Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilities

Pierluigi Paganini January 09, 2019

Microsoft has released the January 2019 Patch Tuesday updates that address 51 vulnerabilities in Windows OSs and other products.

Microsoft has released Microsoft January 2019 Patch Tuesday that solve 51 vulnerabilities in Windows operating system and in the following solutions:

  • Adobe Flash Player
  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • ChakraCore
  • .NET Framework
  • ASP.NET
  • Microsoft Exchange Server
  • Microsoft Visual Studio
Microsoft January 2019 Patch Tuesday

A close look at the list of issues addressed with the Microsoft January 2019 Patch Tuesday reveals that 7 flaws are rated critical, none was exploited in attacks in the wild.

The vulnerabilities rated as critical could be exploited by attackers for remote code execution, most of them affect Windows 10 and Server editions.

Three out of seven critical issues affect the ChakraCore scripting engine in the Edge browser, two affect Microsoft’s Hyper-V server virtualization environment, one impacts Edge, and one affects the Windows DHCP client.

The CVE-2019-0547 vulnerability resides in the Mitch Adair of the Microsoft Windows Enterprise Security Team, it could be exploited by an attacker to send a specially crafted DHCP response to a client in order to perform arbitrary code execution.

“A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client. An attacker who successfully exploited the vulnerability could run arbitrary code on the client machine.” reads the security advisory.

“To exploit the vulnerability, an attacker could send a specially crafted DHCP responses to a client. The security update addresses the vulnerability by correcting how Windows DHCP clients handle certain DHCP responses.”

Other two Windows Hyper-V vulnerabilities (CVE-2019-0550 & CVE-2019-0551) can lead to remotely execute code on the host.

“A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system.” reads the security advisory related to the
CVE-2019-055 issue. “To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.”

Only one of the issues addressed with Microsoft January 2019 Patch Tuesday that resides in the Microsoft JET Database Engine was publicly known, but it was not exploited in the wild.
The flaw tracked as CVE-2019-0579 and rated as important could be exploited to execute arbitrary code on a target’s system by tricking users into opening a specially-crafted file.

The tech giant also fixed a vulnerability in Skype for Android (CVE-2019-0622) that could have allowed a local attacker with physical access to an Android device to bypass the lock screen and potentially expose victim’s data.

Below there is the full list of vulnerabilities addressed by the Microsoft January 2019 Patch Tuesday.

TagCVE IDCVE Title
.NET FrameworkCVE-2019-0545.NET Framework Information Disclosure Vulnerability
Adobe Flash PlayerADV190001January 2019 Adobe Flash Update
Android AppCVE-2019-0622Skype for Android Elevation of Privilege Vulnerability
ASP.NETCVE-2019-0548ASP.NET Core Denial of Service Vulnerability
ASP.NETCVE-2019-0564ASP.NET Core Denial of Service Vulnerability
Internet ExplorerCVE-2019-0541MSHTML Engine Remote Code Execution Vulnerability
Microsoft EdgeCVE-2019-0565Microsoft Edge Memory Corruption Vulnerability
Microsoft EdgeCVE-2019-0566Microsoft Edge Elevation of Privilege Vulnerability
Microsoft Exchange ServerCVE-2019-0586Microsoft Exchange Memory Corruption Vulnerability
Microsoft Exchange ServerCVE-2019-0588Microsoft Exchange Information Disclosure Vulnerability
Microsoft JET Database EngineCVE-2019-0576Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0538Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0575Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0577Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0582Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0583Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0584Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0581Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0578Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0579Jet Database Engine Remote Code Execution Vulnerability
Microsoft JET Database EngineCVE-2019-0580Jet Database Engine Remote Code Execution Vulnerability
Microsoft OfficeCVE-2019-0560Microsoft Office Information Disclosure Vulnerability
Microsoft OfficeCVE-2019-0561Microsoft Word Information Disclosure Vulnerability
Microsoft OfficeCVE-2019-0585Microsoft Word Remote Code Execution Vulnerability
Microsoft OfficeCVE-2019-0559Microsoft Outlook Information Disclosure Vulnerability
Microsoft Office SharePointCVE-2019-0562Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft Office SharePointCVE-2019-0556Microsoft Office SharePoint XSS Vulnerability
Microsoft Office SharePointCVE-2019-0558Microsoft Office SharePoint XSS Vulnerability
Microsoft Office SharePointCVE-2019-0557Microsoft Office SharePoint XSS Vulnerability
Microsoft Scripting EngineCVE-2019-0568Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-0567Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2019-0539Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft WindowsCVE-2019-0574Windows Data Sharing Service Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0573Windows Data Sharing Service Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0571Windows Data Sharing Service Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0572Windows Data Sharing Service Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0543Microsoft Windows Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2019-0570Windows Runtime Elevation of Privilege Vulnerability
Microsoft XMLCVE-2019-0555Microsoft XmlDocument Elevation of Privilege Vulnerability
Servicing Stack UpdatesADV990001Latest Servicing Stack Updates
Visual StudioCVE-2019-0537Microsoft Visual Studio Information Disclosure Vulnerability
Visual StudioCVE-2019-0546Visual Studio Remote Code Execution Vulnerability
Windows COMCVE-2019-0552Windows COM Elevation of Privilege Vulnerability
Windows DHCP ClientCVE-2019-0547Windows DHCP Client Remote Code Execution Vulnerability
Windows Hyper-VCVE-2019-0550Windows Hyper-V Remote Code Execution Vulnerability
Windows Hyper-VCVE-2019-0551Windows Hyper-V Remote Code Execution Vulnerability
Windows KernelCVE-2019-0569Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2019-0536Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2019-0554Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2019-0549Windows Kernel Information Disclosure Vulnerability
Windows Subsystem for LinuxCVE-2019-0553Windows Subsystem for Linux Information Disclosure Vulnerability
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs –  Cybersecurity, Microsoft January 2019 Patch Tuesday)

[adrotate banner=”5″] [adrotate banner=”13″]



you might also like

leave a comment