Critical Patches Issued for Microsoft Products, December 11, 2018

Critical Patches Issued for Microsoft Products, December 11, 2018

MS-ISAC ADVISORY NUMBER:

2018-138

DATE(S) ISSUED:

12/11/2018

OVERVIEW:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • ChakraCore
  • Dynamics NAV 2016, 2017
  • Edge
  • Excel 2010, 2013, 2013 RT, 2016
  • Excel Viewer 2007
  • Exchange Server 2016
  • Internet Explorer 9 10, 11
  • .NET Framework 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.1, 4.7.2
  • Office 2010, 2016 for Mac, 2019, 2019 For Mac
  • Office 365 ProPlus
  • Office Compatibility Pack
  • Office Online Server
  • Office Web Apps 2010, 2013
  • Outlook 2010, 2013, 2013 RT, 2016
  • PowerPoint 2010, 2013, 2013 RT, 2016
  • PowerPoint Viewer
  • SharePoint Enterprise Server 2013, 2016
  • SharePoint Foundation 2010
  • SharePoint Server 2010, 2013, 2019
  • Visual Studio 2015, 2017
  • Windows 10
  • Windows 7, 8.1
  • Windows Azure Pack Rollup 13.1
  • Windows RT 8.1
  • Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016, 2019
  • Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016, 2019 (Server Core installation)

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution.

A full list of all vulnerabilities can be found at the link below:
https://portal.msrc.microsoft.com/en-us/security-guidance/summary

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources
  • Apply the Principle of Least Privilege to all systems and services.