Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Microsoft security alert.

November 13, 2018

Advisory overview

Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 54 vulnerabilities that were fixed in 7 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.

Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.

Vulnerability details

Microsoft has released 7 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:

  • Microsoft Internet Explorer Security Update for November 2018

    Severity
    Urgent 5
    Qualys ID
    100346
    Vendor Reference
    KB4466536, KB4467107, KB4467680, KB4467686, KB4467691, KB4467696, KB4467697, KB4467701, KB4467702, KB4467706, KB4467708
    CVE Reference
    CVE-2018-8552, CVE-2018-8570
    CVSS Scores
    Base 7.6 / Temporal 6.3
    Description
    Internet Explorer is a web-browser developed by Microsoft which is included in Microsoft Windows Operating Systems.

    Microsoft has released Cumulative Security Updates for Internet Explorer which addresses various vulnerabilities found in Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10) and Internet Explorer 11 (IE 11). The most severe of the vulnerabilities could allow remote code execution.

    QID Detection Logic (Authenticated):
    Operating Systems: Windows Server 2008, Windows Server 2008 R2, Windows 7, Windows 8 Embedded, Windows 8.1, Windows RT 8.1, Windows 10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019.

    This QID checks for the file version of %windir%\System32\mshtml.dll

    The following versions of mshtml.dll with their corresponding KBs are verified:
    1. KB4467107 - 11.0.9600.19180
    2. KB4466536 - 11.0.9600.19180,10.0.9200.22597,11.0.9600.19180,9.0.8112.21282
    3. KB4467697 - 11.0.9600.19180
    4. KB4467691 - 11.0.14393.2608
    5. KB4467680 - 11.0.10240.18036
    6. KB4467696 - 11.0.15063.1446
    7. KB4467686 - 11.0.16299.785
    8. KB4467702 - 11.0.17134.407
    9. KB4467708 - 11.0.17763.134
    10. KB4467701 - 10.0.9200.22597
    11. KB4467706 - 9.0.8112.21282

    Consequence
    Successful exploitation of the vulnerability can lead to information disclosure and arbitrary code execution within the context of the current user.

    Solution
    For more information, refer to the Security Update Guide.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide

  • Microsoft Office and Microsoft Office Services and Web Apps Security Update November 2018

    Severity
    Critical 4
    Qualys ID
    110325
    Vendor Reference
    KB3114565, KB4011190, KB4022147, KB4022232, KB4022237, KB4032218, KB4092473, KB4461473, KB4461478, KB4461483, KB4461485, KB4461486, KB4461487, KB4461488, KB4461489, KB4461501, KB4461503, KB4461504, KB4461506, KB4461511, KB4461518, KB4461519, KB4461520, KB4461524, KB4461526, KB4461527, KB4461529, KB4461530
    CVE Reference
    CVE-2018-8522, CVE-2018-8524, CVE-2018-8539, CVE-2018-8546, CVE-2018-8558, CVE-2018-8568, CVE-2018-8572, CVE-2018-8573, CVE-2018-8574, CVE-2018-8575, CVE-2018-8576, CVE-2018-8577, CVE-2018-8578, CVE-2018-8579, CVE-2018-8582
    CVSS Scores
    Base 9.3 / Temporal 7.3
    Description
    Microsoft released security updates in November 2018 to fix multiple security vulnerabilities.

    This security update contains the following KBs:
    KB3114565
    KB4011190
    KB4022147
    KB4022232
    KB4022237
    KB4032218
    KB4092473
    KB4461473
    KB4461478
    KB4461483
    KB4461485
    KB4461486
    KB4461487
    KB4461488
    KB4461489
    KB4461501
    KB4461503
    KB4461504
    KB4461506
    KB4461511
    KB4461518
    KB4461519
    KB4461520
    KB4461524
    KB4461526
    KB4461527
    KB4461529
    KB4461530

    QID Detection Logic:
    This authenticated QID checks the file versions from above Microsoft KB article with the versions on affected office system.

    Consequence
    Successful exploitation allows an attacker to execute arbitrary code.
    Solution
    Refer to Microsoft Security Guidance for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Office and Microsoft Office Services and Web Apps Security Update November 2018

  • Microsoft Windows Security Update KB3177467 Missing

    Severity
    Serious 3
    Qualys ID
    91478
    Vendor Reference
    KB3177467
    CVE Reference
    N/A
    CVSS Scores
    Base 5.4 / Temporal 4
    Description
    Microsoft has released a Servicing stack update for Windows 7 SP1 and Windows Server 2008 R2 SP1.

    The update improves Windows 7 Service Pack 1 (SP1) and Windows Server 2008 R2 SP1 servicing stack.

    Affected Versions:
    Windows 7 Service Pack 1 (SP1)
    Windows Server 2008 R2 SP1

    QID Detection Logic (Authenticated):
    The QID checks if the version of the file %windir%\WinSxS\*microsoft-windows-servicingstack*\Apds.dll is less than 6.1.7601.23505.

    Consequence
    Not having the the Servicing Stack update can lead to extra time for installing regular Microsoft Updates or may not allow to install certain updates on the system.

    Solution
    Customers are advised to refer to KB3177467 for more information.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    KB3177467

  • Microsoft Edge Security Update for November 2018

    Severity
    Urgent 5
    Qualys ID
    91479
    Vendor Reference
    KB4467680, KB4467686, KB4467691, KB4467696, KB4467702, KB4467708
    CVE Reference
    CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8545, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8564, CVE-2018-8567, CVE-2018-8588
    CVSS Scores
    Base 7.6 / Temporal 5.6
    Description
    Microsoft Edge is a web browser developed by Microsoft that replaces Internet Explorer as the default web browser. Microsoft Edge is vulnerable to multiple issues.

    KB Articles associated with the update:
    KB4467702
    KB4467708
    KB4467691
    KB4467680
    KB4467696
    KB4467686

    QID Detection Logic (Authenticated):
    This QID reviews the file version of %windir%\System32\edgehtml.dll
    The patch version is 11.0.10240.18036 (KB4467680)
    The patch version is 11.0.14393.2608 (KB4467691)
    The patch version is 11.0.15063.1446 (KB4467696)
    The patch version is 11.0.16299.785 (KB4467686)
    The patch version is 11.0.17134.407 (KB4467702)
    The patch version is 11.0.17763.134 (KB4467708)

    Consequence
    Depending on the vulnerability being exploited, a remote attacker could exploit these vulnerabilities to bypass security restrictions, gain access to sensitive data or execute arbitrary code on the targeted system.

    Solution
    Refer to Security Update Guide for more information pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide Windows(Edge)

  • Microsoft Team Foundation Server Multiple Vulnerabilities (November 2018)

    Severity
    Critical 4
    Qualys ID
    91480
    Vendor Reference
    CVE-2018-8529, CVE-2018-8602
    CVE Reference
    CVE-2018-8529, CVE-2018-8602
    CVSS Scores
    Base 7.5 / Temporal 5.5
    Description
    A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services.

    A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input.

    This security update is rated Important for supported versions of Microsoft Team Foundation Server.

    QID Detection Logic (Authenticated):
    This QID checks for the vulnerable file version of Microsoft.TeamFoundation.Server.WebAccess.Admin.dll

    Consequence
    Successful exploitation allows remote code execution.
    Solution
    Refer to Security Update Guide for more information pertaining to these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Team Foundation Server Update Nov 2018(Team Foundation Server 2017 Update 3.1)
    Team Foundation Server Update Nov 2018(Team Foundation Server 2018 Update 1.1)
    Team Foundation Server Update Nov 2018(Team Foundation Server 2018 Update 3)
    Team Foundation Server Update Nov 2018(Team Foundation Server 2018 Update 3.1)

  • Microsoft Windows Security Update November 2018

    Severity
    Critical 4
    Qualys ID
    91481
    Vendor Reference
    KB4467106, KB4467107, KB4467678, KB4467680, KB4467686, KB4467691, KB4467696, KB4467697, KB4467700, KB4467701, KB4467702, KB4467703, KB4467706, KB4467708
    CVE Reference
    CVE-2018-8256, CVE-2018-8407, CVE-2018-8408, CVE-2018-8415, CVE-2018-8417, CVE-2018-8450, CVE-2018-8454, CVE-2018-8471, CVE-2018-8476, CVE-2018-8485, CVE-2018-8544, CVE-2018-8547, CVE-2018-8549, CVE-2018-8550, CVE-2018-8553, CVE-2018-8554, CVE-2018-8561, CVE-2018-8562, CVE-2018-8563, CVE-2018-8565, CVE-2018-8584, CVE-2018-8589, CVE-2018-8592
    CVSS Scores
    Base 10 / Temporal 8.3
    Description
    A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files.(CVE-2018-8256)

    An information disclosure vulnerability exists when Kernel Remote Procedure Call Provider driver improperly initializes objects in memory.(CVE-2018-8407)

    An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.(CVE-2018-8408)

    A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code.(CVE-2018-8415)

    A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard.(CVE-2018-8417)

    An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory.(CVE-2018-8485)

    A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory.(CVE-2018-8544)

    A cross-site-scripting (XSS) vulnerability exists in an open source customization for Microsoft Active Directory Federation Services.(CVE-2018-8547)

    A security feature bypass exists when Windows incorrectly validates kernel driver signatures.(CVE-2018-8549)

    An elevation of privilege exists in Windows COM Aggregate Marshaler.(CVE-2018-8550)

    A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory.(CVE-2018-8553)

    An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory.(CVE-2018-8554, CVE-2018-8561, CVE-2018-8563)

    An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory.(CVE-2018-8562)

    An information disclosure vulnerability exists when the win32k component improperly provides kernel information.(CVE-2018-8565)

    An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).(CVE-2018-8584)

    An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys.(CVE-2018-8589)

    An elevation of privilege vulnerability exists in Windows 10 version 1809 when installed from physical media (USB, DVD, etc.) with the keep nothing option selected during installation.(CVE-2018-8592)

    A remote code execution vulnerability exists when Windows Search handles objects in memory.(CVE-2018-8450)

    An Information Disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory.(CVE-2018-8454)

    An elevation of privilege vulnerability exists in the way that the Microsoft RemoteFX Virtual GPU miniport driver handles objects in memory.(CVE-2018-8471)

    A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory.(CVE-2018-8476)

    QID Detection Logic (Authenticated):
    Operating Systems: Windows Server 2008, Windows Server 2008 R2, Windows 7, Windows 8.1, Windows RT 8.1, Windows10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019
    This QID checks for following file versions %windir%\System32\ntoskrnl.exe:
    The patch version of 6.0.6002.24521 (KB4467706 or KB4467700)
    The patch version of 6.1.7601.24291 (KB4467106 or KB4467107)
    The patch version of 6.2.9200.22601 (KB4467701 or KB4467678)
    The patch version of 6.3.9600.19179 (KB4467697 or KB4467703)
    The patch version of 10.0.10240.18036 (KB4467680)
    The patch version of 10.0.14393.2608 (KB4467691)
    The patch version of 10.0.15063.1446 (KB4467696)
    The patch version of 10.0.16299.785 (KB4467686)
    The patch version of 10.0.17134.407 (KB4467702)
    The patch version of 10.0.17763.134 (KB4467708)

    Consequence
    Successful exploitation allows an attacker to execute arbitrary code and take control of an affected system.

    Solution
    Customers are advised to refer to Microsoft Security Guidance for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Guidance

  • Microsoft Windows BitLocker Security Feature Bypass Vulnerability

    Severity
    Serious 3
    Qualys ID
    91482
    Vendor Reference
    KB4465659, KB4465660, KB4465661, KB4465663, KB4465664, KB5011570, KB5014026
    CVE Reference
    CVE-2018-8566
    CVSS Scores
    Base 2.1 / Temporal 1.6
    Description
    A security feature bypass vulnerability exists when Windows improperly suspends BitLocker Device Encryption. An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.

    QID Detection Logic (Authenticated):
    Operating Systems: Windows 10, Windows Server 2016
    This QID checks for following file versions %windir%\WinSxS\*microsoft-windows-servicingstack*\CbsCore.dll:
    The patch version of 10.0.14393.2602 (KB4465659)
    The patch version of 10.0.15063.1441 (KB4465660)
    The patch version of 10.0.16299.782 (KB4465661)
    The patch version of 10.0.17134.400 (KB4465663)
    The patch version of 10.0.17763.132 (KB4465664)

    Consequence
    An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.
    Solution
    Customers are advised to refer to CVE-2018-8566 for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    CVE-2018-8566

These new vulnerability checks are included in Qualys vulnerability signature 2.4.463-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.

Selective Scan Instructions Using Qualys

To perform a selective vulnerability scan, configure a scan profile to use the following options:

  1. Ensure access to TCP ports 135 and 139 are available.
  2. Enable Windows Authentication (specify Authentication Records).
  3. Enable the following Qualys IDs:
    • 100346
    • 110325
    • 91478
    • 91479
    • 91480
    • 91481
    • 91482
  4. If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
  5. If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.

In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.

Access for Qualys Customers

Platforms and Platform Identification

Technical Support

For more information, customers may contact Qualys Technical Support.

About Qualys

The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.