Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, March 2019

This month's Patch Tuesday brings with it four advisories and patches for 64 CVEs including a patch for a zero-day actively exploited in the wild. The rating of the CVEs breaks down into 17 Critical, 45 Important, one Low, and one Moderate. Among the CVEs rated "Critical" are three Remote Code Execution (RCE) vulnerabilities for the Windows DHCP Client which could affect any Windows workstation that gets an IP address automatically from the network. Similarly, the Windows TFTP Server is getting a fix for an RCE vulnerability which could be exploited to allow an attacker to take control of the system that deploys operating system images and configuration information to network devices.

Under the CVEs rated "Important" you'll find patches for two Windows privilege escalation vulnerabilities disclosed last week by Google (CVE-2019-0797 and CVE-2019-0808). These vulnerabilities were being exploited in concert with a code execution vulnerability in Google's Chrome web browser. Chaining the vulnerabilities together results in an attack that can execute code and escalate its system privilege to take complete control of the victim's system. Although none of the other vulnerabilities are currently known to have any exploits available, there's a wide selection of software and Windows components affected this month. That includes the usual suspects like Microsoft Office, Internet Explorer, Edge, and the various scripting engines employed. In addition, you'll find patches for Active Directory, Visual Studio, Windows Hyper-V, SharePoint, Windows Subsystem for Linux, Skype for Business and Lync.

There are also four advisories included in this release which includes the March Adobe Flash Update and the newest Servicing Stack Updates (SSU) which makes sure the infrastructure to apply updates and patches is itself up to date. The other two advisories are a SHA-2 Code Sign Support Advisory, which expands the ability to verify SHA-2 Code Signing to Windows 7 SP1 and Windows Server 2008 R2 SP1, and an advisory covering the best practices for sharing a single user account across multiple users.

We'll see you next month, but until then get to patching and stay safe!

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0592
Elevation of Privilege

Internet Explorer Memory Corruption Vulnerability
CVE-2019-0763
Remote Code Execution

MS XML Remote Code Execution Vulnerability
CVE-2019-0756
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773
Remote Code Execution

Windows ActiveX Remote Code Execution Vulnerability
CVE-2019-0784
Remote Code Execution

Windows Deployment Services TFTP Server Remote Code Execution Vulnerability
CVE-2019-0603
Remote Code Execution

Windows DHCP Client Remote Code Execution Vulnerability
CVE-2019-0697, CVE-2019-0698, CVE-2019-0726
Remote Code Execution

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0666, CVE-2019-0667
Remote Code Execution

March 2019 Adobe Flash Security Update
ADV190008
Remote Code Execution

SHA-2 Code Sign Support Advisory
ADV190009

 

Important

Active Directory Elevation of Privilege Vulnerability
CVE-2019-0683
Elevation of Privilege

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0611, CVE-2019-0746
Remote Code Execution

Comctl32 Remote Code Execution Vulnerability
CVE-2019-0765
Remote Code Execution

Internet Explorer Security Feature Bypass Vulnerability
CVE-2019-0761, CVE-2019-0768
Security Feature Bypass

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0617
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2019-0780
Remote Code Execution

Microsoft Browsers Security Feature Bypass Vulnerability
CVE-2019-0762
Security Feature Bypass

Microsoft Edge Elevation of Privilege Vulnerability
CVE-2019-0678
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2019-0779
Remote Code Execution

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2019-0612
Security Feature Bypass

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
CVE-2019-0748
Remote Code Execution

Microsoft Office SharePoint XSS Vulnerability
CVE-2019-0778
Tampering

Microsoft Windows Elevation of Privilege Vulnerability
CVE-2019-0766
Elevation of Privilege

NuGet Package Manager Tampering Vulnerability
CVE-2019-0757
Tampering

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0783
Remote Code Execution

Skype for Business and Lync Spoofing Vulnerability
CVE-2019-0798
Spoofing

Visual Studio Remote Code Execution Vulnerability
CVE-2019-0809
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2019-0797, CVE-2019-0808
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2019-0776
Information Disclosure

Windows Denial of Service Vulnerability
CVE-2019-0754
Denial of Service

Windows GDI Information Disclosure Vulnerability
CVE-2019-0614, CVE-2019-0774
Information Disclosure

Windows Hyper-V Denial of Service Vulnerability
CVE-2019-0690, CVE-2019-0695, CVE-2019-0701
Denial of Service

Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-0696
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2019-0702, CVE-2019-0755, CVE-2019-0767, CVE-2019-0775, CVE-2019-0782
Information Disclosure

Windows Print Spooler Information Disclosure Vulnerability
CVE-2019-0759
Information Disclosure

Windows SMB Information Disclosure Vulnerability
CVE-2019-0703, CVE-2019-0704, CVE-2019-0821
Information Disclosure

Windows Subsystem for Linux Elevation of Privilege Vulnerability
CVE-2019-0682, CVE-2019-0689, CVE-2019-0692, CVE-2019-0693, CVE-2019-0694
Elevation of Privilege

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2019-0665, CVE-2019-0772
Remote Code Execution

 

Moderate

Azure SSH Keypairs Security Feature Bypass Vulnerability
CVE-2019-0816
Security Feature Bypass        

 

Low

Team Foundation Server Cross-site Scripting Vulnerability
CVE-2019-0777
Spoofing

 

No Rating

Best Practices Regarding Sharing of a Single User Account Across Multiple Users
ADV190010

Latest Servicing Stack Updates
ADV990001

Latest SpiderLabs Blogs

Ukrainian Intelligence Claims Successful Compromise of the Russian Ministry of Defense

On March 4, 2024, the Telegram channel of the Main Directorate of Intelligence of the Ministry of Defense of Ukraine (GUR) was updated with assertions that they executed a successful cyberattack...

Read More

Cost Management Tips for Cyber Admins

As anyone who has filled out an expense report can tell you, cost management is everyone's responsibility. Organizations must apply a careful balance of budget planning and expenditures that are in...

Read More

Resurgence of BlackCat Ransomware

Updated March 8: Based on our experience, we believe that BlackCat's claim of shutting down due to law enforcement pressure is a hoax. We anticipate their return under a new guise or brand after...

Read More