Home Hacking News Microsoft May Patch Tuesday Fixes Numerous Critical Bugs As Well As A Zero-Day

Microsoft May Patch Tuesday Fixes Numerous Critical Bugs As Well As A Zero-Day

by Abeerah Hashim
Microsoft Patch Tuesday May

This week marked the release of Microsoft May Patch Tuesday updates. Once again, Microsoft patched a zero-day flaw in one of its products. Whereas, it also rolled-out fixes for 78 other vulnerabilities including 19 critical ones.

Zero-Day Fixes With Microsoft May Patch Tuesday

This month’s updates from Microsoft fixed a serious security flaw affecting the Windows Error Reporting (WER) service. The vulnerability specifically affected the way WER handles files. As stated in Microsoft’s advisory for this vulnerability (CVE-2019-0863),

An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with administrator privileges. To exploit the vulnerability, an attacker must first gain unprivileged execution on a victim system.

The vulnerability first caught the attention of the researchers from Palo Alto Networks and Polar Bear. Patching this vulnerability is especially important for the users owing to its exploitation in the wild. To prevent more damages, and allowing the users to patch, the details for the flaw remain under wraps.

In April’s update bundle too, Microsoft fixed two zero-day bugs affecting Windows Win32k component, alongside other flaws.

Other Important Fixes

The Microsoft May Patch Tuesday updates fixed 79 flaws in all. Aside from the above discussed zero-day, the updates have also fixed 19 critical, 57 important, and 3 moderate severity flaws. The most notable ones of these includes patches for remote code execution flaw in Microsoft Word (CVE-2019-0953), a security feature bypass in Windows Defender Application Control (WDAC) (CVE-2019-0733), memory corruption vulnerability leading to remote code execution in Microsoft Edge (CVE-2019-0926), and remote code execution vulnerability in Windows RDP (Remote Desktop Services) (CVE-2019-0708). Microsoft has patched this ‘wormable’ flaw (CVE-2019-0708) for Windows XP and Windows Server 2003 as well.

In addition, Microsoft has also addressed the critical security flaws targeting Intel CPUs in a dedicated advisory.

You may also like