Latest Security Advisories & Notable Vulnerabilities

May 2020 - Microsoft Releases Security Patches
 Advisory Date:  13 May 2020

Microsoft addresses several vulnerabilities in its May security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2020-1062 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Internet Explorer. Attackers looking to take advantage of this vulnerability could persuade a user to click on a link that will lead to a specially crafted website that hosts an exploit to this vulnerability.


  • CVE-2020-1060 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by VBScript engine. Attackers looking to take advantage of this vulnerability could persuade a user to click on a link that will lead to a specially crafted website that hosts an exploit to this vulnerability.


  • CVE-2020-1058 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by VBScript engine. Attackers looking to take advantage of this vulnerability could persuade a user to click on a link that will lead to a specially crafted website that hosts an exploit to this vulnerability.


  • CVE-2020-1035 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the way the handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious website.


  • CVE-2020-1118 - Microsoft Windows Transport Layer Security Denial of Service Vulnerability
    Risk Rating: Important

    This denial of service vulnerability exists in the improper handling of certain key exchanges in the Windows implementation of Transport Layer Security (TLS). Attackers looking to exploit this vulnerability could find ways to send a specially crafted request that could trigger a machine reboot.


  • CVE-2020-1153 - Microsoft Graphics Components Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft Graphics Components. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.


  • CVE-2020-1096 - Microsoft Edge PDF Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft Edge PDF Reader. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.


  • CVE-2020-1028 - Media Foundation Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft Edge PDF Reader. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.


  • CVE-2020-1126 - Media Foundation Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft Edge PDF Reader. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.


  • CVE-2020-1150 - Media Foundation Memory Corruption Vulnerability
    Risk Rating: Important

    This memory corruption vulnerability exists in the improper handling of objects in memory by the Windows Media Foundation. There are multiple ways for attackers to exploit this vulnerability.


  • CVE-2020-1051 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2020-1174 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2020-1175 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2020-1176 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2020-1102 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure to check source markup of an application package by the Microsoft SharePoit. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


April 2020 - Microsoft Releases Security Patches
 Advisory Date:  15 Apr 2020

Microsoft addresses several vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2020-1020 - Adobe Font Manager Library Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of the specially-crafted multi-master font Adobe Type 1 PostSCript format by the Windows Adobe Type Manager Library. Attackers looking to take advantage of this vulnerability could persuade a user to open a specially-crafted file.


  • CVE-2020-0938 - Adobe Font Manager Library Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of the specially-crafted multi-master font Adobe Type 1 PostSCript format by the Windows Adobe Type Manager Library. Attackers looking to take advantage of this vulnerability could persuade a user to open a specially-crafted file.


  • CVE-2020-0968 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way that Internet Explorer scripting engine handles objects in memory. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious server.


March 2020 - Microsoft Releases Security Patches
 Advisory Date:  11 Mar 2020

Microsoft addresses several vulnerabilities in its March security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2020-0824 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Internet Explorer. Attackers looking to take advantage of this vulnerability could persuade a user to click on a link that will lead to a specially crafted website that hosts an exploit to this vulnerability.


  • CVE-2020-0832 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way that Internet Explorer scripting engine handles objects in memory. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious server.


  • CVE-2020-0833 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way that Internet Explorer scripting engine handles objects in memory. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious server.


  • CVE-2020-0847 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the way the handling of objects in memory by the VBScript scripting engine. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious website.


Microsoft addresses several vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2020-0674 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the scripting engine of Internet explorer in the way it handles objects in memory. Attackers looking to exploit this vulnerability could host a specially crafted website that contains an exploit.


  • CVE-2020-0681 - Remote Desktop Client Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the Windows Remote Desktop Client. It exists when a user connects to a malicious server. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious server.


  • CVE-2020-0692 - Microsoft Exchange Server Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability, that requires an enabled Exchange Web Services (EWS), exists in the Microsoft Exchange Server. Attackers looking to exploit this vulnerability must find a way to change Security Access Token parameters and forward that to the vulnerable Microsoft Exchange Server.


Microsoft addresses several vulnerabilities in its January security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2020-0609 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.


  • CVE-2020-0610 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.


  • CVE-2020-0652 - Microsoft Office Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects by Microsoft Office. Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file.


  • CVE-2020-0601 - Windows CryptoAPI Spoofing Vulnerability
    Risk Rating: Important

    This spoofing vulnerability exists in the validation of Elliptic Curve Cryptography (ECC) certificates by the the Windows CryptoAPI (crypt32.dll). A successful exploitation of this vulnerability could allow man-in-the-middle (MiTM) attacks.


Microsoft addresses several vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0617 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the Windows Jet Database engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.


  • CVE-2019-1485 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by VBScript engine. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.


  • CVE-2019-0853 - GDI Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Graphics Device Interface (GDI). Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file via file-sharing.


  • CVE-2019-1458 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects by the the Win32k component in Windows. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted application.


  • CVE-2019-1439 - Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by the Windows GDI component. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.


  • CVE-2019-1117 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.


  • CVE-2019-1118 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.


  • CVE-2019-1119 - DirectWrite Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.


  • CVE-2019-0959 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows Common Log File System. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted application.


Microsoft addresses several vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1390 - BScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the VBScript engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.


  • CVE-2019-1429 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.


  • CVE-2019-1359 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2019-1358 - Jet Database Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


  • CVE-2019-1311 - Windows Imaging API Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Imaging API. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted .WIM file.


Microsoft addresses several vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1335 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in Microsoft Edge's Chakra scripting engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.


  • CVE-2019-1364 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows kernel-mode driver. Attackers looking to exploit this vulnerability must find a way to be logged on to the vulnerable system.


  • CVE-2019-1060 - MS XML Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper parsing of user input by the Microsoft XML Core Services MSXML. Attackers looking to exploit this vulnerability must find a way for a user to access a website using Internet Explorer.


  • CVE-2019-1238 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.


  • CVE-2019-1239 - VBScript Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.


  • CVE-2019-1307 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.


  • CVE-2019-1308 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.


  • CVE-2019-1366 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.


  • CVE-2019-1361 - Microsoft Graphics Components Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by the Microsoft Graphics Components. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.


Microsoft addresses several vulnerabilities in its September security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1257 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure of Microsoft SharePoint to check an application package's source markup. Attackers looking to exploit this vulnerability must find a way to convince a user to open a malicious SharePoint application package.


  • CVE-2019-1295 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API.


  • CVE-2019-1296 - Microsoft SharePoint Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API.


Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1196 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1139 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1140 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1141 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1195 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1197 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1201 - Microsoft Word Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Word. Attackers looking to exploit this vulnerability may create a specially crafted file that contains an exploit to this vulnerability.


Featured Stories