Thursday, March 28, 2024

Microsoft Released Security Update For July With the Fixes of 2 Actively Exploited Zero-Day Vulnerabilities – Update Now

Microsoft Released new security update under patch Tuesday for July 2019 with the fixes of more than 70 security vulnerabilities that affected several Microsoft Products.

Microsoft’s July security patch release applied to the vulnerabilities that resides in the following Microsoft software.

  • Microsoft Windows
  • Internet Explorer
  • Microsoft Edge
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Azure DevOps
  • Open Source Software
  • .NET Framework
  • Azure
  • SQL Server
  • ASP.NET
  • Visual Studio
  • Microsoft Exchange Server

Totally 77 vulnerabilities are fixed under this June security update includes, 15 critical severity and 2 actively exploited Zero-day vulnerabilities.

First Zero-day is an Elevation of Privilege Vulnerability that resides in the Win32k component due to improperly objects handle in memory.

An attacker who successfully exploits this vulnerability (CVE-2019-1132) could lead to executing the arbitrary code in kernel mode eventually take control of an affected system and the flaw reported by Anton Cherepanov, Malware Researcher of ESET.

Second zero-day is a local privilege escalation vulnerability (CVE-2019-0880) existing in the splwow64.exe when it handles specific calls. if the vulnerability exploited, an attacker could elevate privileges on an affected system from low-integrity and the vulnerability reported by Gene Yoo from ReSecurity.

Among 15 Critical Vulnerabilities, 11 vulnerabilities are based on scripting engines and browsers (Internet Explorer and Edge), rest of the 4 vulnerability affected the DHCP Server, GDI+, the .NET Framework and the Azure DevOps Server.

Microsoft also fixed the SanboxEscaper publicly disclosed Windows 10 Zero-day, a local privilege escalation vulnerability(CVE-2019-1130) that resides in the Windows AppX Deployment Service when it improperly handles hard links.

Another one of the most critical vulnerability is DHCP Server bug (CVE-2019-0785). a remote code-execution (RCE) let attacker with network access to the failover DHCP server could run arbitrary code.

In this Microsoft Security Update for July, patch applied for several other vulnerabilities including XSS, Remote Code Execution, Memory Corruption Token Authentication Bypass, Denial of Service, Spoofing, Information Disclosure, and Token Authentication Bypass.

You can refer the complete patch details for the full list of vulnerabilities resolved, advisories, in the July 2019 Patch here.

Microsoft strongly recommended installing these security updates for all the windows users to avoid the security risk and protect your Windows.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles