Patch Tuesday August 2019 fixes 96 vulnerabilities

Microsoft released it today August, new security updates.

With the release of the security updates in August 2019, Microsoft released 2 warnings and updates for 94 vulnerabilities. Of all these vulnerabilities, 26 are classified as critical.

This month's updates include two new critical vulnerabilities for a worm that attacks Remote Desktop Protocol (RDP) and affects all versions of Windows.

Patch Tuesday

Of course, all Windows users should immediately install these Patch Tuesday security updates to protect their systems.

For information about non-security Windows updates, you can read the Microsoft Release Notice Windows 10 Cumulative Updates August 2019.

In terms of security updates, Microsoft has announced two new Crytical Remote Desktop vulnerabilities that affect all versions of Windows.

These new vulnerabilities are similar to the previous one of the RDP it was called BlueKeep, as it is a Worm that allows remote code execution. This could allow an attacker to remotely install malware on vulnerable machines which could then infect other vulnerable systems on the same network. 

This could lead to press attacks Wannacry which spread on their own.

These vulnerabilities are more dangerous BlueKeep that were previously discovered as they affect all versions of Windows (Windows 7, 8, 10 and Windows Server).

Patch Tuesday: The two Microsoft warnings:

In addition to security updates, Microsoft has also released two advisories that resolve issues with LDAP clients and Active Directory domain controllers, as well as Microsoft Live accounts.

    ADV190023 Microsoft Guide to Enabling LDAP Channel Connection
    ADV190014 - Elevation of Privilege vulnerability detection in Microsoft Live accounts

Patch Tuesday August 2019, the other updates:

Tags CVE ID CVE Title Severity
Active Directory ADV190023 Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing Unknown
HTTP / 2 CVE-2019-9513 HTTP/2 Server Denial of Service Vulnerability Important
HTTP / 2 CVE-2019-9512 HTTP/2 Server Denial of Service Vulnerability Important
HTTP / 2 CVE-2019-9511 HTTP/2 Server Denial of Service Vulnerability Important
HTTP / 2 CVE-2019-9518 HTTP/2 Server Denial of Service Vulnerability Important
HTTP / 2 CVE-2019-9514 HTTP/2 Server Denial of Service Vulnerability Important
Microsoft Bluetooth Driver CVE-2019-9506 Encryption Key Negotiation of Bluetooth Vulnerability Important
Microsoft Browsers CVE-2019-1193 Microsoft Browser Memory Corruption Vulnerability Important
Microsoft Browsers CVE-2019-1192 Microsoft Browsers Security Feature Bypass Vulnerability Important
Microsoft Dynamics CVE-2019-1229 Dynamics On-Premise Elevation of Privilege Vulnerability Important
Microsoft Edge CVE-2019-1030 Microsoft Edge Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1154 Windows Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1143 Windows Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1144 Microsoft Graphics Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2019-1152 Microsoft Graphics Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2019-1078 Microsoft Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1158 Windows Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1150 Microsoft Graphics Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2019-1151 Microsoft Graphics Remote Code Execution Vulnerability Important
Microsoft Graphics Component CVE-2019-1153 Microsoft Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1145 Microsoft Graphics Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2019-1148 Microsoft Graphics Component Information Disclosure Vulnerability Important
Microsoft Graphics Component CVE-2019-1149 Microsoft Graphics Remote Code Execution Vulnerability Critical
Microsoft JET Database Engine CVE-2019-1155 Jet Database Engine Remote Code Execution Vulnerability Important
Microsoft JET Database Engine CVE-2019-1146 Jet Database Engine Remote Code Execution Vulnerability Important
Microsoft JET Database Engine CVE-2019-1147 Jet Database Engine Remote Code Execution Vulnerability Important
Microsoft JET Database Engine CVE-2019-1156 Jet Database Engine Remote Code Execution Vulnerability Important
Microsoft JET Database Engine CVE-2019-1157 Jet Database Engine Remote Code Execution Vulnerability Important
Microsoft Malware Protection Engine CVE-2019-1161 Microsoft Elevation of Privilege Vulnerability Important
Microsoft NTFS CVE-2019-1170 Windows NTFS Elevation of Privilege Vulnerability Important
Microsoft Office CVE-2019-1201 Microsoft Word Remote Code Execution Vulnerability Critical
Microsoft Office CVE-2019-1200 Microsoft Outlook Remote Code Execution Vulnerability Critical
Microsoft Office CVE-2019-1199 Microsoft Outlook Memory Corruption Vulnerability Critical
Microsoft Office CVE-2019-1205 Microsoft Word Remote Code Execution Vulnerability Critical
Microsoft Office CVE-2019-1218 Outlook iOS Spoofing Vulnerability Important
Microsoft Office CVE-2019-1204 Microsoft Outlook Elevation of Privilege Vulnerability Important
Microsoft Office SharePoint CVE-2019-1202 Microsoft SharePoint Information Disclosure Vulnerability Important
Microsoft Office SharePoint CVE-2019-1203 Microsoft Office SharePoint XSS Vulnerability Important
Microsoft Scripting Engine CVE-2019-1133 Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1141 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1131 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1196 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1197 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1140 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1139 Chakra Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Scripting Engine CVE-2019-1194 Scripting Engine Memory Corruption Vulnerability Moderate
Microsoft Scripting Engine CVE-2019-1195 Chakra Scripting Engine Memory Corruption Vulnerability Moderate
Microsoft Windows CVE-2019-1163 Windows File Signature Security Feature Bypass Vulnerability Important
Microsoft Windows CVE-2019-1162 Windows ALPC Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1188 LNK Remote Code Execution Vulnerability Critical
Microsoft Windows CVE-2019-1198 Microsoft Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1177 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1186 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1168 Microsoft Windows p2pimsvc Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1176 DirectX Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1174 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1173 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1175 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1179 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1180 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1178 Windows Elevation of Privilege Vulnerability Important
Microsoft Windows CVE-2019-1172 Windows Information Disclosure Vulnerability Important
Microsoft Windows CVE-2019-0716 Windows Denial of Service Vulnerability Important
Microsoft XML CVE-2019-1187 XmlLite Runtime Denial of Service Vulnerability Important
Microsoft XML Core Services CVE-2019-1057 MS XML Remote Code Execution Vulnerability Important
online Services ADV190014 Microsoft Live Accounts Elevation of Privilege Vulnerability Important
Studio CVE-2019-1211 Git for Visual Studio Elevation of Privilege Vulnerability Important
Windows - Linux CVE-2019-1185 Windows Subsystem for Linux Elevation of Privilege Vulnerability Important
Windows DHCP Client CVE-2019-0736 Windows DHCP Client Remote Code Execution Vulnerability Critical
Windows DHCP Server CVE-2019-1213 Windows DHCP Server Remote Code Execution Vulnerability Critical
Windows DHCP Server CVE-2019-1206 Windows DHCP Server Denial of Service Vulnerability Important
Windows DHCP Server CVE-2019-1212 Windows DHCP Server Denial of Service Vulnerability Important
Windows Hyper-V CVE-2019-0718 Windows Hyper-V Denial of Service Vulnerability Important
Windows Hyper-V CVE-2019-0717 Windows Hyper-V Denial of Service Vulnerability Important
Windows Hyper-V CVE-2019-0714 Windows Hyper-V Denial of Service Vulnerability Important
Windows Hyper-V CVE-2019-0715 Windows Hyper-V Denial of Service Vulnerability Important
Windows Hyper-V CVE-2019-0720 Hyper-V Remote Code Execution Vulnerability Critical
Windows Hyper-V CVE-2019-0965 Windows Hyper-V Remote Code Execution Vulnerability Critical
Windows Hyper-V CVE-2019-0723 Windows Hyper-V Denial of Service Vulnerability Important
Windows kernel CVE-2019-1164 Windows Kernel Elevation of Privilege Vulnerability Important
Windows kernel CVE-2019-1169 Win32k Elevation of Privilege Vulnerability Important
Windows kernel CVE-2019-1227 Windows Kernel Information Disclosure Vulnerability Important
Windows kernel CVE-2019-1159 Windows Kernel Elevation of Privilege Vulnerability Important
Windows kernel CVE-2019-1228 Windows Kernel Information Disclosure Vulnerability Important
Windows kernel CVE-2019-1190 Windows Image Elevation of Privilege Vulnerability Important
Windows RDP CVE-2019-1181 Remote Desktop Services Remote Code Execution Vulnerability Critical
Windows RDP CVE-2019-1225 Remote Desktop Protocol Server Information Disclosure Vulnerability Important
Windows RDP CVE-2019-1226 Remote Desktop Services Remote Code Execution Vulnerability Critical
Windows RDP CVE-2019-1223 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability Important
Windows RDP CVE-2019-1224 Remote Desktop Protocol Server Information Disclosure Vulnerability Important
Windows RDP CVE-2019-1182 Remote Desktop Services Remote Code Execution Vulnerability Critical
Windows RDP CVE-2019-1222 Remote Desktop Services Remote Code Execution Vulnerability Critical
Windows Scripting CVE-2019-1183 Windows VBScript Engine Remote Code Execution Vulnerability Critical
Windows Shell CVE-2019-1184 Windows Elevation of Privilege Vulnerability Important
Windows SymCrypt CVE-2019-1171 SymCrypt Information Disclosure Vulnerability Important

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).