Thursday, March 28, 2024

Microsoft Released Security Updates that Fixes 64 Vulnerabilities Including 2 Active Zero-day Flaw

A new Microsoft security update released for March 2019 under patch Tuesday with the fixes for 64 vulnerabilities, so its time to update your Windows System.

These patched vulnerabilities are affected by many of the Microsoft products including,

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office SharePoint
  • ChakraCore
  • Team Foundation Server
  • Skype for Business
  • Visual Studio
  • NuGet

Among the 64 vulnerabilities, 15 being classified as “Critical” and the rest of the are categorized under arbitrary, moderate, low severity. 

2 Active Zero-day Bug Fixes 

This new Microsoft security update includes an active exploit discovered by Kaspersky and Google.

Google recently announced critical browser update for a vulnerability that affected a windows 7 to run arbitrary code and take the full control of the system and it’s fixed now CVE-2019-0808

This vulnerability allow attackers to install programs; view, change, or delete data; or create new accounts with full user rights.

Another vulnerability (CVE-2019-0797)that reported by Kaspersky researchers is an elevation of privilege vulnerability exists in Windows when the Win32k component fails arbitrary.

An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

Microsoft security updates

This Microsoft security update fixed the vulnerabilities in following product and here you can access the complete details of respective vulnerability .

Internet Explorer

Internet ExplorerCVE-2019-0768Internet Explorer Security Feature Bypass VulnerabilityImportant
Internet ExplorerCVE-2019-0761Internet Explorer Security Feature Bypass VulnerabilityImportant
Internet ExplorerCVE-2019-0763Internet Explorer Memory Corruption VulnerabilityCritical

Microsoft Edge

Microsoft EdgeCVE-2019-0612Microsoft Edge Security Feature Bypass VulnerabilityImportant
Microsoft EdgeCVE-2019-0678Microsoft Edge Elevation of Privilege VulnerabilityImportant
Microsoft EdgeCVE-2019-0779Microsoft Edge Memory Corruption VulnerabilityImportant

Microsoft Graphics Component

Microsoft Graphics ComponentCVE-2019-0808Win32k Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2019-0774Windows GDI Information Disclosure VulnerabilityImportant
Microsoft Graphics ComponentCVE-2019-0797Win32k Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2019-0614Windows GDI Information Disclosure VulnerabilityImportant

Microsoft Scripting Engine

Microsoft Scripting EngineCVE-2019-0592Chakra Scripting Engine Memory Corruption VulnerabilityModerate
Microsoft Scripting EngineCVE-2019-0746Chakra Scripting Engine Memory Corruption VulnerabilityLow
Microsoft Scripting EngineCVE-2019-0639Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0783Scripting Engine Memory Corruption VulnerabilityImportant
Microsoft Scripting EngineCVE-2019-0609Scripting Engine Memory Corruption VulnerabilityModerate
Microsoft Scripting EngineCVE-2019-0611Chakra Scripting Engine Memory Corruption VulnerabilityLow
Microsoft Scripting EngineCVE-2019-0666Windows VBScript Engine Remote Code Execution VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0769Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0665Windows VBScript Engine Remote Code Execution VulnerabilityImportant
Microsoft Scripting EngineCVE-2019-0667Windows VBScript Engine Remote Code Execution VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0680Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0773Scripting Engine Memory Corruption VulnerabilityModerate
Microsoft Scripting EngineCVE-2019-0770Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0771Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Scripting EngineCVE-2019-0772Windows VBScript Engine Remote Code Execution VulnerabilityImportant

Windows Subsystem for Linux

Windows Subsystem for LinuxCVE-2019-0689Windows Subsystem for Linux Elevation of Privilege VulnerabilityImportant
Windows Subsystem for LinuxCVE-2019-0682Windows Subsystem for Linux Elevation of Privilege VulnerabilityImportant
Windows Subsystem for LinuxCVE-2019-0694Windows Subsystem for Linux Elevation of Privilege VulnerabilityImportant
Windows Subsystem for LinuxCVE-2019-0693Windows Subsystem for Linux Elevation of Privilege VulnerabilityImportant
Windows Subsystem for LinuxCVE-2019-0692Windows Subsystem for Linux Elevation of Privilege VulnerabilityImportant

Windows DHCP Client

Windows DHCP ClientCVE-2019-0726Windows DHCP Client Remote Code Execution VulnerabilityCritical
Windows DHCP ClientCVE-2019-0697Windows DHCP Client Remote Code Execution VulnerabilityCritical
Windows DHCP ClientCVE-2019-0698Windows DHCP Client Remote Code Execution VulnerabilityCritical

Microsoft Windows

Microsoft WindowsCVE-2019-0603Windows Deployment Services TFTP Server Remote Code Execution VulnerabilityCritical
Microsoft WindowsADV190010Best Practices Regarding Sharing of a Single User Account Across Multiple UsersN/A
Microsoft WindowsADV190009SHA-2 Code Sign Support AdvisoryN/A
Microsoft WindowsCVE-2019-0754Windows Denial of Service VulnerabilityImportant
Microsoft WindowsCVE-2019-0765Comctl32 Remote Code Execution VulnerabilityImportant
Microsoft WindowsCVE-2019-0766Microsoft Windows Elevation of Privilege VulnerabilityImportant
Microsoft WindowsCVE-2019-0784Windows ActiveX Remote Code Execution VulnerabilityCritical

Windows Hyper-V

Windows Hyper-VCVE-2019-0695Windows Hyper-V Denial of Service VulnerabilityImportant
Windows Hyper-VCVE-2019-0690Windows Hyper-V Denial of Service VulnerabilityImportant
Windows Hyper-VCVE-2019-0701Windows Hyper-V Denial of Service VulnerabilityImportant

Others

Microsoft XMLCVE-2019-0756MS XML Remote Code Execution VulnerabilityCritical
NuGetCVE-2019-0757NuGet Package Manager Tampering VulnerabilityImportant
Servicing Stack UpdatesADV990001Latest Servicing Stack UpdatesCritical
Skype for BusinessCVE-2019-0798Skype for Business and Lync Spoofing VulnerabilityImportant
Team Foundation ServerCVE-2019-0777Team Foundation Server Cross-site Scripting VulnerabilityLow
Visual StudioCVE-2019-0809Visual Studio Remote Code Execution VulnerabilityImportant
Active DirectoryCVE-2019-0683Active Directory Elevation of Privilege VulnerabilityImportant
Adobe Flash PlayerADV190008March 2019 Adobe Flash Security UpdateLow
AzureCVE-2019-0816Azure SSH Keypairs Security Feature Bypass VulnerabilityModerate
Microsoft OfficeCVE-2019-0748Microsoft Office Access Connectivity Engine Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2019-0778Microsoft Office SharePoint XSS VulnerabilityImportant

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles