An elevation of privilege vulnerability exists when Skype for Andriod fails to properly handle specific authentication requests, aka "Skype for Android Elevation of Privilege Vulnerability." This affects Skype 8.35.
{"vulnerlab": [{"lastseen": "2021-12-20T07:55:56", "description": "", "cvss3": {"exploitabilityScore": 0.9, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-10T00:00:00", "type": "vulnerlab", "title": "Microsoft Skype v8.34 Android - Authentication Bypass", "bulletinFamily": "exploit", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0622"], "modified": "2019-01-10T00:00:00", "id": "VULNERABLE:2177", "href": "https://www.vulnerability-lab.com/get_content.php?id=2177", "sourceData": "Document Title:\r\n===============\r\nMicrosoft Skype v8.34 Android - Authentication Bypass\r\n\r\n\r\nReferences (Source):\r\n====================\r\nhttps://www.vulnerability-lab.com/get_content.php?id=2177\r\n\r\nMSRC Bulletin: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622\r\n\r\nVideo: https://www.vulnerability-lab.com/get_content.php?id=2178\r\n\r\n\r\nPublic Press:\r\nhttps://www.golem.de/news/sicherheitsluecke-mit-skype-android-pin-umgehen-1901-138551.html\r\nhttps://www.chip.de/news/Android-User-sollten-App-pruefen-Skype-Sicherheitsluecke-setzt-PIN-Code-ausser-Kraft_157218623.html\r\nhttps://www.netzwelt.de/news/168997-skype-schwachstelle-erlaubte-umgehen-smartphone-sperre.html\r\nhttps://www.techbook.de/apps/sicherheitsluecke-wie-ein-skype-anruf-die-smartphone-pin-umgeht\r\n\r\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0622\n\r\nCVE-ID:\r\n=======\r\nCVE-2019-0622\r\n\r\n\r\nRelease Date:\r\n=============\r\n2019-01-10\r\n\r\n\r\nVulnerability Laboratory ID (VL-ID):\r\n====================================\r\n2177\r\n\r\n\r\nCommon Vulnerability Scoring System:\r\n====================================\r\n6.3\r\n\r\n\r\nVulnerability Class:\r\n====================\r\nAuthentication Bypass\r\n\r\n\r\nCurrent Estimated Price:\r\n========================\r\n5.000\u20ac - 10.000\u20ac\r\n\r\n\r\nProduct & Service Introduction:\r\n===============================\r\nSkype keeps the world talking. Say \u201chello\u201d with an instant message, voice or video call \u2013 all for free, no matter what \r\ndevice they use Skype on. Skype is available on phones, tablets, PCs, and Macs.\r\n\r\n(Copy of the Homepage: https://play.google.com/store/apps/details?id=com.skype.raider&hl=en )\r\n\r\n\r\n\r\nAbstract Advisory Information:\r\n==============================\r\nThe vulnerability laboratory core team researcher discovered a local authentication bypass vulnerability in the official Microsoft Skype android software client.\r\n\r\n\r\nVulnerability Disclosure Timeline:\r\n==================================\r\n2018-12-10: Researcher Notification & Coordination (Security Researcher)\r\n2018-12-11: Vendor Notification (Microsoft Security Department - MSRC)\r\n2018-12-13: Vendor Response/Feedback (Microsoft Security Department - MSRC)\r\n2018-12-23: Vendor Fix/Patch (Microsoft Service Developer Team)\r\n2018-01-08: Security Acknowledgements (Microsoft Security Department - MSRC)\r\n2018-01-08: Public Disclosure (Vulnerability Laboratory)\r\n\r\n\r\nDiscovery Status:\r\n=================\r\nPublished\r\n\r\n\r\nAffected Product(s):\r\n====================\r\n\r\nExploitation Technique:\r\n=======================\r\nLocal\r\n\r\n\r\nSeverity Level:\r\n===============\r\nMedium\r\n\r\n\r\nAuthentication Type:\r\n====================\r\nPre Auth (No Privileges or Session)\r\n\r\n\r\nUser Interaction:\r\n=================\r\nNo User Interaction\r\n\r\n\r\nDisclosure Type:\r\n================\r\nIndependent Security Research\r\n\r\n\r\nTechnical Details & Description:\r\n================================\r\nAn elevation of privilege vulnerability exists when Skype for Andriod fails to properly handle specific authentication requests.\r\nAn attacker who successfully exploited this vulnerability could bypass Android's lockscreen and access a victim's personal information.\r\nTo exploit the vulnerability, an attacker would need have physical access to the phone.The security update addresses the \r\nvulnerability by correcting how Skype for Android handles authentication requests.\r\n\r\n\r\nProof of Concept (PoC):\r\n=======================\r\nThe vulnerability can be exploited by local attackers without user interaction. For security demonstration or to reproduce the \r\nvulnerability follow the provided information and steps below to continue.\r\n\r\n\r\nNote: The following video demonstrates the proof of concept used for microsoft (msrc) to reproduce and identify the issue.\r\nThe video has been produced and recorded by florain kunushevci a researchers of the public 67vulnerability labs community.\r\n\r\n\r\nSolution - Fix & Patch:\r\n=======================\r\n2018-12-23: Vendor Fix/Patch (Microsoft Service Developer Team)\r\n\r\n\r\nSecurity Risk:\r\n==============\r\nThe security risk of the local authentication bypass vulnerability in the android software client of skype is estimated as high.\r\n\r\n\r\nCredits & Authors:\r\n==================\r\nFlorian Kunushevci [floriankunushevci@gmail.com] - https://www.vulnerability-lab.com/show.php?user=Florian+Kunushevci\r\n\r\n\r\nDisclaimer & Information:\r\n=========================\r\nThe information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, \r\neither expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab \r\nor its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits \r\nor special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do \r\nnot allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. \r\nWe do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.\r\n\r\nDomains: www.vulnerability-lab.com\t\twww.vuln-lab.com\t\t\t\twww.vulnerability-db.com\r\nServices: magazine.vulnerability-lab.com\tpaste.vulnerability-db.com \t\t\tinfosec.vulnerability-db.com\r\nSocial:\t twitter.com/vuln_lab\t\tfacebook.com/VulnerabilityLab \t\t\tyoutube.com/user/vulnerability0lab\r\nFeeds:\t vulnerability-lab.com/rss/rss.php \tvulnerability-lab.com/rss/rss_upcoming.php \tvulnerability-lab.com/rss/rss_news.php\r\nPrograms: vulnerability-lab.com/submit.php \tvulnerability-lab.com/register.php vulnerability-lab.com/list-of-bug-bounty-programs.php\r\n\r\nAny modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. \r\nPermission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other \r\nmedia, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other \r\ninformation on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or \r\nedit our material contact (admin@ or research@) to get a ask permission.\r\n\r\n\t\t\t\t Copyright \u00a9 2018 | Vulnerability Laboratory - [Evolution Security GmbH]\u2122\r\n\r\n\r\n\r\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-07-10T16:42:09", "description": "", "cvss3": {}, "published": "2019-01-10T00:00:00", "type": "vulnerlab", "title": "Microsoft Skype v8.34 Android - Authentication Bypass", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2019-0622"], "modified": "2019-01-10T00:00:00", "id": "VULNERLAB:2177", "href": "http://www.vulnerability-lab.com/get_content.php?id=2177", "sourceData": "Document Title:\r\n===============\r\nMicrosoft Skype v8.34 Android - Authentication Bypass\r\n\r\n\r\nReferences (Source):\r\n====================\r\nhttps://www.vulnerability-lab.com/get_content.php?id=2177\r\n\r\nMSRC Bulletin: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622\r\n\r\nVideo: https://www.vulnerability-lab.com/get_content.php?id=2178\r\n\r\n\r\nPublic Press:\r\nhttps://www.golem.de/news/sicherheitsluecke-mit-skype-android-pin-umgehen-1901-138551.html\r\nhttps://www.chip.de/news/Android-User-sollten-App-pruefen-Skype-Sicherheitsluecke-setzt-PIN-Code-ausser-Kraft_157218623.html\r\nhttps://www.netzwelt.de/news/168997-skype-schwachstelle-erlaubte-umgehen-smartphone-sperre.html\r\nhttps://www.techbook.de/apps/sicherheitsluecke-wie-ein-skype-anruf-die-smartphone-pin-umgeht\r\n\r\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0622\n\r\nCVE-ID:\r\n=======\r\nCVE-2019-0622\r\n\r\n\r\nRelease Date:\r\n=============\r\n2019-01-10\r\n\r\n\r\nVulnerability Laboratory ID (VL-ID):\r\n====================================\r\n2177\r\n\r\n\r\nCommon Vulnerability Scoring System:\r\n====================================\r\n6.3\r\n\r\n\r\nVulnerability Class:\r\n====================\r\nAuthentication Bypass\r\n\r\n\r\nCurrent Estimated Price:\r\n========================\r\n5.000\u20ac - 10.000\u20ac\r\n\r\n\r\nProduct & Service Introduction:\r\n===============================\r\nSkype keeps the world talking. Say \u201chello\u201d with an instant message, voice or video call \u2013 all for free, no matter what \r\ndevice they use Skype on. Skype is available on phones, tablets, PCs, and Macs.\r\n\r\n(Copy of the Homepage: https://play.google.com/store/apps/details?id=com.skype.raider&hl=en )\r\n\r\n\r\n\r\nAbstract Advisory Information:\r\n==============================\r\nThe vulnerability laboratory core team researcher discovered a local authentication bypass vulnerability in the official Microsoft Skype android software client.\r\n\r\n\r\nVulnerability Disclosure Timeline:\r\n==================================\r\n2018-12-10: Researcher Notification & Coordination (Security Researcher)\r\n2018-12-11: Vendor Notification (Microsoft Security Department - MSRC)\r\n2018-12-13: Vendor Response/Feedback (Microsoft Security Department - MSRC)\r\n2018-12-23: Vendor Fix/Patch (Microsoft Service Developer Team)\r\n2018-01-08: Security Acknowledgements (Microsoft Security Department - MSRC)\r\n2018-01-08: Public Disclosure (Vulnerability Laboratory)\r\n\r\n\r\nDiscovery Status:\r\n=================\r\nPublished\r\n\r\n\r\nAffected Product(s):\r\n====================\r\n\r\nExploitation Technique:\r\n=======================\r\nLocal\r\n\r\n\r\nSeverity Level:\r\n===============\r\nMedium\r\n\r\n\r\nAuthentication Type:\r\n====================\r\nPre auth - no privileges\r\n\r\n\r\nUser Interaction:\r\n=================\r\nNo User Interaction\r\n\r\n\r\nDisclosure Type:\r\n================\r\nResponsible Disclosure Program\r\n\r\n\r\nTechnical Details & Description:\r\n================================\r\nAn elevation of privilege vulnerability exists when Skype for Andriod fails to properly handle specific authentication requests.\r\nAn attacker who successfully exploited this vulnerability could bypass Android's lockscreen and access a victim's personal information.\r\nTo exploit the vulnerability, an attacker would need have physical access to the phone.The security update addresses the \r\nvulnerability by correcting how Skype for Android handles authentication requests.\r\n\r\n\r\nProof of Concept (PoC):\r\n=======================\r\nThe vulnerability can be exploited by local attackers without user interaction. For security demonstration or to reproduce the \r\nvulnerability follow the provided information and steps below to continue.\r\n\r\n\r\nNote: The following video demonstrates the proof of concept used for microsoft (msrc) to reproduce and identify the issue.\r\nThe video has been produced and recorded by florain kunushevci a researchers of the public 67vulnerability labs community.\r\n\r\n\r\nSolution - Fix & Patch:\r\n=======================\r\n2018-12-23: Vendor Fix/Patch (Microsoft Service Developer Team)\r\n\r\n\r\nSecurity Risk:\r\n==============\r\nThe security risk of the local authentication bypass vulnerability in the android software client of skype is estimated as high.\r\n\r\n\r\nCredits & Authors:\r\n==================\r\nFlorian Kunushevci [floriankunushevci@gmail.com] - https://www.vulnerability-lab.com/show.php?user=Florian+Kunushevci\r\n\r\n\r\nDisclaimer & Information:\r\n=========================\r\nThe information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, \r\neither expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab \r\nor its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits \r\nor special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do \r\nnot allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. \r\nWe do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.\r\n\r\nDomains: www.vulnerability-lab.com\t\twww.vuln-lab.com\t\t\t\twww.vulnerability-db.com\r\nServices: magazine.vulnerability-lab.com\tpaste.vulnerability-db.com \t\t\tinfosec.vulnerability-db.com\r\nSocial:\t twitter.com/vuln_lab\t\tfacebook.com/VulnerabilityLab \t\t\tyoutube.com/user/vulnerability0lab\r\nFeeds:\t vulnerability-lab.com/rss/rss.php \tvulnerability-lab.com/rss/rss_upcoming.php \tvulnerability-lab.com/rss/rss_news.php\r\nPrograms: vulnerability-lab.com/submit.php \tvulnerability-lab.com/register.php vulnerability-lab.com/list-of-bug-bounty-programs.php\r\n\r\nAny modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. \r\nPermission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other \r\nmedia, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other \r\ninformation on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or \r\nedit our material contact (admin@ or research@) to get a ask permission.\r\n\r\n\t\t\t\t Copyright \u00a9 2018 | Vulnerability Laboratory - [Evolution Security GmbH]\u2122\r\n\r\n\r\n\r\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "symantec": [{"lastseen": "2021-06-08T19:04:55", "description": "### Description\n\nMicrosoft Skype for Android is prone to a local privilege-escalation vulnerability. An attacker with physical access can exploit this issue to gain elevated privileges.\n\n### Technologies Affected\n\n * Microsoft Skype for Android 8.35 \n\n### Recommendations\n\n**Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.** \nAllow only trusted users to have local interactive access to the affected computer.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "edition": 2, "cvss3": {}, "published": "2019-01-08T00:00:00", "type": "symantec", "title": "Microsoft Skype for Android CVE-2019-0622 Local Privilege Escalation Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2019-0622"], "modified": "2019-01-08T00:00:00", "id": "SMNTC-106465", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106465", "cvss": {"score": 0.0, "vector": "NONE"}}], "mscve": [{"lastseen": "2021-12-06T18:25:17", "description": "An elevation of privilege vulnerability exists when Skype for Andriod fails to properly handle specific authentication requests.\n\nAn attacker who successfully exploited this vulnerability could bypass Android's lockscreen and access a victim's personal information.\n\nTo exploit the vulnerability, an attacker would need have physical access to the phone.\n\nThe security update addresses the vulnerability by correcting how Skype for Android handles authentication requests.\n", "cvss3": {"exploitabilityScore": 0.9, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-01-08T08:00:00", "type": "mscve", "title": "Skype for Android Elevation of Privilege Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0622"], "modified": "2019-01-08T08:00:00", "id": "MS:CVE-2019-0622", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-0622", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "thn": [{"lastseen": "2022-05-09T12:40:05", "description": "[](<https://thehackernews.com/images/-Ffdt2s_Xroo/XDWfHw8LVBI/AAAAAAAAy8o/Qc6F7MSP6fwoz7iKhjWdF01DZibGSu4IQCLcBGAs/s728-e100/windows-security-patch-updates.jpg>)\n\nMicrosoft has [issued](<https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/b4384b95-e6d2-e811-a983-000d3a33c573>) its first Patch Tuesday for this year to address 49 CVE-listed security vulnerabilities in its Windows operating systems and other products, 7 of which are rated critical, 40 important and 2 moderate in severity. \n \nJust one of the security vulnerabilities patched by the tech giant this month has been reported as being publicly known at the time of release, and none are being actively exploited in the wild. \n \nAll the seven critical-rated vulnerabilities lead to remote code execution and primarily impact various versions of Windows 10 and Server editions. \n \nTwo of the 7 critical flaws affect Microsoft's Hyper-V host OS that fails to properly validate input from an authenticated user on a guest operating system, three affect the ChakraCore scripting engine that fails to properly handle objects in memory in Edge, one affects Edge directly that occurs when the browser improperly handles objects in memory, and one impacts the Windows DHCP client that fails to properly handle certain DHCP responses. \n \nThe publicly disclosed flaw but not exploited in the wild, identified as CVE-2019-0579 and rated as important, concerns a remote code execution (RCE) vulnerability in the Windows Jet Database engine that could be exploited to execute arbitrary code on a victim's system by tricking him into opening a specially-crafted file. \n \nOther \"Important\" vulnerabilities are addressed in the .NET framework, MS Exchange Server, Edge, Internet Explorer, SharePoint, the Office suite, Windows Data Sharing Service, Visual Studio, Outlook, and Windows Subsystem for Linux. \n \nOne of the MS Office flaws patched this month is an information disclosure bug (CVE-2019-0560) which exists when Microsoft Office improperly discloses the contents of its memory. \n \nAttackers can exploit this vulnerability by tricking a user into opening a specially crafted Office document. Successful exploitation could allow an attacker to obtain information from the Office memory that can later be used to compromise a victim's computer or data. \n \nMicrosoft credited Tal Dery and Menahem Breuer of Mimecast Research Labs for this vulnerability. To know more details about their findings, you can head on to an [advisory](<https://info.mimecast.com/mimecast-discovers-microsoft-office-vulnerability.html>) and a [blog post](<https://www.mimecast.com/blog/2019/01/mimecast-discovers-microsoft-office-product-vulnerability-cve-2019-0560/>) published by Mimecast. \n \n\n\n## Lock Screen Bypass Flaw in Skype for Android Also Patched\n\n \nAnother notable bug patched by Microsoft this month is a privilege vulnerability (CVE-2019-0622) vulnerability in Skype for Android that could have allowed hackers to bypass the lock screen and access personal data on an Android device\u2014by merely answering a Skype call to that device. \n \nThe Skype flaw has been rated as 'moderate' and requires an attacker to have physical access to your device. A patch for this vulnerability was included in the December 23 release of Skype, but Skype for Android users need to manually update the app from Google Play. \n \nAlthough Microsoft does not list this as publicly known, the researcher posted a YouTube video demonstrating the vulnerability back on December 31. \n \nThough not part of this months patch update, users are also recommended to download the latest update to patch a memory corruption vulnerability (CVE-2018-8653) in Internet Explorer that Microsoft addressed by releasing an out of band patch in December, as the flaw continues to be exploited in the wild. \n \nUsers and system administrators are strongly recommended to apply the latest security patches as soon as possible to keep hackers and cybercriminals away from taking control of their systems. \n \nFor installing the latest security patch updates, head on to Settings \u2192 Update & Security \u2192 Windows Update \u2192 Check for updates, on your computer system or you can install the updates manually.\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-09T07:33:00", "type": "thn", "title": "Microsoft Patch Tuesday \u2014 January 2019 Security Updates Released", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-8653", "CVE-2019-0560", "CVE-2019-0579", "CVE-2019-0622"], "modified": "2019-01-09T07:33:14", "id": "THN:210789E8BC22C8A76A2121AB62C2AB13", "href": "https://thehackernews.com/2019/01/windows-security-updates.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "threatpost": [{"lastseen": "2019-12-14T11:39:22", "description": "Microsoft patched a bevy of critical bugs impacting its Edge browser that could allow an attacker to hijack a targeted PC simply by steering a victim to a rigged website harboring specially crafted exploit code. In all, Microsoft tackled four critical Edge vulnerabilities, part of the company\u2019s first 2019 round of Patch Tuesday bug fixes.\n\nEach of the browser bugs are memory corruption vulnerabilities. Three ([CVE-2019-0539](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539>), [CVE-2019-0568](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568>), [CVE-2019-0567](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567>)) are tied to Microsoft\u2019s own JavaScript engine called Chakra Scripting Engine. The fourth ([CVE-2019-0565](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565>)) is a remote code execution vulnerability that exists when Edge improperly accesses objects in memory, according to Microsoft.\n\nIn total, Microsoft patched 49 vulnerabilities on Tuesday, seven listed as critical, 40 important and two ranked as moderate. Of particular interest is a Jet Database Engine remote code execution vulnerability ([CVE-2019-0579](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579>)) that was publicly known ahead of the patch, but not exploited in the wild.\n\n\u201cA remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system,\u201d Microsoft wrote.\n\nAccording to the Microsoft security bulletin, to exploit the Jet vulnerability an adversary would first have to trick a victim to open a malicious file.\n\nAnother notable patch was for a Skype for Android elevation of privilege vulnerability ([CVE-2019-0622](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622>)) that could have allowed hackers to bypass authentication methods and access personal data on an Android device \u2013 simply by answering a Skype call to that device. Threatpost reported [on the bug on Monday](<https://threatpost.com/skype-glitch-allowed-android-authentication-bypass/140586/>).\n\n\u201cObviously, an attacker would need physical access to your phone to do this. According to published [reports](<https://www.theregister.co.uk/2019/01/03/android_skype_app_unlock/>), a fix for this was included in the December 23 release of Skype, so this release is primarily documenting the details. Although Microsoft does not list this as publicly known, the researcher posted a YouTube [video](<https://youtu.be/EiEcwOfTFqI>) demonstrating the vulnerability back on December 31. To get the update, you\u2019ll need to manually access the Google Play store and update the Skype app from there,\u201d wrote [Zero Day Initiative in its Patch Tuesday commentary](<https://www.zerodayinitiative.com/blog/2019/1/8/the-january-2019-security-update-review>).\n\nSatnam Narang, senior research engineer at Tenable, noted in an email commentary to Threatpost:\n\n\u201cThe most noteworthy vulnerability in today\u2019s Microsoft Patch Tuesday release is a remote code execution flaw in the Windows DHCP client ([CVE-2019-0547](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547>)), which is the highest rated CVE this month. In order to exploit the vulnerability, an attacker would need to be able to send a specially crafted DHCP response to its target, allowing them to run arbitrary code on the client machine.\u201d\n\nThe bug has a CVSS score of 9.8 and impacts the latest versions of Windows 10 (version 1803) and Windows Server (version 1803).\n\n\u201cThere are also multiple elevation of privilege vulnerabilities in the Windows Data Sharing Service that were patched this month,\u201d Narang wrote. \u201cAn attacker could use these vulnerabilities to elevate privileges while on an affected system. This follows the public disclosure via Twitter of a zero-day elevation of privilege vulnerability in the Windows Data Sharing service back in October.\u201d\n\nDespite the fact it was not part of this month\u2019s round of patches, Allan Liska, senior solutions architect at Recorded Future, notes much of the attention in the security world is still on the [December out of band patch that Microsoft issued for the Internet Explorer](<https://threatpost.com/microsoft-ie-zero-day-gets-emergency-patch/140185/>) Memory Corruption Vulnerability (CVE-2018-8653).\n\n\u201cThat vulnerability continues to be exploited in the wild and Recorded Future has seen several exploit kits incorporate the released proof of concept code into their platforms. If you have not patched this vulnerability yet, it should be the number one priority,\u201d Liska said.\n", "cvss3": {}, "published": "2019-01-08T20:49:06", "type": "threatpost", "title": "Microsoft Issues Multiple Critical Patches for Edge Browser", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2018-8653", "CVE-2019-0539", "CVE-2019-0547", "CVE-2019-0565", "CVE-2019-0567", "CVE-2019-0568", "CVE-2019-0579", "CVE-2019-0622", "CVE-2019-19521"], "modified": "2019-01-08T20:49:06", "id": "THREATPOST:0E04AFD877241B022A86CB6ED5FA7C20", "href": "https://threatpost.com/microsoft-issues-multiple-critical-patches-for-edge-browser/140652/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2021-08-18T11:10:56", "description": "### *Detect date*:\n01/08/2019\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, spoof user interface.\n\n### *Affected products*:\nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nOffice 365 ProPlus for 32-bit Systems \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nOffice 365 ProPlus for 64-bit Systems \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft Outlook 2016 (32-bit edition) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2016 (64-bit edition) \nInternet Explorer 10 \nInternet Explorer 11 \nInternet Explorer 9 \nMicrosoft Excel Viewer 2007 Service Pack 3 \nMicrosoft Office Word Viewer \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft SharePoint Server 2019 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Business Productivity Servers 2010 Service Pack 2 \nSkype 8.35 when installed on Android Devices \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office Web Apps Server 2010 Service Pack 2 \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition) \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for Mac \nMicrosoft Office Online Server \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nWord Automation Services \nMicrosoft Office 2016 for Mac\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2019-0560](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0560>) \n[CVE-2019-0559](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0559>) \n[CVE-2019-0541](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541>) \n[CVE-2019-0562](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0562>) \n[CVE-2019-0556](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556>) \n[CVE-2019-0558](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0558>) \n[CVE-2019-0622](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622>) \n[CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>) \n[CVE-2019-0557](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0557>) \n[CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) \n[CVE-2019-0538](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0538>) \n[CVE-2019-0582](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2019-0582](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0582>)9.3Critical \n[CVE-2019-0538](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0538>)9.3Critical \n[CVE-2019-0560](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0560>)4.3Warning \n[CVE-2019-0559](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0559>)4.3Warning \n[CVE-2019-0541](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0541>)9.3Critical \n[CVE-2019-0562](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0562>)3.5Warning \n[CVE-2019-0556](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0556>)3.5Warning \n[CVE-2019-0558](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0558>)3.5Warning \n[CVE-2019-0622](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0622>)2.1Warning \n[CVE-2019-0585](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0585>)9.3Critical \n[CVE-2019-0557](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0557>)3.5Warning \n[CVE-2019-0561](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0561>)4.3Warning\n\n### *KB list*:\n[4461614](<http://support.microsoft.com/kb/4461614>) \n[4461535](<http://support.microsoft.com/kb/4461535>) \n[4461537](<http://support.microsoft.com/kb/4461537>) \n[4461623](<http://support.microsoft.com/kb/4461623>) \n[4461595](<http://support.microsoft.com/kb/4461595>) \n[4461601](<http://support.microsoft.com/kb/4461601>) \n[3172522](<http://support.microsoft.com/kb/3172522>) \n[4022162](<http://support.microsoft.com/kb/4022162>) \n[4462112](<http://support.microsoft.com/kb/4462112>) \n[2596760](<http://support.microsoft.com/kb/2596760>) \n[2553332](<http://support.microsoft.com/kb/2553332>) \n[4461634](<http://support.microsoft.com/kb/4461634>) \n[4461598](<http://support.microsoft.com/kb/4461598>) \n[4461591](<http://support.microsoft.com/kb/4461591>) \n[4461596](<http://support.microsoft.com/kb/4461596>) \n[4461624](<http://support.microsoft.com/kb/4461624>) \n[4461594](<http://support.microsoft.com/kb/4461594>) \n[4461612](<http://support.microsoft.com/kb/4461612>) \n[4461543](<http://support.microsoft.com/kb/4461543>) \n[4461625](<http://support.microsoft.com/kb/4461625>) \n[4461633](<http://support.microsoft.com/kb/4461633>) \n[4461617](<http://support.microsoft.com/kb/4461617>) \n[4461620](<http://support.microsoft.com/kb/4461620>) \n[4461589](<http://support.microsoft.com/kb/4461589>) \n[4461635](<http://support.microsoft.com/kb/4461635>) \n[4018313](<http://support.microsoft.com/kb/4018313>) \n[4018300](<http://support.microsoft.com/kb/4018300>) \n[4018294](<http://support.microsoft.com/kb/4018294>)\n\n### *Microsoft official advisories*:\n\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-01-08T00:00:00", "type": "kaspersky", "title": "KLA11396 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0538", "CVE-2019-0541", "CVE-2019-0556", "CVE-2019-0557", "CVE-2019-0558", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0562", "CVE-2019-0582", "CVE-2019-0585", "CVE-2019-0622"], "modified": "2020-06-18T00:00:00", "id": "KLA11396", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11396/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}