our customers, and sharing the information with the security community, we are removing weapons used by attackers to threaten users and compromise enterprise, government, and service provider networks.