SpiderLabs Blog

Patch Tuesday, January 2019

Written by Karl Sigler | Jan 8, 2019 9:45:00 AM

Historically January has been a relatively light month for Patch Tuesday, but those days may be over. For January 2019, Microsoft is releasing 48 CVEs along with the standard Adobe Flash advisory. Microsoft rates 7 of the 48 CVEs as "Critical", 40 CVEs as "Important" and one CVE as "Moderate".

The Chakra Scripting Engine is back with its monthly appearance on the "Critical" list as is the MS Edge web browser. Two "Critical" vulnerabilities to look out for are Remote Code Execution (RCE) flaws in the Windows DHCP client and the Windows Hyper-V cloud platform. DHCP allows computers to automatically receive important networking configuration, like a network address when they boot up. An attacker could exploit this by setting up a malicious DHCP server that could spread malware across the network as systems boot up requesting network information from the DHCP server. Luckily there is no public exploit for this vulnerability yet. There also is no exploit for the vulnerability in Hyper-V which is good since these systems are often placed in environments with untrusted public access.

On the "Important" list of CVEs are a lot of the usual suspects like the .NET framework, MS Exchange Server, SharePoint, and the Office suite. Reappearing on the patch list after disappearing for some time is the old Jet Database Engine with multiple RCE vulnerabilities. The Jet Database Engine is an older database backend that has since been superseded by the Microsoft Desktop Engine (MSDE) and SQL Server Express. There are still plenty of old databases still using Jet though, so you may want to check your legacy infrastructure and services.

So now's the time to brush off the cobwebs of 2018 and jump into 2019 with a reboot. Get to patching and stay safe out there!

 

Critical

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2019-0539, CVE-2019-0567, CVE-2019-0568
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2019-0565
Remote Code Execution

Windows DHCP Client Remote Code Execution Vulnerability
CVE-2019-0547
Remote Code Execution

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2019-0550, CVE-2019-0551
Remote Code Execution

January 2019 Adobe Flash Security Update
ADV190001
Remote Code Execution

 

Important

.NET Framework Information Disclosure Vulnerability
CVE-2019-0545
Information Disclosure

ASP.NET Core Denial of Service Vulnerability
CVE-2019-0548, CVE-2019-0564
Denial of Service

Internet Explorer Remote Code Execution Vulnerability
CVE-2019-0541
Remote Code Execution

Jet Database Engine Remote Code Execution Vulnerability
CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584
Remote Code Execution

Microsoft Edge Elevation of Privilege Vulnerability
CVE-2019-0566
Elevation of Privilege

Microsoft Exchange Information Disclosure Vulnerability
CVE-2019-0588
Information Disclosure

Microsoft Exchange Memory Corruption Vulnerability
CVE-2019-0586
Remote Code Execution

Microsoft Office Information Disclosure Vulnerability
CVE-2019-0560
Information Disclosure

Microsoft Office SharePoint XSS Vulnerability
CVE-2019-0556, CVE-2019-0557, CVE-2019-0558
Spoofing

Microsoft Outlook Information Disclosure Vulnerability
CVE-2019-0559
Information Disclosure

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2019-0562
Elevation of Privilege

Microsoft Visual Studio Information Disclosure Vulnerability
CVE-2019-0537
Information Disclosure

Microsoft Windows Elevation of Privilege Vulnerability
CVE-2019-0543
Elevation of Privilege

Microsoft Word Information Disclosure Vulnerability
CVE-2019-0561
Information Disclosure

Microsoft Word Remote Code Execution Vulnerability
CVE-2019-0585
Remote Code Execution

Microsoft XmlDocument Elevation of Privilege Vulnerability
CVE-2019-0555
Elevation of Privilege

Windows COM Elevation of Privilege Vulnerability
CVE-2019-0552
Elevation of Privilege

Windows Data Sharing Service Elevation of Privilege Vulnerability
CVE-2019-0571, CVE-2019-0572, CVE-2019-0573, CVE-2019-0574
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2019-0536, CVE-2019-0549, CVE-2019-0554, CVE-2019-0569
Information Disclosure

Windows Runtime Elevation of Privilege Vulnerability
CVE-2019-0570
Elevation of Privilege

Windows Subsystem for Linux Information Disclosure Vulnerability
CVE-2019-0553
Information Disclosure

 

Moderate

Visual Studio Remote Code Execution Vulnerability
CVE-2019-0546
Remote Code Execution