Tuesday, March 19, 2024

Microsoft Released Security Updates & Fixed 39 Vulnerabilities Including Active Zero-day

Microsoft released security updates under December Patch Tuesday and fixed several vulnerabilities that affected various Microsoft products.

There are 39 vulnerabilities were addressed including the active zero-day vulnerability that could exploit using malware and attackers execute the code in the kernel.

Following Microsoft products are patched in this December security release along with some of the critical security vulnerabilities.

  • Adobe Flash Player
  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • ChakraCore
  • .NET Framework
  • Microsoft Dynamics NAV
  • Microsoft Exchange Server
  • Microsoft Visual Studio
  • Windows Azure Pack (WAP)

In this case, Microsoft marked 9 vulnerabilities as “critical,” that allow very serious impact and a remote attacker could take over the vulnerable applications and 30 flaws rated as “important”.

CVE-2018-8517, A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Framework application,” . “The vulnerability can be exploited remotely, without authentication.”

Rapid7 reported  Internet Explorer (CVE-2018-8631) and Edge (CVE-2018-8624) which considered by Microsoft that most likely to be exploited.

Microsoft Security Updates

Microsoft Office
Microsoft OfficeCVE-2018-8628Microsoft PowerPoint Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8636Microsoft Excel Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8627Microsoft Excel Information Disclosure Vulnerability
Microsoft OfficeCVE-2018-8598Microsoft Excel Information Disclosure Vulnerability
Microsoft OfficeCVE-2018-8587Microsoft Outlook Remote Code Execution Vulnerability
Microsoft OfficeCVE-2018-8597Microsoft Excel Remote Code Execution Vulnerability
Microsoft Scripting Engine
Microsoft Scripting EngineCVE-2018-8629Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8643Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8625Windows VBScript Engine Remote Code Execution Vulnerability
Microsoft Scripting EngineCVE-2018-8617Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8583Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8618Chakra Scripting Engine Memory Corruption Vulnerability
Microsoft Scripting EngineCVE-2018-8624Chakra Scripting Engine Memory Corruption Vulnerability
Windows Kernel
Windows KernelCVE-2018-8477Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-8621Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-8612Connected User Experiences and Telemetry Service Denial of Service Vulnerability
Windows KernelCVE-2018-8611Windows Kernel Elevation of Privilege Vulnerability
Windows KernelCVE-2018-8622Windows Kernel Information Disclosure Vulnerability
Windows KernelCVE-2018-8637Win32k Information Disclosure Vulnerability
Microsoft Office SharePoint
Microsoft Office SharePointCVE-2018-8635Microsoft SharePoint Server Elevation of Privilege Vulnerability
Microsoft Office SharePointCVE-2018-8580Microsoft SharePoint Information Disclosure Vulnerability
Microsoft Windows DNS
Microsoft Windows DNSCVE-2018-8514Remote Procedure Call runtime Information Disclosure Vulnerability
Microsoft Windows DNSCVE-2018-8626Windows DNS Server Heap Overflow Vulnerability
NET Framework
.NET FrameworkCVE-2018-8517.NET Framework Denial Of Service Vulnerability
.NET FrameworkCVE-2018-8540.NET Framework Remote Code Injection Vulnerability

Adobe Flash Player

Adobe Flash PlayerADV180031December 2018 Adobe Flash Security Update

Other Vulnerabilities

Microsoft DynamicsCVE-2018-8651Microsoft Dynamics NAV Cross Site Scripting Vulnerability
Microsoft Exchange ServerCVE-2018-8604Microsoft Exchange Server Tampering Vulnerability
Visual StudioCVE-2018-8599Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
Windows Authentication MethodsCVE-2018-8634Microsoft Text-To-Speech Remote Code Execution Vulnerability
Windows Azure PackCVE-2018-8652Windows Azure Pack Cross Site Scripting Vulnerability
Windows Kernel-Mode DriversCVE-2018-8641Win32k Elevation of Privilege Vulnerability
Internet ExplorerCVE-2018-8619Internet Explorer Remote Code Execution Vulnerability
Internet ExplorerCVE-2018-8631Internet Explorer Memory Corruption Vulnerability
Microsoft DynamicsCVE-2018-8651Microsoft Dynamics NAV Cross Site Scripting Vulnerability
Microsoft Exchange ServerCVE-2018-8604Microsoft Exchange Server Tampering Vulnerability

Also Read:

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles