Patch Tuesday Arrives with 9 Critical CVEs, 1 Under Attack

Serious bugs addressed today include a Win32K privilege escalation vulnerability and Windows DNS server heap overflow flaw.

Microsoft today released its December wave of Patch Tuesday updates, which amounted to less than 40 — a relatively small group, considering every other month brought more than 50 fixes.

Of the bugs patched today, nine are considered Critical and 30 deemed Important in severity. One was publicly known and another was under active attack. This month, Adobe also issued a patch for CVE-2019-15982, which attackers were actively exploiting via Microsoft Office files.

The vulnerability under attack is CVE-2018-8611, a Win32K elevation of privilege flaw reported by Kaspersky Lab researchers. This marks the third consecutive month Microsoft has patched a Win32K elevation of privilege vulnerability, reports Dustin Childs of Trend Micro’s Zero Day Initiative. As with previous months, he explains, a Kaspersky Labs finding indicates the flaw is being used in malware; it’s likely also being used in targeted attacks with other bugs.

This is one of the most important flaws, says Satnam Narang, senior research engineer at Tenable. While this vulnerability requires an attacker to have an established presence on a target system, he points out, security teams should still prioritize this when they update.

The publicly known bug is CVE-2018-8517, a denial-of-service vulnerability in web applications built with the .NET Framework, which was publicly disclosed before today but not exploited. Browser-related bugs make up 25% of all vulnerabilities addressed this month, Childs says.

Also worth noting is CVE-2018-8626, which is also among the most critical flaws patched this month. This is a remote code execution vulnerability against the Windows DNS server that could let an unauthenticated attacker run arbitrary code in the context of the LocalSystem Account by sending a malicious request to the server. “Since DNS servers are designed to handle requests, there’s no other real defense beyond applying this patch,” he adds.

“While most users don’t have to worry about this vulnerability, as they are not exposing DNS services to the Internet, large corporations and Internet service providers that run public-facing DNS server should patch immediately,” says Allan Liska, senior solutions architect at Recorded Future.

Server-side bugs also include SharePoint, Exchange Server 2016 (CVE-2018-8604), and Microsoft Dynamics NAV (CVE-2018-8651). Notable flaws on the client side affect Internet Explorer (CVE-2018-8631) and Microsoft Edge. Edge has five Critical bugs in the Chakra Core scripting engine; all are memory corruption bugs that enable remote code execution.

This is the 15th straight month that Microsoft has disclosed a flaw in the Chakra scripting engine, Liska points out. The last Patch Tuesday without a Chakra disclosure was September 2017.

Related Content:

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply