Latest Security Advisories & Notable Vulnerabilities

Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1196 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1139 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1140 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1141 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1195 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1197 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1201 - Microsoft Word Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Word. Attackers looking to exploit this vulnerability may create a specially crafted file that contains an exploit to this vulnerability.


July 2019 - Microsoft Releases Security Patches
 Advisory Date:  10 Jul 2019

Microsoft addresses vulnerabilities in its July security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-1001 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1004 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1062 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1063 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1092 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1103 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.


  • CVE-2019-1104 - Microsoft Browser Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the improper handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.


  • CVE-2019-1106 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-1107 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-1112 - Microsoft Excel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the disclosure of memory contents by Microsoft Excel. Attackers looking to exploit this vulnerability may host a specially crafted file that contains an exploit to this vulnerability.


June 2019 - Microsoft Releases Security Patches
 Advisory Date:  12 Jun 2019

Microsoft addresses vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0985 - Microsoft Speech API Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of text-to-speech input in Microsoft Speech API. Attackers looking to exploit this vulnerability must find a way to convince a user to execute a specially crafted file.


  • CVE-2019-1003 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Microsoft Edge Chakra scripting engine. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted webpage that contains an exploit to this vulnerability.


  • CVE-2019-0991 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0540 - Microsoft Office Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security bypass vulnerability exists in the non-validation of URLs by Microsoft Office. This handling is corrected by this specific patch.


  • CVE-2019-1005 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1051 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.


  • CVE-2019-0993 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.


  • CVE-2019-0920 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-1052 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


  • CVE-2019-0989 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1002 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0992 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0988 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1055 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1023 - Scripting Engine Information Disclosure Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0990 - Scripting Engine Information Disclosure Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-1024 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This information disclosure vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


May 2019 - Microsoft Releases Security Patches
 Advisory Date:  15 May 2019

Microsoft addresses vulnerabilities in its May security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0885 - Windows OLE Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the validating of user input in Microsoft Windows OLE. Attackers looking to exploit this vulnerability must find a way to convince a user to execute a specially crafted file.


  • CVE-2019-0938 - Microsoft Edge Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of Microsoft Edge AppContainer sandbox that may allow an attacker to escape said sandbox.


  • CVE-2019-0918 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0926 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2019-0940 - Microsoft Browser Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0882 - Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper disclosure of Windows GDI component of its objects in memory. Attackers looking to exploit this vulnerability may create a specially crafted document or webpage that contains an exploit to this vulnerability.


  • CVE-2019-0863 - Windows Error Reporting Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of files by the Windows Error Reporting. Attackers looking to exploit this vulnerability must gain certain privileges on the vulnerable machine.


  • CVE-2019-0884 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-0930 - Internet Explorer Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


  • CVE-2019-0911 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0708 - Remote Desktop Services Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of specially crafted requests by the Remote Desktop Services (also known as Terminal Services in older Microsoft Windows operating systems). Attackers looking to exploit this vulnerability may send a specially crafted request to the vulnerable system.


April 2019 - Microsoft Releases Security Patches
 Advisory Date:  10 Apr 2019

Microsoft addresses vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0861 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0862 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0752 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0829 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2019-0794 - OLE Automation Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by the OLE automation. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0803 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may create a specially crafted application that contains an exploit to this vulnerability.


  • CVE-2019-0793 - MS XML Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the input parsing of the Microsoft XML Core Services MSXML parser. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0806 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-0753 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the scripting engine of Internet Explorer. Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


  • CVE-2019-0812 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0860 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0810 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted website.


  • CVE-2019-0801 - Office Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of files by the Microsoft Office. Attackers looking to exploit this vulnerability may host a specially crafted Excel or PowerPoint file that contains an exploit to this vulnerability.


  • CVE-2019-0822 - Microsoft Graphics Components Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Graphics Components. Attackers looking to exploit this vulnerability may host a specially crafted file that contains an exploit to this vulnerability.


March 2019 - Microsoft Releases Security Patches
 Advisory Date:  13 Mar 2019

Microsoft addresses vulnerabilities in its March security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0763 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0768 - Internet Explorer Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security feature bypass vulnerability exists in the improper restricting of certain conditions in the Internet Explorer VBScript execution policy. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0609 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft browsers. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0667 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine. This handling is corrected by this specific patch.


  • CVE-2019-0592 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0771 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0590 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0639 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the ChakraCore scripting engine. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.


  • CVE-2019-0773 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of of objects in memory . Attackers looking to exploit this vulnerability may create a specially crafted website and convince the user to view said website.


  • CVE-2019-0666 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0703 - Windows SMB Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in certain handling of requests by the Windows SMB Server. Attackers looking to exploit this vulnerability will have to be able to authenticate SMB messages that they will send to the vulnerable SMB Server.


  • CVE-2019-0797 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted application.


  • CVE-2019-0665 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Windows VBScript engine. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0770 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0808 - Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper handling of objects in memory by the Win32k component. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted application.


  • CVE-2019-0680 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0769 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


  • CVE-2019-0612 - Microsoft Edge Security Feature Bypass Vulnerability
    Risk Rating: Important

    This security feature bypass vulnerability exists in the improper handling of flash objects by the Click2Play protection in Microsoft Edge. This update changes certain functions when it handle objects in memory.


Microsoft addresses vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2019-0593 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0607 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0652 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0651 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0645 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2019-0655 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0640 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0590 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0658 - Scripting Engine Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0630 - Windows SMB Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of certain requests in the Microsoft Server Message Block 2.0 server. Attackers looking to exploit this vulnerability may send a specially crafted packet that exploits this vulnerability.


  • CVE-2019-0644 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0669 - Microsoft Excel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper disclosure of contents in memory by Microsoft Excel. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted MS Excel file that exploits this vulnerability.


  • CVE-2019-0676 - Internet Explorer Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may find a way to persuade users to open a specially crafted website.


  • CVE-2019-0650 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0610 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.


  • CVE-2019-0648 - Scripting Engine Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper disclosing of contents in memory by Chakra. This update changes certain ways of handling objects in memory.


  • CVE-2019-0606 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Internet Explorer. This update changes certain ways of handling objects in memory.


  • CVE-2019-0591 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


  • CVE-2019-0642 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper accessing of objects in memory by Microsoft Edge. This update changes certain functions in the scripting engine when it handle objects in memory.


Microsoft addresses vulnerabilities in its January security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8550 - Windows COM Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the Windows COM Aggregate Marshaler. Attackers looking to exploit this vulnerability must rely on exploitation of another vulnerability that leverages this vulnerability.


  • CVE-2019-0568 -Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2019-0539 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2019-0566 - Microsoft Edge Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability in the Microsoft Edge Browser Broker COM object is resolved by this patch. Attackers looking to exploit this vulnerability must rely on exploitation of another vulnerability that leverages this vulnerability.


  • CVE-2019-0565 - Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2019-0541 - MSHTML Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper validation of input by the MSHTML engine. This handling is corrected by this specific patch.


  • CVE-2019-0567 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


Microsoft addresses vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8631 - Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    This memory corruption vulnerability exists in the way Internet Explorer accesses objects in memory. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2018-8624 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2018-8629 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the failure to handle objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2018-8643 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability in the scripting engine in Internet Explorer is resolved by this patch. Attackers looking to exploit this vulnerability must convince a user to visit a specially crafted website that hosts the exploit to this vulnerability.


  • CVE-2018-8625 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the handling of objects in memory by the VBScript engine in Windows. This handling is corrected by this specific patch.


  • CVE-2018-8634 - Microsoft Text-To-Speech Remote Code Execution Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by the Microsoft text-to-speech in Windows. This handling is corrected by this specific patch.


  • CVE-2018-8628 - Microsoft PowerPoint Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft PowerPoint. This handling is corrected by this specific patch.


  • CVE-2018-8583 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8618 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8587 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper access of objects in memory by Microsoft Outlook. This handling is corrected by this specific patch.


  • CVE-2018-8617 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8619 - Internet Explorer Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper restricting of VBScript Internet Explorer VBScript execution policy under specific conditions. This handling is corrected by this specific patch.


Microsoft addresses vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:

  • CVE-2018-8584 - Windows ALPC Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the way Windows handles calls to ALPC. Attackers looking to exploit this vulnerability must be able to log on to the system.


  • CVE-2018-8408 - Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the failure to properly initialize objects in memory by the Windows kernel component. Attackers looking to exploit this vulnerability must run a specially crafted application.


  • CVE-2018-8522 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists Microsoft Outlook. The vulnerability exists in the way it handles objects in memory.


  • CVE-2018-8539 - Microsoft Word Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability in Microsoft Word is resolved by this patch. Attackers looking to exploit this vulnerability must convince a user to open a specially crafted Word file.


  • CVE-2018-8542 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8544 - Windows VBScript Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    The remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript Engine. This handling is corrected by this specific patch.


  • CVE-2018-8552 - Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. This handling is corrected by this specific patch.


  • CVE-2018-8553 - Microsoft Graphics Components Remote Code Execution Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Graphics Components. This handling is corrected by this specific patch.


  • CVE-2018-8555 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8556 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8557 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper access of objects in memory by the Chakra scripting engine in Microsoft Edge. This handling is corrected by this specific patch.


  • CVE-2018-8563 - DirectX Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper access of objects in memory by DirectX. This handling is corrected by this specific patch.


  • CVE-2018-8565 - Win32k Information Disclosure Vulnerability
    Risk Rating: Important

    This information disclosure vulnerability exists in the improper way win32k component provides kernel information. This handling is corrected by this specific patch.


  • CVE-2018-8582 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper way Microsoft Outlook parses rule export files. This handling is corrected by this specific patch.


  • CVE-2018-8588 - Chakra Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    This remote code execution vulnerability exists in the improper way the Chakra scripting engine in Microsoft Edge handles objects in memory. This handling is corrected by this specific patch.


  • CVE-2018-8589 - Windows Win32k Elevation of Privilege Vulnerability
    Risk Rating: Important

    This elevation of privilege vulnerability exists in the improper way Windows handles calls to Win32k.sys. This handling is corrected by this specific patch.


  • CVE-2018-8576 - Microsoft Outlook Remote Code Execution Vulnerability
    Risk Rating: Important

    This remote code execution vulnerability exists in the improper way Microsoft Outlook handles objects in memory. This handling is corrected by this specific patch.


Featured Stories