Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, May 2019

May's Patch Tuesday is here and brings with it patches for 79 CVEs. Twenty-two of those CVEs are rated "Critical," 56 are rated "Important," and one single CVE was rated "Moderate." Among the "Critical" CVEs you'll find the usual software that gets patched every month, primarily the Edge and Internet Explorer web browsers and the various scripting engines like Chakra. In addition to those, Remote Code Execution vulnerabilities are patched in Remote Desktop and Windows DHCP Server. While it's not assigned a CVE number a privilege escalation vulnerability in Microsoft Live is also patched on the "Critical" list as an advisory. The vulnerability specifically exists in Outlook Web Access (OWA) and could be exploited by an attacker to access another person's email.

On the list of CVEs rated "Important," you'll find a slew of Denial of Service vulnerabilities affecting .NET and a half dozen various vulnerabilities affecting Sharepoint. There are also a total of thirteen Remote Code Execution vulnerabilities patched in the Jet Database Engine, which while associated with MS Access, is found in a variety of Microsoft products.

This collection of patches represents the largest release so far this year, so get to patching as quickly as you can.

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937
Remote Code Execution

GDI+ Remote Code Execution Vulnerability
CVE-2019-0903
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2019-0929
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2019-0940
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2019-0926
Remote Code Execution

Microsoft Word Remote Code Execution Vulnerability
CVE-2019-0953
Remote Code Execution

Remote Desktop Services Remote Code Execution Vulnerability
CVE-2019-0708
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0884, CVE-2019-0911, CVE-2019-0918
Remote Code Execution

Windows DHCP Server Remote Code Execution Vulnerability
CVE-2019-0725
Remote Code Execution

Microsoft Live Accounts Elevation of Privilege Vulnerability
ADV190014
Elevation of Privilege

May 2019 Adobe Flash Security Update
ADV190012
Remote Code Execution

 

Important

.NET Framework and .NET Core Denial of Service Vulnerability
CVE-2019-0820, CVE-2019-0980, CVE-2019-0981, CVE-2019-0864, CVE-2019-0982
Denial of Service

Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability
CVE-2019-0872, CVE-2019-0979
Spoofing

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0923
Remote Code Execution

Diagnostic Hub Standard Collector, Visual Studio Standard Collector Elevation of Privilege Vulnerability
CVE-2019-0727
Elevation of Privilege

Internet Explorer Information Disclosure Vulnerability
CVE-2019-0930
Information Disclosure

Internet Explorer Security Feature Bypass Vulnerability
CVE-2019-0995
Security Feature Bypass

Internet Explorer Spoofing Vulnerability
CVE-2019-0921
Spoofing

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902
Remote Code Execution

Microsoft Azure AD Connect Elevation of Privilege Vulnerability
CVE-2019-1000
Elevation of Privilege

Microsoft Dynamics On-Premise Security Feature Bypass
CVE-2019-1008
Security Feature Bypass

Microsoft Edge Elevation of Privilege Vulnerability
CVE-2019-0938
Elevation of Privilege

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
CVE-2019-0945, CVE-2019-0946, CVE-2019-0947
Remote Code Execution

Microsoft Office SharePoint XSS Vulnerability
CVE-2019-0963
Spoofing

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2019-0957, CVE-2019-0958
Elevation of Privilege

Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2019-0956
Information Disclosure

Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2019-0952
Remote Code Execution

Microsoft SharePoint Spoofing Vulnerability
CVE-2019-0949, CVE-2019-0950, CVE-2019-0951
Spoofing

Microsoft SQL Server Analysis Services Information Disclosure Vulnerability
CVE-2019-0819
Information Disclosure

NuGet Package Manager Tampering Vulnerability
CVE-2019-0976
Tampering

Skype for Android Information Disclosure Vulnerability
CVE-2019-0932
Information Disclosure

Unified Write Filter Elevation of Privilege Vulnerability
CVE-2019-0942
Elevation of Privilege

Win32k Elevation of Privilege Vulnerability
CVE-2019-0892
Elevation of Privilege

Windows Defender Application Control Security Feature Bypass Vulnerability
CVE-2019-0733
Security Feature Bypass

Windows Elevation of Privilege Vulnerability
CVE-2019-0734, CVE-2019-0936
Elevation of Privilege

Windows Error Reporting Elevation of Privilege Vulnerability
CVE-2019-0863
Elevation of Privilege

Windows GDI Information Disclosure Vulnerability
CVE-2019-0758, CVE-2019-0882, CVE-2019-0961
Information Disclosure

Windows Hyper-V Information Disclosure Vulnerability
CVE-2019-0886
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-0881
Elevation of Privilege

Windows NDIS Elevation of Privilege Vulnerability
CVE-2019-0707
Elevation of Privilege

Windows OLE Remote Code Execution Vulnerability
CVE-2019-0885
Remote Code Execution

Windows Storage Service Elevation of Privilege Vulnerability
CVE-2019-0931
Elevation of Privilege

Microsoft Guidance to Mitigate Microarchitectural Data Sampling Vulnerabilities
ADV190013
Information Disclosure

 

Moderate

Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability
CVE-2019-0971
Information Disclosure

 

No Rating

Latest Servicing Stack Updates
ADV990001    

Latest SpiderLabs Blogs

Ukrainian Intelligence Claims Successful Compromise of the Russian Ministry of Defense

On March 4, 2024, the Telegram channel of the Main Directorate of Intelligence of the Ministry of Defense of Ukraine (GUR) was updated with assertions that they executed a successful cyberattack...

Read More

Cost Management Tips for Cyber Admins

As anyone who has filled out an expense report can tell you, cost management is everyone's responsibility. Organizations must apply a careful balance of budget planning and expenditures that are in...

Read More

Resurgence of BlackCat Ransomware

Updated March 8: Based on our experience, we believe that BlackCat's claim of shutting down due to law enforcement pressure is a hoax. We anticipate their return under a new guise or brand after...

Read More