VERT 脅威アラート – 2018年12月マイクロソフト月例パッチの分析 (英語版)

avatar

 2018.12.19  Japanブログ編集部

Today’s VERT Alert addresses Microsoft’s December 2018 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-809 on Wednesday, December 12th.

出回っている & 公開されているCVE

CVE-2018-8611

Microsoft is reporting that this Windows kernel privilege escalation vulnerability is seeing active exploitation on older versions of Windows. Successful exploitation can allow an attacker to run code in kernel mode. This issue was resolved by changing how the Windows kernel handles objects in memory.

Microsoft has rated this as a 1 on the Exploitability Index (Exploitation More Likely) on their latest Windows release, while active exploitation has been detected on older releases.

CVE-2018-8517

This vulnerability is a publicly disclosed issue with the .NET Framework that could allow an unauthenticated attacker to DoS a .NET Framework based web application by sending malformed web requests.

Microsoft has rated this as a 3 on the Exploitability Index (Exploitation Unlikely).

その他の情報

In addition to the Microsoft vulnerabilities included in the December Security Guidance, a pair of Adobe bulletins are available today.

DECEMBER 2018 ADOBE FLASH SECURITY UPDATE [ADV180031]

Microsoft released updates for Adobe Flash. These correspond with Adobe Update APSB18-42. This includes fixes for CVE-2018-15982 and CVE-2018-15983.

SECURITY BULLETIN FOR ADOBE ACROBAT AND READER [APSB-41]

While historical Microsoft Security Bulletin groupings are gone, Microsoft vulnerabilities are tagged with an identifier. This list provides a breakdown of the CVEs on a per tag basis.

CVE Breakdown by Tag

TAG
CVE COUNT
CVES
MICROSOFT DYNAMICS
1
CVE-2018-8651
WINDOWS KERNEL-MODE DRIVERS
1
CVE-2018-8641
MICROSOFT WINDOWS DNS
2
CVE-2018-8514, CVE-2018-8626
MICROSOFT WINDOWS
1
CVE-2018-8649
WINDOWS AZURE PACK
1
CVE-2018-8652
.NET FRAMEWORK
2
CVE-2018-8517, CVE-2018-8540
MICROSOFT GRAPHICS COMPONENT
4
CVE-2018-8595, CVE-2018-8596, CVE-2018-8638, CVE-2018-8639
VISUAL STUDIO
1
CVE-2018-8599
WINDOWS KERNEL
6
CVE-2018-8477, CVE-2018-8611, CVE-2018-8612, CVE-2018-8621, CVE-2018-8622, CVE-2018-8637
WINDOWS AUTHENTICATION METHODS
1
CVE-2018-8634
INTERNET EXPLORER
2
CVE-2018-8619, CVE-2018-8631
MICROSOFT EXCHANGE SERVER
1
CVE-2018-8604
MICROSOFT OFFICE
6
CVE-2018-8587, CVE-2018-8597, CVE-2018-8598, CVE-2018-8627, CVE-2018-8628, CVE-2018-8636
MICROSOFT SCRIPTING ENGINE
7
CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8625, CVE-2018-8629, CVE-2018-8643
MICROSOFT OFFICE SHAREPOINT
2
CVE-2018-8580, CVE-2018-8635
TRIPWIRE IP360 データシート

RECOMMEND関連記事


RECENT POST「VERT」の最新記事


この記事が気に入ったらいいねしよう!