CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, June 2019

For June's Patch Tuesday, Microsoft is releasing four advisories and patches for a massive 88 CVEs, the largest Patch Tuesday release in well over a year. Twenty-one of those CVEs are rated "Critical," 66 are rated "Important," and one CVE was rated "Moderate." While the majority of the "Critical" rated CVEs affect the various scripting engines embedded in a variety of Microsoft products there are two standouts on that list. First are three separate Remote Code Execution vulnerabilities for Microsoft's Hyper-V virtualization platform. By exploiting the vulnerability an attacker could escape out of the guest environment and execute arbitrary code under the primary Hyper-V operating system. The second interesting "Critical" vulnerability affects the Microsoft Speech API. If an attacker can convince a victim to open a malicious document, they can invoke the Text-to-Speech function and exploit the vulnerability resulting in the execution of arbitrary code.

The long list of CVEs rated as "Important" includes patches for some of the Privilege Escalation vulnerabilities released as zero days by SandboxEscaper last month. There are also patches for Remote Code Execution vulnerabilities in Microsoft Word as well as patches for Denial of Service vulnerabilities in IIS Server, Skype for Business and Lync Server, Hyper-V and in a variety of the Windows OS.

Without further ado, here is the full list of issues fixed.

 

Critical

ActiveX Data Objects (ADO) Remote Code Execution Vulnerability
CVE-2019-0888
Remote Code Execution

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2019-1038
Remote Code Execution

Microsoft Speech API Remote Code Execution Vulnerability
CVE-2019-0985
Remote Code Execution

Scripting Engine Information Disclosure Vulnerability
CVE-2019-0990
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0920, CVE-2019-0988, CVE-2019-1055, CVE-2019-1080
Remote Code Execution

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2019-0620, CVE-2019-0709, CVE-2019-0722
Remote Code Execution

June 2019 Adobe Flash Security Update
ADV190015
Remote Code Execution

 

Important

Azure DevOps Server Spoofing Vulnerability
CVE-2019-0996
Spoofing

Comctl32 Remote Code Execution Vulnerability
CVE-2019-1043
Remote Code Execution

DirectX Elevation of Privilege Vulnerability
CVE-2019-1018
Elevation of Privilege

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974
Remote Code Execution

Local Security Authority Subsystem Service Denial of Service Vulnerability
CVE-2019-0972
Denial of Service

Microsoft Browser Information Disclosure Vulnerability
CVE-2019-1081
Information Disclosure

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2019-1054
Security Feature Bypass

Microsoft IIS Server Denial of Service Vulnerability
CVE-2019-0941
Denial of Service

Microsoft Office SharePoint XSS Vulnerability
CVE-2019-1031, CVE-2019-1032, CVE-2019-1033, CVE-2019-1036
Spoofing

Microsoft Windows Security Feature Bypass Vulnerability
CVE-2019-1019
Security Feature Bypass

Microsoft Word Remote Code Execution Vulnerability
CVE-2019-1034, CVE-2019-1035
Remote Code Execution

Scripting Engine Information Disclosure Vulnerability
CVE-2019-1023
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2019-1005
Remote Code Execution

Skype for Business and Lync Server Denial of Service Vulnerability
CVE-2019-1029
Denial of Service

Task Scheduler Elevation of Privilege Vulnerability
CVE-2019-1069
Elevation of Privilege

Win32k Elevation of Privilege Vulnerability
CVE-2019-0960, CVE-2019-1014, CVE-2019-1017
Elevation of Privilege

Windows ALPC Elevation of Privilege Vulnerability
CVE-2019-0943
Elevation of Privilege

Windows Audio Service Elevation of Privilege Vulnerability
CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028
Elevation of Privilege

Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2019-0959, CVE-2019-0984
Elevation of Privilege

Windows Denial of Service Vulnerability
CVE-2019-1025
Denial of Service

Windows Elevation of Privilege Vulnerability
CVE-2019-1064
Elevation of Privilege

Windows GDI Information Disclosure Vulnerability
CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050
Information Disclosure

Windows Hyper-V Denial of Service Vulnerability
CVE-2019-0710, CVE-2019-0711, CVE-2019-0713
Denial of Service

Windows Installer Elevation of Privilege Vulnerability
CVE-2019-0973
Elevation of Privilege

Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-1041, CVE-2019-1065
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2019-1039
Information Disclosure

Windows Network File System Elevation of Privilege Vulnerability
CVE-2019-1045
Elevation of Privilege

Windows NTLM Tampering Vulnerability
CVE-2019-1040
Tampering

Windows Secure Kernel Mode Security Feature Bypass Vulnerability
CVE-2019-1044
Security Feature Bypass

Windows Shell Elevation of Privilege Vulnerability
CVE-2019-1053
Elevation of Privilege

Windows Storage Service Elevation of Privilege Vulnerability
CVE-2019-0983, CVE-2019-0998
Elevation of Privilege

Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2019-0986
Elevation of Privilege

Microsoft HoloLens Remote Code Execution Vulnerabilities
ADV190017
Remote Code Execution

 

Moderate

Windows Event Viewer Information Disclosure Vulnerability
CVE-2019-0948
Information Disclosure

 

None

Bluetooth Low Energy Advisory
ADV190016

Microsoft Exchange Server Defense in Depth Update
ADV190018

Latest Servicing Stack Updates
ADV990001

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More