CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, December 2019

December's Patch Tuesday is upon us, and, as in years gone by, it's a rather light month. All told there are 35 CVEs patched, including six rated "Critical," 28 rated as "Important," and one rated "Moderate." On the shortlist of patches rated "Critical" is one for a Remote Code Execution (RCE) for Windows Hyper-V and four separate RCE vulnerabilities in Git for Visual Studio. All developers using Visual Studio should prioritize patching before any holiday vacation. Git for Visual Studio also has tampering vulnerability rated "Moderate." An attacker who successfully exploited this vulnerability could write arbitrary files and directories to virtual drive paths on a vulnerable system. Attackers could utilize this to push malware or other malicious files to a victim.

The vulnerabilities rated as “Important” are a mixed bag of Remote Code Execution, Information Disclosure, and Elevation of Privilege vulnerabilities. They affect popular client software packages like Skype and the MS Office Suite (including an RCE vulnerability in Powerpoint) as well as the Windows operating system in general.

Happy holidays and stay safe this season!

 

Critical

Git for Visual Studio Remote Code Execution Vulnerability
CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387
Remote Code Execution

Win32k Graphics Remote Code Execution Vulnerability
CVE-2019-1468
Remote Code Execution

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2019-1471
Remote Code Execution

 

Important

Microsoft Access Information Disclosure Vulnerability
CVE-2019-1400, CVE-2019-1463
Information Disclosure

Microsoft Authentication Library for Android Information Disclosure Vulnerability
CVE-2019-1487
Information Disclosure

Microsoft Defender Security Feature Bypass Vulnerability
CVE-2019-1488
Security Feature Bypass

Microsoft Excel Information Disclosure Vulnerability
CVE-2019-1464
Information Disclosure

Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2019-1462
Remote Code Execution

Microsoft SQL Server Reporting Services XSS Vulnerability
CVE-2019-1332
Spoofing

Microsoft Word Denial of Service Vulnerability
CVE-2019-1461
Denial of Service

Skype for Business and Lync Spoofing Vulnerability
CVE-2019-1490
Spoofing

VBScript Remote Code Execution Vulnerability
CVE-2019-1485
Remote Code Execution

Visual Studio Live Share Spoofing Vulnerability
CVE-2019-1486
Spoofing

Win32k Elevation of Privilege Vulnerability
CVE-2019-1458
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2019-1469
Information Disclosure

Windows COM Server Elevation of Privilege Vulnerability
CVE-2019-1478
Elevation of Privilege

Windows Elevation of Privilege Vulnerability
CVE-2019-1476, CVE-2019-1483
Elevation of Privilege

Windows GDI Information Disclosure Vulnerability
CVE-2019-1465, CVE-2019-1466, CVE-2019-1467
Information Disclosure

Windows Hyper-V Information Disclosure Vulnerability
CVE-2019-1470
Information Disclosure

Windows Kernel Information Disclosure Vulnerability
CVE-2019-1472, CVE-2019-1474
Information Disclosure

Windows Media Player Information Disclosure Vulnerability
CVE-2019-1480, CVE-2019-1481
Information Disclosure

Windows OLE Remote Code Execution Vulnerability
CVE-2019-1484
Remote Code Execution

Windows Printer Service Elevation of Privilege Vulnerability
CVE-2019-1477
Elevation of Privilege

Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
CVE-2019-1453
Denial of Service

Remote Desktop Protocol Information Disclosure Vulnerability
CVE-2019-1489
Information Disclosure

 

Moderate

Git for Visual Studio Tampering Vulnerability
CVE-2019-1351
Tampering

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More