Microsoft July 2019 Patch Tuesday fixes zero-day exploited by Russian hackers

Microsoft patches 77 security flaws, including 15 rated "critical."

Earlier today, Microsoft published its monthly roll-up of security updates known as Patch Tuesday. This month, the Redmond-based company patched 77 vulnerabilities, including two zero-days -- security flaws that were being actively exploited in the wild.

The two zero-days are CVE-2019-0880 and CVE-2019-1132, and both are privilege escalation issues.

They don't allow hackers to take over users' computers remotely, but are used after the hacker has gained access to a system to elevate access rights to a high-privileged account.

The most important of the two zero-days patched today is CVE-2019-1132, a privilege escalation in the Win32k component. The zero-day was discovered by ESET as part of the attack chain of a group of Russian state-funded hackers. The company told ZDNet it plans to publish an in-depth blog post about these attacks and the zero-day tomorrow, July 10.

The second zero-day is CVE-2019-0880. This one is also a privilege escalation, but in splwow64.exe, another Windows core process. This vulnerability was discovered by Resecurity, and no other details about in-the-wild exploitation are currently available.

Besides these two highly critical flaws, Microsoft also patched six other vulnerabilities whose exploitation details became public and could have helped attackers; however, they were not exploited until today, when Microsoft shipped patches. These include:
CVE-2018-15664 (Docker flaw in Azure)
CVE-2019-0865 (SymCrypt DoS, see here)
CVE-2019-0962 (Azure Automation elevation of privilege)
CVE-2019-1068 (Microsoft SQL Server RCE)

On top of these, there are also 15 security flaws in the July 2018 Patch Tuesday that have a rating of "Critical," which is Microsoft's highest severity rating.

These include remote code execution and memory corruption flaws in the Windows DHCP server service and the Chakra scripting engine that's used with Microsoft Edge. These are privately reported vulnerabilities, but due to their nature, they will most likely be targeted for exploitation in the future, and patches will need to be applied.

Since the Microsoft Patch Tuesday is also the day when other vendors also release security patches, it's also worth mentioning that Adobe and SAP have also published their respective security updates earlier today.

More in-depth information on today's Patch Tuesday updates is available on Microsoft's official Security Update Guide portal. You can also consult the table embedded below, this Patch Tuesday report generated by ZDNet, or this one, put together by Trend Micro.

Tag
CVE IDCVE Title
Servicing Stack UpdatesADV990001Latest Servicing Stack Updates
Microsoft Exchange ServerADV190021Outlook on the web Cross-Site Scripting Vulnerability
.NET FrameworkCVE-2019-1083.NET Denial of Service Vulnerability
.NET FrameworkCVE-2019-1113.NET Framework Remote Code Execution Vulnerability
.NET FrameworkCVE-2019-1006WCF/WIF SAML Token Authentication Bypass Vulnerability
ASP.NETCVE-2019-1075ASP.NET Core Spoofing Vulnerability
AzureCVE-2019-0962Azure Automation Elevation of Privilege Vulnerability
Azure DevOpsCVE-2019-1076Team Foundation Server Cross-site Scripting Vulnerability
Azure DevOpsCVE-2019-1072Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability
Internet ExplorerCVE-2019-1063Internet Explorer Memory Corruption Vulnerability
Microsoft BrowsersCVE-2019-1104Microsoft Browser Memory Corruption Vulnerability
Microsoft Exchange ServerCVE-2019-1136Microsoft Exchange Server Elevation of Privilege Vulnerability
Microsoft Exchange ServerCVE-2019-1137Microsoft Exchange Server Spoofing Vulnerability
Microsoft Graphics ComponentCVE-2019-1118DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1119DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1117DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1127DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1116Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1120DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1124DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-0999DirectX Elevation of Privilege Vulnerability
Microsoft Graphics ComponentCVE-2019-1128DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1121DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1122DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1123DirectWrite Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1097DirectWrite Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1096Win32k Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1101Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1098Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1095Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1102GDI+ Remote Code Execution Vulnerability
Microsoft Graphics ComponentCVE-2019-1100Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1094Windows GDI Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2019-1093DirectWrite Information Disclosure Vulnerability
Microsoft OfficeCVE-2019-1084Microsoft Exchange Information Disclosure Vulnerability
Microsoft OfficeCVE-2019-1111Microsoft Excel Remote Code Execution Vulnerability
Microsoft OfficeCVE-2019-1110Microsoft Excel Remote Code Execution Vulnerability
Microsoft OfficeCVE-2019-1109Microsoft Office Spoofing Vulnerability
Microsoft OfficeCVE-2019-1112Microsoft Excel Information Disclosure Vulnerability
Microsoft Office SharePointCVE-2019-1134Microsoft Office SharePoint XSS Vulnerability
Microsoft Scripting EngineCVE-2019-1062Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1004Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1001Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1059Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1056Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1106Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1092Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1103Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-1107Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft WindowsCVE-2019-1067Windows Kernel Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-1074Microsoft Windows Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-1091Microsoft unistore.dll Information Disclosure Vulnerability
Microsoft WindowsCVE-2019-1082Microsoft Windows Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0975ADFS Security Feature Bypass Vulnerability
Microsoft WindowsCVE-2019-1130Windows Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-1129Windows Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-1037Windows Error Reporting Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0880Microsoft splwow64 Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0865SymCrypt Denial of Service Vulnerability
Microsoft WindowsCVE-2019-0785Windows DHCP Server Remote Code Execution Vulnerability
Microsoft WindowsCVE-2019-0887Remote Desktop Services Remote Code Execution Vulnerability
Microsoft WindowsCVE-2019-0966Windows Hyper-V Denial of Service Vulnerability
Microsoft WindowsCVE-2019-1126ADFS Security Feature Bypass Vulnerability
Microsoft Windows DNSCVE-2019-1090Windows dnsrlvr.dll Elevation of Privilege Vulnerability
Microsoft Windows DNSCVE-2019-0811Windows DNS Server Denial of Service Vulnerability
Open Source SoftwareCVE-2018-15664Docker Elevation of Privilege Vulnerability
SQL ServerCVE-2019-1068Microsoft SQL Server Remote Code Execution Vulnerability
Visual StudioCVE-2019-1077Visual Studio Elevation of Privilege Vulnerability
Visual StudioCVE-2019-1079Visual Studio Information Disclosure Vulnerability
Windows KernelCVE-2019-1073Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2019-1132Win32k Elevation of Privilege Vulnerability
Windows KernelCVE-2019-1071Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2019-1089Windows RPCSS Elevation of Privilege Vulnerability
Windows MediaCVE-2019-1086Windows Audio Service Elevation of Privilege Vulnerability
Windows MediaCVE-2019-1088Windows Audio Service Elevation of Privilege Vulnerability
Windows MediaCVE-2019-1087Windows Audio Service Elevation of Privilege Vulnerability
Windows MediaCVE-2019-1085Windows WLAN Service Elevation of Privilege Vulnerability
Windows RDPCVE-2019-1108Remote Desktop Protocol Client Information Disclosure Vulnerability
Windows ShellCVE-2019-1099Windows GDI Information Disclosure Vulnerability
ctto: zdnet.com

Comments

Popular posts from this blog

How to Make Windows Photo Viewer Your Default Image Viewer on Windows 10

How to configure your Outlook GMail account

B1SiteUser Password Reset and Recovery