Critical Patches Issued for Microsoft Products, October 08, 2019

Critical Patches Issued for Microsoft Products, October 08, 2019

MS-ISAC ADVISORY NUMBER:

2019-106

DATE(S) ISSUED:

10/09/2019

OVERVIEW:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Azure App Service on Azure Stack
  • ChakraCore
  • Excel Services
  • Internet Explorer 10, 11, 9
  • Microsoft Dynamics 365
  • Microsoft Edge (EdgeHTML-based)
  • Microsoft Excel 2010, 2013, 2016
  • Microsoft Office 2010, 2013, 2016, 2019
  • Microsoft SharePoint Enterprise Server 2013, 2016
  • Microsoft SharePoint Foundation 2010, 2013
  • Microsoft SharePoint Server 2019
  • Office 365
  • Office Online Server
  • Open Enclave SDK
  • SQL Server Management Studio 18.3, 18.3.1
  • Windows 10, 7, 8.1
  • Windows RT 8.1
  • Windows Server 2008 R2, 2008, 2012, 2016, 2019
  • Windows Server, version 1803, 1903
  • Windows Update Assistant

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution.

A full list of all vulnerabilities can be found at the link below:
https://portal.msrc.microsoft.com/en-us/security-guidance

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: