SpiderLabs Blog

Patch Tuesday, February 2019

Written by Karl Sigler | Feb 12, 2019 9:38:00 AM

With today's Patch Tuesday for February, things are back to normal with patches for 76 CVEs and four advisories. Twenty of the CVEs are rated "Critical," 53 are rated "Important," and three are rated "Moderate." On the "Critical" list you'll find the typical remote code execution (RCE) vulnerabilities in the MS Scripting Engine and the Windows Graphics Device Interface (GDI). More troubling are RCE vulnerabilities for SharePoint and Windows DHCP Servers. While there is currently no public exploit for these vulnerabilities, an exploit could allow an attacker to take control of the server.

Among the CVEs rated as "Important," there are a couple of new packages that stand out. The Azure IoT Java SDK has two vulnerabilities that are patched, an Information Disclosure and Elevation of Privilege. The privilege escalation vulnerability rests in how the SDK generates symmetric keys for encryption. The lack of proper randomness would allow an attacker to derive the keys from the way they are created and use them to access a user's IoT hub. Several vulnerabilities affect Security modules in Windows including Windows Defender Firewall that improperly applies security profiles for connections that incorrectly applies firewall profiles where the system is connected to both an ethernet network and a cellular network.

Among the four general advisories, you'll find updates for Adobe Flash, Servicing Stack Updates (SSU) which affect how fixes and patches are delivered to your system, and two update advisories for Microsoft Exchange Server. One is an elevation of privilege vulnerability and the other rests in how Exchange Server implements libraries from Oracle Outside.

So get to patching, and we'll see you next month.

 

Critical

February 2019 Adobe Flash Security Update
ADV190003
Remote Code Execution

GDI+ Remote Code Execution Vulnerability
CVE-2019-0618, CVE-2019-0662
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2019-0606
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2019-0634, CVE-2019-0645, CVE-2019-0650
Remote Code Execution

Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2019-0594, CVE-2019-0604
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0655
Remote Code Execution

Windows DHCP Server Remote Code Execution Vulnerability
CVE-2019-0626
Remote Code Execution

 

Important

.NET Framework and Visual Studio Remote Code Execution Vulnerability
CVE-2019-0613
Remote Code Execution

.NET Framework and Visual Studio Spoofing Vulnerability
CVE-2019-0657
Spoofing

Azure IoT Java SDK Elevation of Privilege Vulnerability
CVE-2019-0729
Elevation of Privilege

Azure IoT Java SDK Information Disclosure Vulnerability
CVE-2019-0741
Information Disclosure

February 2019 Oracle Outside In Library Security Update
ADV190004
Remote Code Execution

HID Information Disclosure Vulnerability
CVE-2019-0600, CVE-2019-0601
Information Disclosure

Internet Explorer Information Disclosure Vulnerability
CVE-2019-0676
Information Disclosure

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0595, CVE-2019-0596, CVE-2019-0597, CVE-2019-0598, CVE-2019-0599, CVE-2019-0625
Remote Code Execution

Microsoft Browser Spoofing Vulnerability
CVE-2019-0654
Spoofing

Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability
CVE-2019-0737, CVE-2019-0738
Spoofing

Microsoft Excel Information Disclosure Vulnerability
CVE-2019-0669
Information Disclosure

Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2019-0686, CVE-2019-0724
Elevation of Privilege

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
CVE-2019-0671, CVE-2019-0672, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675
Remote Code Execution

Microsoft Office Security Feature Bypass Vulnerability
CVE-2019-0540
Security Feature Bypass

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2019-0668
Elevation of Privilege

Scripting Engine Elevation of Privilege Vulnerability
CVE-2019-0649
Elevation of Privilege

Scripting Engine Information Disclosure Vulnerability
CVE-2019-0648, CVE-2019-0658
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2019-0610
Remote Code Execution

Team Foundation Server Cross-site Scripting Vulnerability
CVE-2019-0742, CVE-2019-0743
Spoofing

Visual Studio Code Remote Code Execution Vulnerability
CVE-2019-0728
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2019-0623
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2019-0628
Information Disclosure

Windows Defender Firewall Security Feature Bypass Vulnerability
CVE-2019-0637
Security Feature Bypass

Windows GDI Information Disclosure Vulnerability
CVE-2019-0602, CVE-2019-0615, CVE-2019-0616, CVE-2019-0619, CVE-2019-0660, CVE-2019-0664
Information Disclosure

Windows Hyper-V Information Disclosure Vulnerability
CVE-2019-0635
Information Disclosure

Windows Information Disclosure Vulnerability
CVE-2019-0636
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2019-0656, CVE-2019-0621, CVE-2019-0661
Information Disclosure

Windows Security Feature Bypass Vulnerability
CVE-2019-0627, CVE-2019-0631, CVE-2019-0632
Security Feature Bypass

Windows SMB Remote Code Execution Vulnerability
CVE-2019-0630, CVE-2019-0633
Remote Code Execution

Windows Storage Service Elevation of Privilege Vulnerability
CVE-2019-0659
Elevation of Privilege

 

Moderate

Microsoft Edge Information Disclosure Vulnerability
CVE-2019-0643
Information Disclosure

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2019-0641
Security Feature Bypass

Microsoft SharePoint Spoofing Vulnerability
CVE-2019-0670
Spoofing

 

No Rating

Guidance for "PrivExchange" Elevation of Privilege Vulnerability
ADV190007

Latest Servicing Stack Updates
ADV990001