Microsoft Released security Patch Tuesday updates for all security fixes that affect Windows 10 and some non-security fixes also released.
There are 50 critical security fixes are reported in this February patches for Explorer (IE), Microsoft Edge, ChakraCore, Microsoft Windows, and Microsoft Office.
In this release, out of 5o Vulnerability, 14 are listed as Critical, 34 are rated Important, and 2 are rated Moderate in severity. Eight of these CVEs came through the ZDI program. Also, Microsoft Additionally released Meltdown and Spectre Vulnerability patches.
Aso Read: Apple Released a Critical Security Updates for iOS 11.2.1
Adobe Patches for February 2018
Apart from Microsoft Released security Patch, Adobe released patches for Acrobat Reader and Experience Manager. The Reader update resolves 17 Critical and 24 Important severity bugs.
Some of Most Critical Microsoft Fixes:
CVE-2018-0852 – Microsoft Outlook Memory Corruption Vulnerability
This bug allows an attacker to get code execution through vulnerable versions of Microsoft Outlook.
CVE-2018-0850 – Microsoft Outlook Elevation of Privilege Vulnerability
This bug occurs when an attacker sends a maliciously crafted email to a victim. The email would need to be fashioned in a manner that forces Outlook to load a message store over SMB.
Outlook attempts to open the pre-configured message on receipt of the email. You read that right – not viewing, not previewing, but upon receipt. That means there’s a potential for an attacker to exploit this merely by sending an email.
CVE-2018-0771 – Microsoft Edge Security Feature Bypass Vulnerability
This bug could allow an attacker to bypass Same-Origin Policy (SOP) restrictions and allow requests that should otherwise be ignored.The result of such an attack would force the browser to disclose the sensitive information.
Here you can Find the Complete CVE for Microsoft Released security Patch
CVE | Title | Severity | Public | Exploited | XI – Latest | XI – Older |
CVE-2018-0771 | Microsoft Edge Security Feature Bypass Vulnerability | Moderate | Yes | No | 2 | N/A |
CVE-2018-0763 | Microsoft Edge Information Disclosure Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0825 | StructuredQuery Remote Code Execution Vulnerability | Critical | No | No | 1 | 1 |
CVE-2018-0834 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0835 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0837 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0838 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0840 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0852 | Microsoft Outlook Memory Corruption Vulnerability | Critical | No | No | 2 | 2 |
CVE-2018-0856 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0857 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0858 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0859 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0860 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0861 | Scripting Engine Memory Corruption Vulnerability | Critical | No | No | 1 | N/A |
CVE-2018-0742 | Windows Kernel Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0755 | Windows EOT Font Engine Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0756 | Windows Kernel Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0757 | Windows Kernel Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0760 | Windows EOT Font Engine Information Disclosure Vulnerability | Important | No | No | 2 | 1 |
CVE-2018-0761 | Windows EOT Font Engine Information Disclosure Vulnerability | Important | No | No | 2 | 1 |
CVE-2018-0809 | Windows Kernel Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0810 | Windows Kernel Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0820 | Windows Kernel Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0821 | Windows AppContainer Elevation Of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0822 | Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0823 | Named Pipe File System Elevation of Privilege Vulnerability | Important | No | No | 1 | N/A |
CVE-2018-0826 | Windows Storage Services Elevation of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0827 | Windows Security Feature Bypass Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0828 | Windows Elevation of Privilege Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0829 | Windows Kernel Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0830 | Windows Kernel Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0831 | Windows Kernel Elevation of Privilege Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0832 | Windows Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0836 | Scripting Engine Memory Corruption Vulnerability | Important | No | No | 1 | N/A |
CVE-2018-0839 | Microsoft Edge Information Disclosure Vulnerability | Important | No | No | 1 | N/A |
CVE-2018-0841 | Microsoft Office Remote Code Execution Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0842 | Windows Remote Code Execution Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0843 | Windows Kernel Information Disclosure Vulnerability | Important | No | No | 2 | N/A |
CVE-2018-0844 | Windows Common Log File System Driver Elevation Of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0846 | Windows Common Log File System Driver Elevation Of Privilege Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0847 | Internet Explorer Information Disclosure Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0850 | Microsoft Outlook Elevation of Privilege Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0851 | Microsoft Office Memory Corruption Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0853 | Microsoft Office Information Disclosure Vulnerability | Important | No | No | 2 | 2 |
CVE-2018-0855 | Windows EOT Font Engine Information Disclosure Vulnerability | Important | No | No | N/A | 1 |
CVE-2018-0866 | Scripting Engine Memory Corruption Vulnerability | Important | No | No | 1 | 1 |
CVE-2018-0864 | Microsoft SharePoint Elevation of Privilege Vulnerability | Important | No | No | 3 | N/A |
CVE-2018-0869 | Microsoft SharePoint Elevation of Privilege Vulnerability | Important | No | No | 3 | 3 |
CVE-2018-0833 | Windows Denial of Service Vulnerability | Moderate | No | No | N/A |