CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, August 2019

The August Patch Tuesday is here ringing in patches for a massive 97 CVEs. Across those CVEs 31 are rated as "Critical", 65 as "Important" and one as "Moderate".

On the "Critical" list are several Remote Code Execution (RCE) vulnerabilities including those that affect Hyper-V and Remote Desktop Services, services that are often exposed publicly. There are also RCE vulnerabilities in Outlook and Word where a maliciously crafted document or email could allow an attacker to execute their code. Luckily the Outlook vulnerability can't be triggered by the simply using the Preview pane. A similar RCE affects .LNK or 'shortcuts' files, where an attacker could craft a malicious shortcut and would only need to get their target or victim to click on it to execute their code. There is also an RCE vulnerability in both DHCP servers and clients that could be triggered with a malicious DHCP lease request or response. DHCP is used to provide computers with network configuration information like IP address and DNS information.

On the "Important" list are several major Denial of Service vulnerabilities that affect HTTP/2 based web servers, including Windows HTTP protocol stack (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518). There are also plenty of privilege escalation vulnerabilities in multiple software packages, including the Windows operating system itself. A vulnerability that might interest security professionals is a privilege escalation bug in Windows Defender, Microsoft's antimalware software. Specifically, the binary MpSigStub.exe could allow for arbitrary file deletion regardless of the user's access or privilege.

Luckily there are currently no public exploits for these vulnerabilities, but that's likely to change now that they've been disclosed. So get to patching and stay safe!

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1141, CVE-2019-1195, CVE-2019-1196, CVE-2019-1197
Remote Code Execution

Hyper-V Remote Code Execution Vulnerability
CVE-2019-0720
Remote Code Execution

LNK Remote Code Execution Vulnerability
CVE-2019-1188
Remote Code Execution

Microsoft Graphics Remote Code Execution Vulnerability
CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152
Remote Code Execution

Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2019-1204
Elevation of Privilege

Microsoft Outlook Memory Corruption Vulnerability
CVE-2019-1199
Remote Code Execution

Microsoft Outlook Remote Code Execution Vulnerability
CVE-2019-1200
Remote Code Execution

Microsoft Word Remote Code Execution Vulnerability
CVE-2019-1201, CVE-2019-1205
Remote Code Execution

Remote Desktop Services Remote Code Execution Vulnerability
CVE-2019-1181, CVE-2019-1182, CVE-2019-1222, CVE-2019-1226
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2019-1133, CVE-2019-1194
Remote Code Execution

Windows DHCP Client Remote Code Execution Vulnerability
CVE-2019-0736
Remote Code Execution

Windows DHCP Server Remote Code Execution Vulnerability
CVE-2019-1213
Remote Code Execution

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2019-0965
Remote Code Execution

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-1183
Remote Code Execution

Microsoft Live Accounts Elevation of Privilege Vulnerability
ADV190014
Elevation of Privilege

 

Important

Azure DevOps Server Information Disclosure Vulnerability
CVE-2019-1160
Information Disclosure

DirectX Elevation of Privilege Vulnerability
CVE-2019-1176
Elevation of Privilege

Encryption Key Negotiation of Bluetooth Vulnerability
CVE-2019-9506
Spoofing

Git for Visual Studio Elevation of Privilege Vulnerability
CVE-2019-1211
Elevation of Privilege

HTTP/2 Server Denial of Service Vulnerability
CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9518
Denial of Service

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2019-1193
Remote Code Execution

Microsoft Browsers Security Feature Bypass Vulnerability
CVE-2019-1192
Security Feature Bypass

Microsoft Defender Elevation of Privilege Vulnerability
CVE-2019-1161
Elevation of Privilege

Microsoft Edge Information Disclosure Vulnerability
CVE-2019-1030
Information Disclosure

Microsoft Graphics Component Information Disclosure Vulnerability
CVE-2019-1078, CVE-2019-1148, CVE-2019-1153
Information Disclosure

Microsoft Office SharePoint XSS Vulnerability
CVE-2019-1203
Spoofing

Microsoft SharePoint Information Disclosure Vulnerability
CVE-2019-1202
Information Disclosure

Microsoft Windows Elevation of Privilege Vulnerability
CVE-2019-1198
Elevation of Privilege

Microsoft Windows p2pimsvc Elevation of Privilege Vulnerability
CVE-2019-1168
Elevation of Privilege

MS XML Remote Code Execution Vulnerability
CVE-2019-1057
Remote Code Execution

Outlook iOS Spoofing Vulnerability
CVE-2019-1218
Spoofing

Remote Desktop Protocol Server Information Disclosure Vulnerability
CVE-2019-1224, CVE-2019-1225
Information Disclosure

SymCrypt Information Disclosure Vulnerability
CVE-2019-1171
Information Disclosure

Win32k Elevation of Privilege Vulnerability
CVE-2019-1169
Elevation of Privilege

Windows ALPC Elevation of Privilege Vulnerability
CVE-2019-1162
Elevation of Privilege

Windows Denial of Service Vulnerability
CVE-2019-0716
Denial of Service

Windows DHCP Server Denial of Service Vulnerability
CVE-2019-1206, CVE-2019-1212
Denial of Service

Windows Elevation of Privilege Vulnerability
CVE-2019-1173, CVE-2019-1174, CVE-2019-1175, CVE-2019-1177, CVE-2019-1178, CVE-2019-1179, CVE-2019-1180, CVE-2019-1184, CVE-2019-1186
Elevation of Privilege

Windows File Signature Security Feature Bypass Vulnerability
CVE-2019-1163
Security Feature Bypass

Windows Graphics Component Information Disclosure Vulnerability
CVE-2019-1143, CVE-2019-1154, CVE-2019-1158
Information Disclosure

Windows Hyper-V Denial of Service Vulnerability
CVE-2019-0714, CVE-2019-0715, CVE-2019-0717, CVE-2019-0718, CVE-2019-0723
Denial of Service

Windows Image Elevation of Privilege Vulnerability
CVE-2019-1190
Elevation of Privilege

Windows Information Disclosure Vulnerability
CVE-2019-1172
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-1159, CVE-2019-1164
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2019-1227, CVE-2019-1228
Information Disclosure

Windows NTFS Elevation of Privilege Vulnerability
CVE-2019-1170
Security Feature Bypass

Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
CVE-2019-1223
Denial of Service

Windows Subsystem for Linux Elevation of Privilege Vulnerability
CVE-2019-1185
Elevation of Privilege

XmlLite Runtime Denial of Service Vulnerability
CVE-2019-1187
Denial of Service

Microsoft Dynamics
CVE-2019-1229
Remote Code Execution

Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
ADV190023
Elevation of Privilege

 

Moderate

Win32k Elevation of Privilege Vulnerability
CVE-2011-1885
Elevation of Privilege

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More