Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, December 2018

The last Patch Tuesday of 2018 is here and we are easing into the New Year with only 40 CVEs to address. Nine of these are rated "Critical" with the other 31 rated "Important". The "Critical" list includes the typical Internet Explorer and the scripting engine vulnerabilities, but also include Remote Code Execution (RCE) vulnerabilities in the .NET Framework and the Windows DNS server. Another RCE exists in the Microsoft Text-To-Speech feature in the Windows OS.

On the list of "Important" rated CVEs are plenty of Privilege Escalation, Denial of Service and RCE vulnerabilities in the Windows OS as well as software like the Microsoft Office suite and Internet Explorer. Server platforms like Microsoft Sharepoint and Windows Azure are also on this list and may be installed in public or high risk environments. While this list isn't the largest list of CVEs that Patch Tuesday has thrown at us this year, this is no time to rest. Make sure that your Microsoft software is properly patched before you start that end of year vacation.

Happy Holidays and a Happy New Year!

 

Critical

.NET Framework Remote Code Injection Vulnerability
CVE-2018-8540
Remote Code Execution

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2018-8631
Remote Code Execution

Microsoft Text-To-Speech Remote Code Execution Vulnerability
CVE-2018-8634
Remote Code Execution

Windows DNS Server Heap Overflow Vulnerability
CVE-2018-8626
Remote Code Execution

 

Important

.NET Framework Denial Of Service Vulnerability
CVE-2018-8517
Denial of Service

Connected User Experiences and Telemetry Service Denial of Service Vulnerability
CVE-2018-8612
Denial of Service

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2018-8599
Elevation of Privilege

DirectX Information Disclosure Vulnerability
CVE-2018-8638
Information Disclosure

Internet Explorer Remote Code Execution Vulnerability
CVE-2018-8619
Remote Code Execution

Microsoft Dynamics NAV Cross Site Scripting Vulnerability
CVE-2018-8651
Spoofing

Microsoft Excel Information Disclosure Vulnerability
CVE-2018-8598, CVE-2018-8627
Information Disclosure

Microsoft Excel Remote Code Execution Vulnerability
CVE-2018-8597, CVE-2018-8636
Remote Code Execution

Microsoft Exchange Server Tampering Vulnerability
CVE-2018-8604
Tampering

Microsoft Outlook Remote Code Execution Vulnerability
CVE-2018-8587
Remote Code Execution

Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2018-8628
Remote Code Execution

Microsoft SharePoint Information Disclosure Vulnerability
CVE-2018-8580
Information Disclosure

Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2018-8635
Elevation of Privilege

Microsoft Word Information Disclosure Vulnerability
CVE-2018-8616
Information Disclosure

Microsoft Word Remote Code Execution Vulnerability
CVE-2018-8590
Remote Code Execution

Remote Procedure Call runtime Information Disclosure Vulnerability
CVE-2018-8514
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8643
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2018-8639, CVE-2018-8641
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2018-8637
Information Disclosure

Windows Azure Pack Cross Site Scripting Vulnerability
CVE-2018-8652
Remote Code Execution

Windows Denial of Service Vulnerability
CVE-2018-8649
Denial of Service

Windows GDI Information Disclosure Vulnerability
CVE-2018-8595, CVE-2018-8596
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8611
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-8477, CVE-2018-8621, CVE-2018-8622
Information Disclosure

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2018-8625
Remote Code Execution

Latest SpiderLabs Blogs

Zero Trust Essentials

This is Part 5 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia [1]:

Read More

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced...

Read More