Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 80 vulnerabilities that were fixed in 11 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Microsoft has released 11 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
Affected Versions:
Windows 10 Version 1507,Windows 10 Version 1607,Windows 10 Version 1703, Windows 10, Windows 10 Version 1803, Windows 10 Version 1809, Windows 10 Version 1903, Windows Server 2019,Windows Server 2016, Windows 8.1, Windows RT 8.1, Windows Server 2012,Windows Server 2012 R2 with Adobe Flash Player version prior to 32.0.0.255.
QID Detection Logic:
This authenticated QID will flag if file version of %windir%\System32\Macromed\Flash\Flash.ocx is less than 32.0.0.255.
An attacker could exploit this vulnerability to compromise Confidentiality, Integrity and/or Availability.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
ADV190022 Windows
The KB Articles associated with the update:
KB4512578
KB4515384
KB4516044
KB4516046
KB4516055
KB4516058
KB4516065
KB4516066
KB4516067
KB4516068
KB4516070
KB4516026
QID Detection Logic:
This QID checks for the file version of Mshtml.dll
The following versions of Mshtml.dll with their corresponding KBs are verified:
KB4516068 - 11.0.15063.2045
KB4516067 - 11.0.9600.19463
KB4516046 - 9.0.8112.21368 , 11.0.9600.19463 , 10.0.9200.22858
KB4516026 - 9.0.8112.21368
KB4516058 - 11.0.17134.1006
KB4516055 - 10.0.9200.22858
KB4515384 - 11.0.18362.356
KB4516065 - 11.0.9600.19463
KB4516066 - 11.0.16299.1387
KB4512578 - 11.0.17763.737
For KB4516044 and KB4516070 "urlmon.dll" is checked in the detection.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft Security Update Guide Windows
This security update contains the following KBs:
KB4475611
KB4475591
KB4475599
KB4484098
KB4475590
KB4475605
KB4475596
KB4484099
KB4475594
KB4464557
KB4475574
KB4475579
KB4475566
KB4475607
KB4475583
KB4464566
KB4461631
KB4475589
KB4464548
QID Detection Logic:
This authenticated QID checks the file versions from above Microsoft KB article with the versions on affected office system.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Jet Database Engine Remote Code Execution Vulnerability
Microsoft Excel Information Disclosure Vulnerability
Microsoft Excel Remote Code Execution Vulnerability
Microsoft Office Security Feature Bypass Vulnerability
Microsoft Office SharePoint XSS Vulnerability
Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft SharePoint Remote Code Execution Vulnerability
Microsoft SharePoint Remote Code Execution Vulnerability
Microsoft SharePoint Remote Code Execution Vulnerability
Microsoft SharePoint Spoofing Vulnerability
Microsoft SharePoint Spoofing Vulnerability
Affected Software:
Microsoft Exchange Server 2016 Cumulative Update 12
Microsoft Exchange Server 2016 Cumulative Update 13
Microsoft Exchange Server 2019 Cumulative Update 1
Microsoft Exchange Server 2019 Cumulative Update 2
KB Articles covered: KB4515832.
QID Detection Logic (authenticated):
The QID checks for the version of file Exsetup.exe if it is lesser than:
The version for Microsoft Exchange Server 2016 Cumulative Update 12 is 15.1.1713.9.
The version for Microsoft Exchange Server 2016 Cumulative Update 13 is 15.1.1779.5.
The version for Microsoft Exchange Server 2019 Cumulative Update 1 is 15.2.330.10.
The version for Microsoft Exchange Server 2019 Cumulative Update 2 is 15.2.397.6.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB4515832
The KB Articles associated with the update:
KB4512578
KB4515384
KB4516044
KB4516058
KB4516066
KB4516068
KB4516070
QID Detection Logic:
This QID checks for the file version of edgehtml.dll
The following versions of edgehtml.dll with their corresponding KBs are verified:
KB4512578 - 11.0.17763.737
KB4516066 - 11.0.16299.1387
KB4516070 - 11.0.10240.18333
KB4516058 - 11.0.17134.1006
KB4515384 - 11.0.18362.356
KB4516068 - 11.0.15063.2045
For KB4516044 - "bingmaps.dll" is used in the detection with a patched version of 10.0.14393.3204
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft Security Update Guide Windows
KB4514354, KB4514355, KB4514356, KB4514357, KB4514359, KB4514598, KB4514599, KB4514601, KB4514603, KB4514604, KB4516058, KB4516066, KB4516068, KB4516070 kbs are covered.
This security update is rated Important for supported versions of Microsoft .NET Framework.
QID Detection Logic (Authenticated):
- Checks for vulnerable version of Clr.dll, Mscorlib.dll files
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2019-1142
A denial of service vulnerability exists when .NET Core improperly handles web requests.
Affected versions
.NET Core 2.1.0 prior to 2.1.13
.NET Core 2.2.0 prior to 2.2.7
Qid detection logic:Authenticated
The qid looks for sub directories under %programfiles%\dotnet\shared\Microsoft.NETCore.App, %programfiles(x86)%\dotnet\shared\Microsoft.NETCore.App and checks for vulnerable versions in .version file on windows.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
.NET Core
The KB Articles associated with the update:
KB4512578
KB4515384
KB4516026
KB4516033
KB4516044
KB4516051
KB4516055
KB4516058
KB4516062
KB4516064
KB4516065
KB4516066
KB4516067
KB4516068
KB4516070
QID Detection Logic:
This QID checks for the file version of ntoskrnl.exe
The following versions of ntoskrnl.exe with their corresponding KBs are verified:
KB4516068 - 10.0.15063.2045
KB4516067 - 6.3.9600.19464
KB4516070 - 10.0.10240.18333
KB4516044 - 10.0.14393.3204
KB4516051 - 6.0.6003.20625
KB4516026 - 6.0.6003.20625
KB4516058 - 10.0.17134.1006
KB4516055 - 6.2.9200.22859
KB4516033 - 6.1.7601.24520
KB4515384 - 10.0.18362.356
KB4516065 - 6.1.7601.24520
KB4516062 - 6.2.9200.22859
KB4516064 - 6.3.9600.19464
KB4516066 - 10.0.16299.1387
KB4512578 - 10.0.17763.737
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Microsoft Security Update Guide Microsoft Security Update Guide
Affected Versions:
ASP.NET Core 2.1 prior to 2.1.2.
ASP.NET Core 2.2 prior to 2.2.1.
QID Detection Logic (Authenticated):
This QID checks for the vulnerable version of Microsoft.AspNetCore.App and Microsoft.AspNetCore.All
Patches:
The following are links for downloading patches to fix these vulnerabilities:
ASP.NET
QID Detection Logic (Authenticated):
This authenticated QID will check for file version of CbsCore.dll
Patches:
The following are links for downloading patches to fix these vulnerabilities:
ADV990001
Affected Software:
Microsoft Visual Studio 2015 Update 3
Microsoft Visual Studio 2017 Version 15.0
Microsoft Visual Studio 2017 Version 15.9
Microsoft Visual Studio 2019 Version 16.0
Microsoft Visual Studio 2019 Version 16.2
QID Detection Logic:
This QID detects vulnerable versions of Microsoft Visual Studio by checking file version of StandardCollector.Service.exe.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
CVE-2019-1232
These new vulnerability checks are included in Qualys vulnerability signature 2.4.696-4. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
To perform a selective vulnerability scan, configure a scan profile to use the following options:
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Platforms and Platform Identification
For more information, customers may contact Qualys Technical Support.
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.