Microsoft Patch Tuesday - July 2018

Microsoft released its monthly set of security advisories today for vulnerabilities that have been identified and addressed in various products. This month's release addresses 53 new vulnerabilities, 17 of which are rated critical, 34 are rated important, one is rated moderate, and one is rated as low severity. These vulnerabilities impact Windows Operating System, Edge, Internet Explorer and more.

In addition to the 53 vulnerabilities referenced above, Microsoft has also released a critical update advisory, ADV180017, which addresses the vulnerabilities described in the Adobe security bulletin APSB18-24.

Critical vulnerabilities


This month, Microsoft is addressing 17 vulnerabilities that are rated as critical:


CVE-2018-8242 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8262 - Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8274 - Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8275 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8279 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8280 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8283 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8286 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8288 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8290 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8291 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8294 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8296 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8298 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8301 - Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8324 - Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8327 - PowerShell Editor Services Remote Code Execution Vulnerability

Important vulnerabilities


This month, Microsoft is addressing 34 vulnerabilities that are rated as important.


CVE-2018-0949 - Internet Explorer Security Feature Bypass Vulnerability
CVE-2018-8125 - Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8171 - ASP.NET Core Security Feature Bypass Vulnerability
CVE-2018-8172 - Visual Studio Remote Code Execution Vulnerability
CVE-2018-8202 - .NET Framework Elevation of Privilege Vulnerability
CVE-2018-8206 - Windows FTP Server Denial of Service Vulnerability
CVE-2018-8222 - Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8238 - Skype for Business and Lync Security Feature Bypass Vulnerability
CVE-2018-8260 - .NET Framework Remote Code Execution Vulnerability
CVE-2018-8276 - Scripting Engine Security Feature Bypass Vulnerability
CVE-2018-8278 - Microsoft Edge Spoofing Vulnerability
CVE-2018-8281 - Microsoft Office Remote Code Execution Vulnerability
CVE-2018-8282 - Win32k Elevation of Privilege Vulnerability
CVE-2018-8284 - .NET Framework Remote Code Injection Vulnerability
CVE-2018-8287 - Scripting Engine Memory Corruption Vulnerability
CVE-2018-8289 - Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8297 - Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8299 - Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-8300 - Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2018-8304 - Windows DNSAPI Denial of Service Vulnerability
CVE-2018-8305 - Windows Mail Client Information Disclosure Vulnerability
CVE-2018-8306 - Microsoft Wireless Display Adapter Command Injection Vulnerability
CVE-2018-8307 - WordPad Security Feature Bypass Vulnerability
CVE-2018-8308 - Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8309 - Windows Denial of Service Vulnerability
CVE-2018-8311 - Remote Code Execution Vulnerability in Skype For Business and Lync
CVE-2018-8312 - Microsoft Access Remote Code Execution Use After Free Vulnerability
CVE-2018-8313 - Windows Elevation of Privilege Vulnerability
CVE-2018-8314 - Windows Elevation of Privilege Vulnerability
CVE-2018-8319 - MSR JavaScript Cryptography Library Security Feature Bypass Vulnerability
CVE-2018-8323 - Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-8325 - Microsoft Edge Information Disclosure Vulnerability
CVE-2018-8326 - Open Source Customization for Active Directory Federation Services XSS Vulnerability
CVE-2018-8356 - .NET Framework Security Feature Bypass Vulnerability

Coverage



In response to these vulnerability disclosures, Talos is releasing the following Snort rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org.

Snort Rules:

47111-47112
47109-47110
47102-47103
47091-47092
47113-47114
47107-47108
47100-47101
47098-47099
47096-47097

Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Microsoft Patch Tuesday - July 2018
Microsoft Patch Tuesday - July 2018
materialize material
https://materialize-material.blogspot.com/2018/07/microsoft-patch-tuesday-july-2018.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/07/microsoft-patch-tuesday-july-2018.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy