Lucene search

K
talosblog[email protected] (Unknown)TALOSBLOG:07D81B04EFE21AC0E3C8DD9F1F76E7A4
HistoryJul 09, 2019 - 11:51 a.m.

Microsoft Patch Tuesday — July 2019: Vulnerability disclosures and Snort coverage

2019-07-0911:51:34
feedproxy.google.com
637

0.888 High

EPSS

Percentile

98.5%


Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 77 vulnerabilities, 16 of which are rated “critical," 60 that are considered “important” and one “moderate.”

This month’s security update covers security issues in a variety of Microsoft’s products, including the Chakra scripting engine, Internet Explorer and the Windows Server DHCP service. For more on our coverage of these bugs, check out the SNORT® blog post here, covering all of the new rules we have for this release.

Critical vulnerabilities

Microsoft disclosed 16 critical vulnerabilities this month, nine of which we will highlight below.

CVE-2019-0785 is a memory corruption vulnerability in the Windows Server DHCP service. The bug arises when specially crafted packets are sent to a DHCP failover server. A malicious user could exploit this vulnerability by sending a specially crafted packet to a DHCP over failover mode. This could allow them to gain the ability to run arbitrary code on the DHCP failover server or cause the DHCP server to become unresponsive.

CVE-2019-1001 and CVE-2019-1004 are both memory corruption vulnerabilities that exist in the way the scripting engine handles objects in memory in Microsoft browsers. These bugs could corrupt memory on machines in such a way that attackers could gain the ability to execute arbitrary code in the context of the current user. An attacker could exploit these bugs by tricking a user into visiting a specially crafted, malicious web page through Internet Explorer. They could also embed an ActiveX control marked “safe for initialization” in an application or Microsoft Office document that uses the Internet Explorer-rendering engine.

CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106 and CVE-2019-1107 are all memory corruption vulnerabilities in the Chakra Scripting Engine that could allow an attacker to gain the ability to execute arbitrary code on the victim’s machine. An attacker could exploit these bugs by tricking a user into visiting a specially crafted, malicious web page on Microsoft Edge, or by visiting a site with attacker-created content.

CVE-2019-1113 is a remote code execution vulnerability in the .NET Framework. The vulnerability exists in the way the software checks the source markup of a file. An attacker could exploit this vulnerability by supplying the user with a specially crafted file, and then tricking them into opening it using an affected version of the .NET Framework. An attacker could then gain the ability to execute arbitrary code in the context of the current user.

The other critical vulnerabilities are:

Important vulnerabilities

This release also contains 60 important vulnerabilities, two of which we will highlight below.

CVE-2018-15664 is an elevation of privilege vulnerability in Docker that affects Microsoft Azure internet-of-things edge devices and Azure Kubernetes Service. The bug allows a malicious or compromised container to acquire full read/write access on the host operating system where the container is running. While a fix is still ongoing in Docker, Microsoft recommends customers do not use the Docker copy command on their AKS clusters and the Azure IoT devices.

CVE-2019-1132 is an elevation of privilege vulnerability in Windows when the Win32k component fails to properly handle objects in memory. An attacker could exploit this bug to run arbitrary code in kernel mode. Microsoft disclosed that this vulnerability has been exploited in the wild.

The other important vulnerabilities are:

Moderate vulnerability

There is one moderate vulnerability, CVE-2019-1075, which is an information disclosure vulnerability in Windows Event Manager.

Coverage

In response to these vulnerability disclosures, Talos is releasing the following SNORTⓇ rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org.

Snort rules: 45142, 45143, 46548, 46549, 49380, 49381, 50198, 50199, 50662 - 50683

0.888 High

EPSS

Percentile

98.5%