SpiderLabs Blog

Microsoft Patch Tuesday, December 2018

Written by Karl Sigler | Dec 11, 2018 12:20:00 PM

The last Patch Tuesday of 2018 is here and we are easing into the New Year with only 40 CVEs to address. Nine of these are rated "Critical" with the other 31 rated "Important". The "Critical" list includes the typical Internet Explorer and the scripting engine vulnerabilities, but also include Remote Code Execution (RCE) vulnerabilities in the .NET Framework and the Windows DNS server. Another RCE exists in the Microsoft Text-To-Speech feature in the Windows OS.

On the list of "Important" rated CVEs are plenty of Privilege Escalation, Denial of Service and RCE vulnerabilities in the Windows OS as well as software like the Microsoft Office suite and Internet Explorer. Server platforms like Microsoft Sharepoint and Windows Azure are also on this list and may be installed in public or high risk environments. While this list isn't the largest list of CVEs that Patch Tuesday has thrown at us this year, this is no time to rest. Make sure that your Microsoft software is properly patched before you start that end of year vacation.

Happy Holidays and a Happy New Year!

 

Critical

.NET Framework Remote Code Injection Vulnerability
CVE-2018-8540
Remote Code Execution

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2018-8631
Remote Code Execution

Microsoft Text-To-Speech Remote Code Execution Vulnerability
CVE-2018-8634
Remote Code Execution

Windows DNS Server Heap Overflow Vulnerability
CVE-2018-8626
Remote Code Execution

 

Important

.NET Framework Denial Of Service Vulnerability
CVE-2018-8517
Denial of Service

Connected User Experiences and Telemetry Service Denial of Service Vulnerability
CVE-2018-8612
Denial of Service

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2018-8599
Elevation of Privilege

DirectX Information Disclosure Vulnerability
CVE-2018-8638
Information Disclosure

Internet Explorer Remote Code Execution Vulnerability
CVE-2018-8619
Remote Code Execution

Microsoft Dynamics NAV Cross Site Scripting Vulnerability
CVE-2018-8651
Spoofing

Microsoft Excel Information Disclosure Vulnerability
CVE-2018-8598, CVE-2018-8627
Information Disclosure

Microsoft Excel Remote Code Execution Vulnerability
CVE-2018-8597, CVE-2018-8636
Remote Code Execution

Microsoft Exchange Server Tampering Vulnerability
CVE-2018-8604
Tampering

Microsoft Outlook Remote Code Execution Vulnerability
CVE-2018-8587
Remote Code Execution

Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2018-8628
Remote Code Execution

Microsoft SharePoint Information Disclosure Vulnerability
CVE-2018-8580
Information Disclosure

Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2018-8635
Elevation of Privilege

Microsoft Word Information Disclosure Vulnerability
CVE-2018-8616
Information Disclosure

Microsoft Word Remote Code Execution Vulnerability
CVE-2018-8590
Remote Code Execution

Remote Procedure Call runtime Information Disclosure Vulnerability
CVE-2018-8514
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2018-8643
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2018-8639, CVE-2018-8641
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2018-8637
Information Disclosure

Windows Azure Pack Cross Site Scripting Vulnerability
CVE-2018-8652
Remote Code Execution

Windows Denial of Service Vulnerability
CVE-2018-8649
Denial of Service

Windows GDI Information Disclosure Vulnerability
CVE-2018-8595, CVE-2018-8596
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8611
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-8477, CVE-2018-8621, CVE-2018-8622
Information Disclosure

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2018-8625
Remote Code Execution