Friday, February 28, 2025
HomeSecurity NewsMicrosoft Released Security Updates and more than 70 Security Vulnerabilities are Fixed

Microsoft Released Security Updates and more than 70 Security Vulnerabilities are Fixed

Published on

SIEM as a Service

Follow Us on Google News

Microsoft security updates released under patch Tuesday for this month (March) and fixed more than 70 vulnerabilities in all the severity categories and with 61 rated as important.

This Microsoft Security Updates including all security fixes for vulnerabilities that affect Windows 10 and Microsoft will release an auto update for all the Windows 10 users.

Security updates for March security release consist of some major Microsoft Following product and all the updates are available via the Microsoft Update Catalog.

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Microsoft Exchange Server
  • ASP.NET Core
  • .NET Core
  • PowerShell Core
  • ChakraCore
  • Adobe Flash

Many of CVE released under Critical Vulnerabilities category in this Microsoft Security Updates such as Remote Code Execution, Information Disclosure fixed Internet Explorer and Microsoft Edge browser.

Browers patches including Google Disclosed a Microsoft Edge Zero-day bug Before Patch is Released on last month.

In this Browser based security fixes contains 21 vulnerabilities and 14 vulnerabilities has been marked as critical and remain vulnerabilities marked as important.

Along with this Microsoft Security Updates, Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS.

“These updates address critical vulnerabilities in Adobe Flash Player 28.0.0.161 and earlier versions. all the vulnerabilities Successful exploitation could lead to arbitrary code execution in the context of the current user.”

Microsoft Security Updates Patched Vulnerabilities

TagCVE IDCVE Title
.NET CoreCVE-2018-0875.NET Core Denial of Service Vulnerability
Adobe Flash PlayerADV180006March 2018 Adobe Flash Security Update
ASP .NETCVE-2018-0787ASP.NET Core Elevation of Privilege Vulnerability
ASP.NETCVE-2018-0808ASP.NET Core Denial of Service Vulnerability
Device GuardCVE-2018-0884Windows Security Feature Bypass Vulnerability
Internet ExplorerCVE-2018-0929Internet Explorer Information Disclosure Vulnerability
Internet ExplorerCVE-2018-0942Internet Explorer Elevation of Privilege Vulnerability
Microsoft BrowsersCVE-2018-0932Microsoft Browser Information Disclosure Vulnerability
Microsoft BrowsersCVE-2018-0927Microsoft Browser Information Disclosure Vulnerability
Microsoft EdgeCVE-2018-0879Microsoft Edge Information Disclosure Vulnerability
Microsoft Exchange ServerCVE-2018-0941Microsoft Exchange Information Disclosure Vulnerability
Microsoft Exchange ServerCVE-2018-0940Microsoft Exchange Elevation of Privilege Vulnerability
Microsoft Exchange ServerCVE-2018-0924Microsoft Exchange Information Disclosure Vulnerability
Microsoft Graphics ComponentCVE-2018-0817Windows GDI Elevation of Privilege Vulnerability
Microsoft Graphics ComponentCVE-2018-0815Windows GDI Elevation of Privilege Vulnerability
Microsoft Graphics ComponentCVE-2018-0816Windows GDI Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0903Microsoft Access Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-0909Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0911Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0907Microsoft Office Excel Security Feature Bypass
Microsoft OfficeCVE-2018-0910Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0947Microsoft Sharepoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0913Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0912Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0919Microsoft Office Information Disclosure Vulnerability
Microsoft OfficeCVE-2018-0921Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0915Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0916Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0917Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0944Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0914Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft OfficeCVE-2018-0922Microsoft Office Memory Corruption Vulnerability
Microsoft OfficeCVE-2018-0923Microsoft SharePoint Elevation of Privilege Vulnerability
Microsoft Scripting EngineCVE-2018-0893Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0874Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0876Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0936Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0873Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0891Scripting Engine Information Disclosure Vulnerability
Microsoft Scripting EngineCVE-2018-0889Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0872Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0925Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0934Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0933Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0931Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0935Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0930Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-0939Scripting Engine Information Disclosure Vulnerability
Microsoft Scripting EngineCVE-2018-0937Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Video ControlCVE-2018-0881Microsoft Video Control Elevation of Privilege Vulnerability
Microsoft WindowsCVE-2018-0886CredSSP Remote Code Execution Vulnerability
Microsoft WindowsCVE-2018-0878Windows Remote Assistance Information Disclosure Vulnerability
Microsoft WindowsCVE-2018-0902CNG Security Feature Bypass Vulnerability
Microsoft WindowsCVE-2018-0983Windows Storage Services Elevation of Privilege Vulnerability
Windows Desktop BridgeCVE-2018-0877Windows Desktop Bridge VFS Elevation of Privilege Vulnerability
Windows Desktop BridgeCVE-2018-0882Windows Desktop Bridge Elevation of Privilege Vulnerability
Windows Desktop BridgeCVE-2018-0880Windows Desktop Bridge Elevation of Privilege Vulnerability
Windows Hyper-VCVE-2018-0885Windows Hyper-V Denial of Service Vulnerability
Windows Hyper-VCVE-2018-0888Hyper-V Information Disclosure Vulnerability
Windows InstallerCVE-2018-0868Windows Installer Elevation of Privilege Vulnerability
Windows KernelCVE-2018-0897Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0899Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0898Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0894Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0977Win32k Elevation of Privilege Vulnerability
Windows KernelCVE-2018-0896Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0895Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0900Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0814Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0811Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0904Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0901Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0926Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-0813Windows Kernel Information Disclosure Vulnerability
Windows ShellCVE-2018-0883Windows Shell Remote Code Execution Vulnerability

Adobe patched Vulnerabilities

Use After Free
Remote Code Execution
Critical
CVE-2018-4919
Type Confusion
Remote Code Execution
Critical
CVE-2018-4920

How do I Update my Device?

For your personal device, Windows 10 automatically checks for the latest updates. To confirm you’re up to date, go to Settings, select Update and Security and then click Check for updates. You may also visit the Windows Security page and selecting Verify you’re updated to manually update your device.

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Chinese Hackers Breach Belgium State Security Service as Investigation Continues

Belgium’s State Security Service (VSSE) has suffered what is being described as its most...

Hacktivist Groups Emerge With Powerful Tools for Large-Scale Cyber Operations

Hacktivism, once synonymous with symbolic website defacements and distributed denial-of-service (DDoS) attacks, has evolved...

New Pass-the-Cookie Attacks Bypass MFA, Giving Hackers Full Account Access

Multi-factor authentication (MFA), long considered a cornerstone of cybersecurity defense, is facing a formidable...

Chinese Hackers Exploit Check Point VPN Zero-Day to Target Organizations Globally

A sophisticated cyberespionage campaign linked to Chinese state-sponsored actors has exploited a previously patched...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Chinese Hackers Breach Belgium State Security Service as Investigation Continues

Belgium’s State Security Service (VSSE) has suffered what is being described as its most...

Check Point Software to Open First Asia-Pacific R&D Centre in Bengaluru, India

Check Point Software Technologies Ltd. has announced plans to establish its inaugural Asia-Pacific Research...

Threat Actors Trojanize Popular Games to Evade Security and Infect Systems

A sophisticated malware campaign was launched by cybercriminals, targeting users through trojanized versions of...