Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Microsoft security alert.

July 9, 2019

Advisory overview

Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 75 vulnerabilities that were fixed in 10 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.

Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.

Vulnerability details

Microsoft has released 10 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:

  • Microsoft Internet Explorer Security Update for July 2019

    Severity
    Critical 4
    Qualys ID
    100374
    Vendor Reference
    KB4507434, KB4507435, KB4507448, KB4507449, KB4507450, KB4507452, KB4507453, KB4507455, KB4507458, KB4507460, KB4507462, KB4507469
    CVE Reference
    CVE-2019-1001, CVE-2019-1004, CVE-2019-1056, CVE-2019-1059, CVE-2019-1063, CVE-2019-1104
    CVSS Scores
    Base 7.6 / Temporal 5.6
    Description
    Microsoft releases the security update for Internet Explorer July 2019

    The KB Articles associated with the update:
    KB4507449
    KB4507458
    KB4507452
    KB4507435
    KB4507460
    KB4507448
    KB4507453
    KB4507450
    KB4507462
    KB4507455
    KB4507434
    KB4507469
    QID Detection Logic:

    This QID checks for the file version of Mshtml.dll

    The following versions of Mshtml.dll with their corresponding KBs are verified:
    KB4507449 - 11.0.9600.19400
    KB4507458 - 11.0.10240.18275
    KB4507452 - 9.0.8112.21352
    KB4507435 - 11.0.17134.885
    KB4507460 - 11.0.14393.3085
    KB4507448 - 11.0.9600.19400
    KB4507453 - 11.0.18362.239
    KB4507450 - 11.0.15063.1928
    KB4507462 - 10.0.9200.22799
    KB4507455 - 11.0.16299.1268
    KB4507434 - 11.0.9600.19400 , 9.0.8112.21352 , 10.0.9200.22799
    KB4507469 - 11.0.17763.615

    Consequence
    An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system.
    Solution
    Please refer to the Security Update Guide for more information pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide Windows

  • Microsoft Office and Microsoft Office Services and Web Apps Security Update July 2019

    Severity
    Critical 4
    Qualys ID
    110336
    Vendor Reference
    KB4018375, KB4461539, KB4462224, KB4464534, KB4464543, KB4464558, KB4464565, KB4464572, KB4464592, KB4475509, KB4475510, KB4475513, KB4475514, KB4475517, KB4475519, KB4475520, KB4475522, KB4475527, KB4475529, KB4475545
    CVE Reference
    CVE-2019-1006, CVE-2019-1084, CVE-2019-1109, CVE-2019-1110, CVE-2019-1111, CVE-2019-1112, CVE-2019-1134
    CVSS Scores
    Base 9.3 / Temporal 6.9
    Description
    Microsoft has released July 2019 security updates to fix multiple security vulnerabilities.

    This security update contains the following KBs:
    KB4475527
    KB4475520
    KB4475522
    KB4475510
    KB4475529
    KB4464558
    KB4475514
    KB4475517
    KB4475509
    KB4475545
    KB4475519
    KB4464592
    KB4018375
    KB4464534
    KB4464572
    KB4475513
    KB4464565
    KB4464543
    KB4461539
    KB4462224

    QID Detection Logic:
    This authenticated QID checks the file versions from above Microsoft KB article with the versions on affected office system.

    Note: The QID does not check for the NuGet package for Microsoft.IdentityModel.dll as required to fully patch CVE-2019-1006 on Sharepoint.

    Consequence
    Successful exploitation allows an attacker to execute code remotely.
    Solution
    Refer to Microsoft Security Guidance for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Office and Microsoft Office Services and Web Apps Security Update July 2019

  • Microsoft Security Update for SQL Server for July 2019

    Severity
    Critical 4
    Qualys ID
    20116
    Vendor Reference
    CVE-2019-1068
    CVE Reference
    CVE-2019-1068
    CVSS Scores
    Base 6.5 / Temporal 5.4
    Description
    A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions. To exploit the vulnerability, an authenticated attacker would need to submit a specially crafted query to an affected SQL server.
    The security update addresses the vulnerability by modifying how the Microsoft SQL Server Database Engine handles the processing of functions.

    Affected Software:
    Microsoft SQL Server 2014 Service Pack 2
    Microsoft SQL Server 2014 Service Pack 3
    Microsoft SQL Server 2016 Service Pack 1
    Microsoft SQL Server 2016 Service Pack 2
    Microsoft SQL Server 2017

    QID Detection Logic:
    This authenticated QID checks for vulnerable MSSQL versions lesser than

    Knowledge base articles:
    KB4505217, KB4505218, KB4505219, KB4505220, KB4505221, KB4505222, KB4505224, KB4505225

    Consequence
    An attacker who successfully exploited this vulnerability could execute code in the context of the SQL Server Database Engine service account.
    Solution
    Customers are advised to refer to CVE-2019-1068 for more information pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    CVE-2019-1068

  • Microsoft Exchange Server Security Update for July 2019

    Severity
    Critical 4
    Qualys ID
    50094
    Vendor Reference
    KB4509408, KB4509409, KB4509410
    CVE Reference
    CVE-2019-1084, CVE-2019-1136, CVE-2019-1137
    CVSS Scores
    Base 5.1 / Temporal 3.8
    Description
    Microsoft has released an update for Microsoft Exchange Server that remediates for the following vulnerabilities:
    CVE-2019-1084: An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients.
    CVE-2019-1136: An elevation of privilege vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could gain the same rights as any other user of the Exchange server. This could allow the attacker to perform activities such as accessing the mailboxes of other users. To address this vulnerability, Microsoft has changed the way EWS handles NTLM tokens.
    CVE-2019-1137: A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected server. The security update addresses the vulnerability by helping to ensure that Exchange Server properly sanitizes web requests.

    Affected Software:
    Microsoft Exchange Server 2010 Service Pack 3
    Microsoft Exchange Server 2013 Cumulative Update 23
    Microsoft Exchange Server 2016 Cumulative Update 12
    Microsoft Exchange Server 2016 Cumulative Update 13
    Microsoft Exchange Server 2019 Cumulative Update 1

    KB Articles covered: KB4509408, KB4509409,KB4509410.

    QID Detection Logic (authenticated):
    The QID checks for the version of file Exsetup.exe if it is lesser than:
    The version for Microsoft Exchange Server 2010 SP3 is 14.3.468.0.
    The version for Microsoft Exchange Server 2013 Cumulative Update 23 is 15.0.1497.3.
    The version for Microsoft Exchange Server 2016 Cumulative Update 12 is 15.1.1713.8.
    The version for Microsoft Exchange Server 2016 Cumulative Update 13 is 15.1.1779.4.
    The version for Microsoft Exchange Server 2019 Cumulative Update 1 is 15.2.330.9.
    The version for Microsoft Exchange Server 2019 Cumulative Update 2 is 15.2.397.5.

    Consequence
    Based on the vulnerability being exploited, an attacker could:
    - exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible.
    - execute a man-in-the-middle attack to forward an authentication request to a Microsoft Exchange Server, thereby allowing impersonation of another Exchange user.
    - perform cross-site scripting attacks on affected systems and run script in the security context of the current user.

    Solution
    Customers are advised to refer to KB4509408, KB4509409, or KB4509410 for updates pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    KB4509408
    KB4509409
    KB4509410

  • Microsoft Visual Studio Security Update for July 2019

    Severity
    Serious 3
    Qualys ID
    91548
    Vendor Reference
    CVE-2019-1077, CVE-2019-1079, CVE-2019-1113
    CVE Reference
    CVE-2019-1077, CVE-2019-1079, CVE-2019-1113
    CVSS Scores
    Base 6.8 / Temporal 5
    Description
    Microsoft Visual Studio contains the following vulnerabilities:
    An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.

    Affected Software:
    Microsoft Visual Studio 2010 Service Pack 1
    Microsoft Visual Studio 2012 Update 5
    Microsoft Visual Studio 2015 Update 3
    Microsoft Visual Studio 2017
    Microsoft Visual Studio 2017 version 15.9
    Microsoft Visual Studio 2019 version 16.0BR> Microsoft Visual Studio 2019 version 16.1

    QID Detection Logic:
    This QID detects vulnerable versions of Microsoft Visual Studio by reviewing the file version of devenv.exe on all instances of Visual Studio.

    Note: There is no detectable file change in the patch for Microsoft Visual Studio 2013 Update 5, So currently Microsoft Visual Studio 2013 Update 5 is not supported by this QID.

    Consequence
    An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.
    Solution
    Customers are advised to refer to CVE-2019-1079,CVE-2019-1113 and CVE-2019-1077 for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    CVE-2019-1079

  • Microsoft Windows Servicing Stack Security Update July 2019

    Severity
    Medium 2
    Qualys ID
    91549
    Vendor Reference
    KB4504418, KB4509090, KB4509091, KB4509092, KB4509093, KB4509094, KB4509095, KB4509096
    CVE Reference
    N/A
    CVSS Scores
    Base 5.1 / Temporal 3.8
    Description
    Microsoft has released Servicing Stack security updates for Windows 10, Windows 10 Version 1607, Windows 10 Version 1703, Windows 10 Version 1709, Windows 10 Version 1803, Windows 10 Version 1809, Windows 10 Version 1903,Windows 8.1, Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2,Windows Server 2012 R2 (Server Core installation), Windows Server 2016,Windows Server 2016 (Server Core installation), Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server, version 1803 (Server Core Installation), Windows Server, version 1903 (Server Core installation)

    QID Detection Logic (Authenticated):
    This authenticated QID will check for file version of CbsCore.dll

    Consequence
    Successful exploitation allows attacker to compromise the system.
    Solution
    Customers are advised to refer to advisrory ADV990001for more information.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    KB4490628
    KB4493730
    KB4504418
    KB4509090
    KB4509091
    KB4509092
    KB4509093
    KB4509094
    KB4509095
    KB4509096

  • Microsoft Edge Security Update for July 2019

    Severity
    Critical 4
    Qualys ID
    91550
    Vendor Reference
    KB4507435, KB4507450, KB4507453, KB4507455, KB4507458, KB4507460, KB4507469
    CVE Reference
    CVE-2019-1001, CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1104, CVE-2019-1106, CVE-2019-1107
    CVSS Scores
    Base 7.6 / Temporal 5.6
    Description
    Microsoft releases the security update for Microsoft Edge July 2019

    The KB Articles associated with the update:
    KB4507458
    KB4507435
    KB4507460
    KB4507453
    KB4507450
    KB4507455
    KB4507469
    QID Detection Logic:

    This QID checks for the file version of edgehtml.dll

    The following versions of edgehtml.dll with their corresponding KBs are verified:
    KB4507458 - 11.0.10240.18275
    KB4507435 - 11.0.17134.885
    KB4507460 - 11.0.14393.3085
    KB4507453 - 11.0.18362.239
    KB4507450 - 11.0.15063.1928
    KB4507455 - 11.0.16299.1268
    KB4507469 - 11.0.17763.615

    Consequence
    An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
    Solution
    Please refer to the Security Update Guide for more information pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide Windows

  • Microsoft ASP.NET Core Spoofing Vulnerability July 2019

    Severity
    Serious 3
    Qualys ID
    91551
    Vendor Reference
    CVE-2019-1075
    CVE Reference
    CVE-2019-1075
    CVSS Scores
    Base 5.8 / Temporal 4.3
    Description
    spoofing vulnerability exists in ASP.NET Core that could lead to an open redirect.

    A remote unauthenticated attacker can exploit this vulnerability by issuing specially crafted requests to the .NET Core application.

    Affected versions:
    ASP.NET Core 2.1.0 prior to 2.1.12
    ASP.NET Core 2.2.0 prior to 2.2.6

    QID Detection Logic (Authenticated):
    The qid looks for sub directories under programfiles\dotnet\shared\Microsoft.NETCore.App, programfiles(x86)\dotnet\shared\Microsoft. NETCore.App and checks for vulnerable versions in .version file on windows.

    Consequence
    An attacker who successfully exploited the vulnerability could redirect a targeted user to a malicious website.
    Solution
    Microsoft has released a patch CVE-2019-1075

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    CVE-2019-1075

  • Microsoft .NET Framework Security Updates for July 2019

    Severity
    Urgent 5
    Qualys ID
    91552
    Vendor Reference
    KB4506986, KB4506987, KB4506988, KB4506989, KB4506991, KB4507411, KB4507412, KB4507413, KB4507414, KB4507419, KB4507420, KB4507421, KB4507422, KB4507423, KB4507435, KB4507450, KB4507455, KB4507458, KB4507460
    CVE Reference
    CVE-2019-1006, CVE-2019-1083, CVE-2019-1113
    CVSS Scores
    Base 6.8 / Temporal 5
    Description
    A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.
    A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests.
    An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys.
    KB4490628,KB4493730,KB4504418,KB4509090,KB4509091,KB4509092,KB4509093,KB4509094,KB4509095,KB4509096

    This security update is rated Critical for supported versions of Microsoft .NET Framework.

    QID Detection Logic (Authenticated):
    Checks for the vulnerable version of system.workflow.runtime.dll file.

    Consequence
    Successful exploitation allows an attacker to execute remote code.
    Solution
    Customers are advised to refer to CVE-2019-1113, CVE-2019-1083, CVE-2019-1006 for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    CVE-2019-1113

  • Microsoft Windows Security Update for July 2019

    Severity
    Urgent 5
    Qualys ID
    91553
    Vendor Reference
    KB4507435, KB4507448, KB4507449, KB4507450, KB4507452, KB4507453, KB4507455, KB4507456, KB4507457, KB4507458, KB4507460, KB4507461, KB4507462, KB4507464, KB4507469
    CVE Reference
    CVE-2019-0785, CVE-2019-0811, CVE-2019-0865, CVE-2019-0880, CVE-2019-0887, CVE-2019-0962, CVE-2019-0966, CVE-2019-0975, CVE-2019-0999, CVE-2019-1006, CVE-2019-1037, CVE-2019-1067, CVE-2019-1071, CVE-2019-1073, CVE-2019-1074, CVE-2019-1082, CVE-2019-1084, CVE-2019-1085, CVE-2019-1086, CVE-2019-1087, CVE-2019-1088, CVE-2019-1089, CVE-2019-1090, CVE-2019-1091, CVE-2019-1093, CVE-2019-1094, CVE-2019-1095, CVE-2019-1096, CVE-2019-1097, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1102, CVE-2019-1108, CVE-2019-1116, CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1125, CVE-2019-1126, CVE-2019-1127, CVE-2019-1128, CVE-2019-1129, CVE-2019-1130, CVE-2019-1132
    CVSS Scores
    Base 9.3 / Temporal 8.1
    Description
    Microsoft releases the security update for Windows July 2019

    The KB Articles associated with the update:
    KB4507456
    KB4507449
    KB4507458
    KB4507452
    KB4507457
    KB4507464
    KB4507460
    KB4507448
    KB4507453
    KB4507450
    KB4507435
    KB4507462
    KB4507455
    KB4507469
    KB4507461
    QID Detection Logic:

    This QID checks for the file version of ntoskrnl.exe

    The following versions of ntoskrnl.exe with their corresponding KBs are verified:
    KB4507456 - 6.1.7601.24499
    KB4507449 - 6.1.7601.24499
    KB4507458 - 10.0.10240.18275
    KB4507460 - 10.0.14393.3085
    KB4507453 - 10.0.18362.239
    KB4507450 - 10.0.15063.1928
    KB4507435 - 10.0.17134.885
    KB4507455 - 10.0.16299.1268
    KB4507469 - 10.0.17763.615

    The following versions of win32k.sys with their corresponding KBs are verified:
    KB4507452 - 6.0.6003.20569
    KB4507461 - 6.0.6003.20569
    KB4507448 - 6.3.9600.19402
    KB4507457 - 6.3.9600.19402
    KB4507462 - 6.2.9200.22802
    KB4507464 - 6.2.9200.22802

    Update 8/6/2019 - Microsoft has released information about CVE-2019-1125. The vulnerability was fixed in the updates released on 9th July 2019.

    Consequence
    An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
    Solution
    Please refer to the Security Update Guide for more information pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide Windows

These new vulnerability checks are included in Qualys vulnerability signature 2.4.649-4. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.

Selective Scan Instructions Using Qualys

To perform a selective vulnerability scan, configure a scan profile to use the following options:

  1. Ensure access to TCP ports 135 and 139 are available.
  2. Enable Windows Authentication (specify Authentication Records).
  3. Enable the following Qualys IDs:
    • 100374
    • 110336
    • 20116
    • 50094
    • 91548
    • 91549
    • 91550
    • 91551
    • 91552
    • 91553
  4. If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
  5. If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.

In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.

Access for Qualys Customers

Platforms and Platform Identification

Technical Support

For more information, customers may contact Qualys Technical Support.

About Qualys

The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.