Critical Patches Issued for Microsoft Products, September 11, 2018

Critical Patches Issued for Microsoft Products, September 11, 2018

MS-ISAC ADVISORY NUMBER:

2018-100

DATE(S) ISSUED:

09/11/2018

OVERVIEW:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Microsoft Windows 7, 8.1, RT 8.1, and 10
  • Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016
  • Microsoft Windows Server Core Installation 2008, 2008 R2, 2012, 2012 R2, 2016
  • Microsoft Office 2007, 2010, 2013, 2013 RT, 2016, 2016 Click-to-Run
  • Microsoft Internet Explorer 9, 10, 11
  • Microsoft Edge
  • Microsoft SharePoint Server 2010
  • Microsoft SharePoint Enterprise Server 2013, 2016
  • Microsoft .NET Framework 2.0, 3.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2
  • Microsoft .NET Core 2.1
  • Microsoft ASP.NET Core 2.1
  • ChakraCore
  • Microsoft Lync for Mac 2011
  • C SDK for Azure IoT

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution.

A full list of all vulnerabilities can be found at the link below:
https://portal.msrc.microsoft.com/en-us/security-guidance/summary

Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches or appropriate mitigations provided by Microsoft to vulnerable systems immediately after appropriate testing
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Remind all users not to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding threats posed by hypertext links contained in emails or attachments especially from untrusted sources
  • Apply the Principle of Least Privilege to all systems and services.