Friday, March 29, 2024

Microsoft Released All Security Fixes for Vulnerabilities That Affect Windows 10

Microsoft Released security Patch Tuesday updates for all security fixes that affect Windows 10 and some non-security fixes also released.

There are 50 critical security fixes are reported in this  February patches for Explorer (IE), Microsoft Edge, ChakraCore, Microsoft Windows, and Microsoft Office.

In this release, out of 5o Vulnerability, 14 are listed as Critical, 34 are rated Important, and 2 are rated Moderate in severity. Eight of these CVEs came through the ZDI program. Also, Microsoft Additionally released Meltdown and Spectre Vulnerability patches.

Aso Read:  Apple Released a Critical Security Updates for iOS 11.2.1

Adobe Patches for February 2018

Apart from Microsoft Released security Patch, Adobe released patches for Acrobat Reader and Experience Manager. The Reader update resolves 17 Critical and 24 Important severity bugs.

Some of Most Critical Microsoft Fixes:

CVE-2018-0852 – Microsoft Outlook Memory Corruption Vulnerability

This bug allows an attacker to get code execution through vulnerable versions of Microsoft Outlook.

CVE-2018-0850 – Microsoft Outlook Elevation of Privilege Vulnerability

This bug occurs when an attacker sends a maliciously crafted email to a victim. The email would need to be fashioned in a manner that forces Outlook to load a message store over SMB.

Outlook attempts to open the pre-configured message on receipt of the email. You read that right – not viewing, not previewing, but upon receipt. That means there’s a potential for an attacker to exploit this merely by sending an email.

CVE-2018-0771 – Microsoft Edge Security Feature Bypass Vulnerability

This bug could allow an attacker to bypass Same-Origin Policy (SOP) restrictions and allow requests that should otherwise be ignored.The result of such an attack would force the browser to disclose the sensitive information.

Here you can Find the Complete CVE for Microsoft Released security Patch

CVETitleSeverityPublicExploitedXI – LatestXI – Older
CVE-2018-0771Microsoft Edge Security Feature Bypass VulnerabilityModerateYesNo2N/A
CVE-2018-0763Microsoft Edge Information Disclosure VulnerabilityCriticalNoNo1N/A
CVE-2018-0825StructuredQuery Remote Code Execution VulnerabilityCriticalNoNo11
CVE-2018-0834Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0835Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0837Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0838Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0840Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0852Microsoft Outlook Memory Corruption VulnerabilityCriticalNoNo22
CVE-2018-0856Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0857Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0858Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0859Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0860Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0861Scripting Engine Memory Corruption VulnerabilityCriticalNoNo1N/A
CVE-2018-0742Windows Kernel Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0755Windows EOT Font Engine Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0756Windows Kernel Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0757Windows Kernel Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0760Windows EOT Font Engine Information Disclosure VulnerabilityImportantNoNo21
CVE-2018-0761Windows EOT Font Engine Information Disclosure VulnerabilityImportantNoNo21
CVE-2018-0809Windows Kernel Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0810Windows Kernel Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0820Windows Kernel Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0821Windows AppContainer Elevation Of Privilege VulnerabilityImportantNoNo11
CVE-2018-0822Windows NTFS Global Reparse Point Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0823Named Pipe File System Elevation of Privilege VulnerabilityImportantNoNo1N/A
CVE-2018-0826Windows Storage Services Elevation of Privilege VulnerabilityImportantNoNo11
CVE-2018-0827Windows Security Feature Bypass VulnerabilityImportantNoNo22
CVE-2018-0828Windows Elevation of Privilege VulnerabilityImportantNoNo22
CVE-2018-0829Windows Kernel Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0830Windows Kernel Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0831Windows Kernel Elevation of Privilege VulnerabilityImportantNoNo22
CVE-2018-0832Windows Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0836Scripting Engine Memory Corruption VulnerabilityImportantNoNo1N/A
CVE-2018-0839Microsoft Edge Information Disclosure VulnerabilityImportantNoNo1N/A
CVE-2018-0841Microsoft Office Remote Code Execution VulnerabilityImportantNoNo11
CVE-2018-0842Windows Remote Code Execution VulnerabilityImportantNoNo11
CVE-2018-0843Windows Kernel Information Disclosure VulnerabilityImportantNoNo2N/A
CVE-2018-0844Windows Common Log File System Driver Elevation Of Privilege VulnerabilityImportantNoNo11
CVE-2018-0846Windows Common Log File System Driver Elevation Of Privilege VulnerabilityImportantNoNo11
CVE-2018-0847Internet Explorer Information Disclosure VulnerabilityImportantNoNo11
CVE-2018-0850Microsoft Outlook Elevation of Privilege VulnerabilityImportantNoNo22
CVE-2018-0851Microsoft Office Memory Corruption VulnerabilityImportantNoNo11
CVE-2018-0853Microsoft Office Information Disclosure VulnerabilityImportantNoNo22
CVE-2018-0855Windows EOT Font Engine Information Disclosure VulnerabilityImportantNoNoN/A1
CVE-2018-0866Scripting Engine Memory Corruption VulnerabilityImportantNoNo11
CVE-2018-0864Microsoft SharePoint Elevation of Privilege VulnerabilityImportantNoNo3N/A
CVE-2018-0869Microsoft SharePoint Elevation of Privilege VulnerabilityImportantNoNo33
CVE-2018-0833Windows Denial of Service VulnerabilityModerateNoNoN/A
Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles